General

  • Target

    Downlaoder_Menu.exe

  • Size

    4.5MB

  • Sample

    240517-p8wnhaac78

  • MD5

    ec79983fdb605310fac832ba5809e2d6

  • SHA1

    ca83d6453563e02decf614d0ce331de493267d2f

  • SHA256

    b67d8fc52334fb2309368bf2a738520f1b42436951b211b7896f612b86350c10

  • SHA512

    234bb8696c8a6929784165366dc4317d5826738711a7661bf26e4ffab8e958db23d0f2a11542b3f0b5c4c71d62d3e4bc7a730d94d917a21d132d40e2a67ed460

  • SSDEEP

    98304:ePj50PrsilC2IbhblAh5+dWspirADIsYAVjw1gI:i5gahZWs80sfsw1R

Malware Config

Extracted

Family

xenorat

C2

hax.onthewifi.com

Mutex

hAxxx

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    1960

  • startup_name

    Windows

Targets

    • Target

      Downlaoder_Menu.exe

    • Size

      4.5MB

    • MD5

      ec79983fdb605310fac832ba5809e2d6

    • SHA1

      ca83d6453563e02decf614d0ce331de493267d2f

    • SHA256

      b67d8fc52334fb2309368bf2a738520f1b42436951b211b7896f612b86350c10

    • SHA512

      234bb8696c8a6929784165366dc4317d5826738711a7661bf26e4ffab8e958db23d0f2a11542b3f0b5c4c71d62d3e4bc7a730d94d917a21d132d40e2a67ed460

    • SSDEEP

      98304:ePj50PrsilC2IbhblAh5+dWspirADIsYAVjw1gI:i5gahZWs80sfsw1R

    • XenorRat

      XenorRat is a remote access trojan written in C#.

    • xmrig

      XMRig is a high performance, open source, cross platform CPU/GPU miner.

    • XMRig Miner payload

    • Drops file in Drivers directory

    • Stops running service(s)

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Drops startup file

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

System Services

1
T1569

Service Execution

1
T1569.002

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Impact

Service Stop

1
T1489

Tasks