General

  • Target

    2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch

  • Size

    5.1MB

  • Sample

    240518-klkv9scb59

  • MD5

    7a072413981fe91978c58ae13cda3766

  • SHA1

    a3860a84d97d1e5a754c61a7e86d2815003ca7b9

  • SHA256

    2b83224eb8a3b749f36c78780d727898233e371572269af2d0853c63d470cfee

  • SHA512

    328eed10f0c4f47fdfbfcad00b66fd972590fabe42569e4d0c7f7d4f3f9dd5923954225503fee442f72a0f10285f293d6119f8bf341736b8fff37f7a29568e0a

  • SSDEEP

    49152:HcIa7C33IJszhP0o/eiY9iCl3miEcUD9HTxTju5EFhoRvE9Zzy:8a33IGNPaiCUu0duEFSRx

Malware Config

Extracted

Family

xenorat

C2

69.46.15.141

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    4444

  • startup_name

    nothingset

Targets

    • Target

      2024-05-18_7a072413981fe91978c58ae13cda3766_ngrbot_snatch

    • Size

      5.1MB

    • MD5

      7a072413981fe91978c58ae13cda3766

    • SHA1

      a3860a84d97d1e5a754c61a7e86d2815003ca7b9

    • SHA256

      2b83224eb8a3b749f36c78780d727898233e371572269af2d0853c63d470cfee

    • SHA512

      328eed10f0c4f47fdfbfcad00b66fd972590fabe42569e4d0c7f7d4f3f9dd5923954225503fee442f72a0f10285f293d6119f8bf341736b8fff37f7a29568e0a

    • SSDEEP

      49152:HcIa7C33IJszhP0o/eiY9iCl3miEcUD9HTxTju5EFhoRvE9Zzy:8a33IGNPaiCUu0duEFSRx

    • XenorRat

      XenorRat is a remote access trojan written in C#.

    • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.

    • Detects executables manipulated with Fody

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Modifies Windows Firewall

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Hide Artifacts

1
T1564

Hidden Files and Directories

1
T1564.001

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Tasks