Analysis
-
max time kernel
27s -
max time network
28s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
02-07-2024 20:47
Static task
static1
General
-
Target
loader_2.exe
-
Size
326KB
-
MD5
6939b30d8705c734e0f6b4a0233d93f9
-
SHA1
cdd90c3907aeef8d90811f6725fe2cb4d19df284
-
SHA256
8a9ab6c659fa30fc1ac9548bdea3300ab9d829f8a085131aa5e5024f67cacc81
-
SHA512
180ec7d0fdda57e9cb22853faa8741a8d101628d827e15c7b5c2f1ea4401de022caded5b8b903b04046101d8d0db955abf1208e7b8d7a85819ff312f37f493b0
-
SSDEEP
3072:2wSELLlHKjv7QVG6NDAlLykEKnTNG/ph+8BT0dTb3e4cL:2wSELLlcn6MLyJ6Ab+8BT0dKL
Malware Config
Extracted
xenorat
37.120.141.155
SteamUDP_FULL
-
delay
5000
-
install_path
temp
-
port
22914
-
startup_name
SteamUDPUpdater
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 224 loader.exe 312 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3976 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe 4924 SteamUDPUpdater.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4924 SteamUDPUpdater.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 224 loader.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 3748 wrote to memory of 224 3748 loader_2.exe 75 PID 3748 wrote to memory of 224 3748 loader_2.exe 75 PID 3748 wrote to memory of 224 3748 loader_2.exe 75 PID 3748 wrote to memory of 312 3748 loader_2.exe 76 PID 3748 wrote to memory of 312 3748 loader_2.exe 76 PID 3748 wrote to memory of 312 3748 loader_2.exe 76 PID 312 wrote to memory of 4924 312 SteamUDPUpdater.exe 77 PID 312 wrote to memory of 4924 312 SteamUDPUpdater.exe 77 PID 312 wrote to memory of 4924 312 SteamUDPUpdater.exe 77 PID 4924 wrote to memory of 3976 4924 SteamUDPUpdater.exe 78 PID 4924 wrote to memory of 3976 4924 SteamUDPUpdater.exe 78 PID 4924 wrote to memory of 3976 4924 SteamUDPUpdater.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\loader_2.exe"C:\Users\Admin\AppData\Local\Temp\loader_2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3748 -
C:\Users\Admin\AppData\Local\loader.exe"C:\Users\Admin\AppData\Local\loader.exe"2⤵
- Executes dropped EXE
- Suspicious use of FindShellTrayWindow
PID:224
-
-
C:\Users\Admin\AppData\Local\SteamUDPUpdater.exe"C:\Users\Admin\AppData\Local\SteamUDPUpdater.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:312 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDPUpdater.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDPUpdater.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "SteamUDPUpdater" /XML "C:\Users\Admin\AppData\Local\Temp\tmp806B.tmp" /F4⤵
- Scheduled Task/Job: Scheduled Task
PID:3976
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5957779c42144282d8cd83192b8fbc7cf
SHA1de83d08d2cca06b9ff3d1ef239d6b60b705d25fe
SHA2560d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51
SHA512f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd
-
Filesize
112KB
MD59908883bbcee91c29c9086198d8d8146
SHA1eae0d98cd5147fe75379c165900f1b07d4970505
SHA256829d1379ee5a8da6b21af8a5c4dd9c262a569847b2664d39f5c415e0dc74c399
SHA5124706586c902c7deaba67a7c58ed60df4960cbee62d63148b05c4d82b83fc685f61201904d09615936d1a505f0ca61cd376a7fe37e19b3570f51c73a740073629
-
Filesize
1KB
MD57e03b8c9c7305c78624446dba94eb3a5
SHA155b4852ba7d35a67e8002a80d7dac120a8ca486f
SHA256120dad18a95e7a371e4b00c0afe04670ba14112945c557e956839eec825545a9
SHA5123902fd679455405018dcf87a9510a2ad5ac29a991b96eb69f4cf49e502ebba19a5b8ee6f875ea0a8d4db7f31c96b8110111163492cd25378c0588279388295c6
-
Filesize
143KB
MD5f701562eb6bc2d60da82bb8fe907594e
SHA1b4a927d39ec3eb6fbf3ff087ee4d23dc9dfc158c
SHA25617e8ea093d6505417598efa6d8b888fd164bb1e0006fa2e466c9d20e0dadb859
SHA512bf2f37d5764e57195d5688b0fcd179f471605cacb6c1adfaa6abbce821a83217fb9fecd2a28c87253fe4de126aa42e82e79e639359ebdf1a1b7b11ae448a63d2