Analysis

  • max time kernel
    27s
  • max time network
    28s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-07-2024 20:47

General

  • Target

    loader_2.exe

  • Size

    326KB

  • MD5

    6939b30d8705c734e0f6b4a0233d93f9

  • SHA1

    cdd90c3907aeef8d90811f6725fe2cb4d19df284

  • SHA256

    8a9ab6c659fa30fc1ac9548bdea3300ab9d829f8a085131aa5e5024f67cacc81

  • SHA512

    180ec7d0fdda57e9cb22853faa8741a8d101628d827e15c7b5c2f1ea4401de022caded5b8b903b04046101d8d0db955abf1208e7b8d7a85819ff312f37f493b0

  • SSDEEP

    3072:2wSELLlHKjv7QVG6NDAlLykEKnTNG/ph+8BT0dTb3e4cL:2wSELLlcn6MLyJ6Ab+8BT0dKL

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

37.120.141.155

Mutex

SteamUDP_FULL

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    22914

  • startup_name

    SteamUDPUpdater

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 24 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\loader_2.exe
    "C:\Users\Admin\AppData\Local\Temp\loader_2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3748
    • C:\Users\Admin\AppData\Local\loader.exe
      "C:\Users\Admin\AppData\Local\loader.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of FindShellTrayWindow
      PID:224
    • C:\Users\Admin\AppData\Local\SteamUDPUpdater.exe
      "C:\Users\Admin\AppData\Local\SteamUDPUpdater.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:312
      • C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDPUpdater.exe
        "C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDPUpdater.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4924
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /Create /TN "SteamUDPUpdater" /XML "C:\Users\Admin\AppData\Local\Temp\tmp806B.tmp" /F
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:3976

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SteamUDPUpdater.exe.log
    Filesize

    226B

    MD5

    957779c42144282d8cd83192b8fbc7cf

    SHA1

    de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

    SHA256

    0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

    SHA512

    f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

  • C:\Users\Admin\AppData\Local\SteamUDPUpdater.exe
    Filesize

    112KB

    MD5

    9908883bbcee91c29c9086198d8d8146

    SHA1

    eae0d98cd5147fe75379c165900f1b07d4970505

    SHA256

    829d1379ee5a8da6b21af8a5c4dd9c262a569847b2664d39f5c415e0dc74c399

    SHA512

    4706586c902c7deaba67a7c58ed60df4960cbee62d63148b05c4d82b83fc685f61201904d09615936d1a505f0ca61cd376a7fe37e19b3570f51c73a740073629

  • C:\Users\Admin\AppData\Local\Temp\tmp806B.tmp
    Filesize

    1KB

    MD5

    7e03b8c9c7305c78624446dba94eb3a5

    SHA1

    55b4852ba7d35a67e8002a80d7dac120a8ca486f

    SHA256

    120dad18a95e7a371e4b00c0afe04670ba14112945c557e956839eec825545a9

    SHA512

    3902fd679455405018dcf87a9510a2ad5ac29a991b96eb69f4cf49e502ebba19a5b8ee6f875ea0a8d4db7f31c96b8110111163492cd25378c0588279388295c6

  • C:\Users\Admin\AppData\Local\loader.exe
    Filesize

    143KB

    MD5

    f701562eb6bc2d60da82bb8fe907594e

    SHA1

    b4a927d39ec3eb6fbf3ff087ee4d23dc9dfc158c

    SHA256

    17e8ea093d6505417598efa6d8b888fd164bb1e0006fa2e466c9d20e0dadb859

    SHA512

    bf2f37d5764e57195d5688b0fcd179f471605cacb6c1adfaa6abbce821a83217fb9fecd2a28c87253fe4de126aa42e82e79e639359ebdf1a1b7b11ae448a63d2

  • memory/224-18-0x0000000004DC0000-0x0000000004DCA000-memory.dmp
    Filesize

    40KB

  • memory/224-14-0x0000000005320000-0x000000000581E000-memory.dmp
    Filesize

    5.0MB

  • memory/224-13-0x0000000073110000-0x00000000737FE000-memory.dmp
    Filesize

    6.9MB

  • memory/224-15-0x0000000004E20000-0x0000000004EB2000-memory.dmp
    Filesize

    584KB

  • memory/224-17-0x0000000073110000-0x00000000737FE000-memory.dmp
    Filesize

    6.9MB

  • memory/224-12-0x0000000000540000-0x000000000056A000-memory.dmp
    Filesize

    168KB

  • memory/224-29-0x0000000073110000-0x00000000737FE000-memory.dmp
    Filesize

    6.9MB

  • memory/312-11-0x0000000000FE0000-0x0000000001002000-memory.dmp
    Filesize

    136KB

  • memory/312-10-0x000000007311E000-0x000000007311F000-memory.dmp
    Filesize

    4KB

  • memory/4924-27-0x0000000005EE0000-0x0000000005F46000-memory.dmp
    Filesize

    408KB

  • memory/4924-30-0x0000000005AB0000-0x0000000005ABA000-memory.dmp
    Filesize

    40KB