Analysis

  • max time kernel
    25s
  • max time network
    24s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    03-07-2024 12:01

General

  • Target

    SteamUDP.exe

  • Size

    112KB

  • MD5

    c98e2b56dcd5a3f3aaa0abb0278755b2

  • SHA1

    b5999f967c235e3f7147a5fabdf8429bee5a36ff

  • SHA256

    903ad14b353ea5efc0dfb4cb91421a17a245aa0b5e45b9ff6653edd2a881df7a

  • SHA512

    0c7a4db2e66e601cf0a23392991ddde9d520cfb07d596323a8469c92bddb000e395d9af929d335cc17443412679b7f40224c298190353a9cf8b46dfda4f27153

  • SSDEEP

    1536:vw+jjgnJ2H9XqcnW85SbThuIkKuZ+8uZ3nV5XS65mkrPZ58kzQ+e+e+g:vw+jqJ491UbTh3h7J7M+e+e+g

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

37.120.141.155

Mutex

SteamUDP_FULL3

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    22914

  • startup_name

    SteamUDP

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SteamUDP.exe
    "C:\Users\Admin\AppData\Local\Temp\SteamUDP.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3192
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDP.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDP.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "SteamUDP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7976.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:2888
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /query /v /fo csv
        3⤵
          PID:3272
        • C:\Windows\SysWOW64\schtasks.exe
          "schtasks.exe" /delete /tn "\SteamUDP" /f
          3⤵
            PID:1696
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDP.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:2380
            • C:\Windows\SysWOW64\choice.exe
              choice /C Y /N /D Y /T 3
              4⤵
                PID:2940

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SteamUDP.exe.log
          Filesize

          226B

          MD5

          957779c42144282d8cd83192b8fbc7cf

          SHA1

          de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

          SHA256

          0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

          SHA512

          f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

        • C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDP.exe
          Filesize

          112KB

          MD5

          c98e2b56dcd5a3f3aaa0abb0278755b2

          SHA1

          b5999f967c235e3f7147a5fabdf8429bee5a36ff

          SHA256

          903ad14b353ea5efc0dfb4cb91421a17a245aa0b5e45b9ff6653edd2a881df7a

          SHA512

          0c7a4db2e66e601cf0a23392991ddde9d520cfb07d596323a8469c92bddb000e395d9af929d335cc17443412679b7f40224c298190353a9cf8b46dfda4f27153

        • C:\Users\Admin\AppData\Local\Temp\tmp7976.tmp
          Filesize

          1KB

          MD5

          3e416c7f65c19033c2c17e7f0bc2bfd8

          SHA1

          edc2d8b19e94e8d29579baf5e01c5fe057425712

          SHA256

          fb1d16435bee9ea3fa3d171f3d01818c1c1dd3ce5e47d9292c7b0089ad6f2773

          SHA512

          debae6c61bcf8e34575d4eec2334c27b0205b5a6b428e9f17ff25a55bea845bb5131c68f0ba7384e781b2b9d2dfd1eb2ce93aef47d4fe2dee34a21c147973524

        • memory/2468-9-0x0000000073E30000-0x000000007451E000-memory.dmp
          Filesize

          6.9MB

        • memory/2468-10-0x0000000073E30000-0x000000007451E000-memory.dmp
          Filesize

          6.9MB

        • memory/2468-13-0x0000000005540000-0x00000000055A6000-memory.dmp
          Filesize

          408KB

        • memory/2468-14-0x0000000073E30000-0x000000007451E000-memory.dmp
          Filesize

          6.9MB

        • memory/2468-15-0x0000000073E30000-0x000000007451E000-memory.dmp
          Filesize

          6.9MB

        • memory/3192-0-0x0000000073E3E000-0x0000000073E3F000-memory.dmp
          Filesize

          4KB

        • memory/3192-1-0x0000000000DB0000-0x0000000000DD2000-memory.dmp
          Filesize

          136KB