Analysis
-
max time kernel
25s -
max time network
24s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
03-07-2024 12:01
Behavioral task
behavioral1
Sample
SteamUDP.exe
Resource
win10-20240404-en
General
-
Target
SteamUDP.exe
-
Size
112KB
-
MD5
c98e2b56dcd5a3f3aaa0abb0278755b2
-
SHA1
b5999f967c235e3f7147a5fabdf8429bee5a36ff
-
SHA256
903ad14b353ea5efc0dfb4cb91421a17a245aa0b5e45b9ff6653edd2a881df7a
-
SHA512
0c7a4db2e66e601cf0a23392991ddde9d520cfb07d596323a8469c92bddb000e395d9af929d335cc17443412679b7f40224c298190353a9cf8b46dfda4f27153
-
SSDEEP
1536:vw+jjgnJ2H9XqcnW85SbThuIkKuZ+8uZ3nV5XS65mkrPZ58kzQ+e+e+g:vw+jqJ491UbTh3h7J7M+e+e+g
Malware Config
Extracted
xenorat
37.120.141.155
SteamUDP_FULL3
-
delay
5000
-
install_path
temp
-
port
22914
-
startup_name
SteamUDP
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2468 SteamUDP.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2888 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe 2468 SteamUDP.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2468 SteamUDP.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3192 wrote to memory of 2468 3192 SteamUDP.exe 74 PID 3192 wrote to memory of 2468 3192 SteamUDP.exe 74 PID 3192 wrote to memory of 2468 3192 SteamUDP.exe 74 PID 2468 wrote to memory of 2888 2468 SteamUDP.exe 75 PID 2468 wrote to memory of 2888 2468 SteamUDP.exe 75 PID 2468 wrote to memory of 2888 2468 SteamUDP.exe 75 PID 2468 wrote to memory of 3272 2468 SteamUDP.exe 78 PID 2468 wrote to memory of 3272 2468 SteamUDP.exe 78 PID 2468 wrote to memory of 3272 2468 SteamUDP.exe 78 PID 2468 wrote to memory of 1696 2468 SteamUDP.exe 80 PID 2468 wrote to memory of 1696 2468 SteamUDP.exe 80 PID 2468 wrote to memory of 1696 2468 SteamUDP.exe 80 PID 2468 wrote to memory of 2380 2468 SteamUDP.exe 82 PID 2468 wrote to memory of 2380 2468 SteamUDP.exe 82 PID 2468 wrote to memory of 2380 2468 SteamUDP.exe 82 PID 2380 wrote to memory of 2940 2380 cmd.exe 84 PID 2380 wrote to memory of 2940 2380 cmd.exe 84 PID 2380 wrote to memory of 2940 2380 cmd.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\SteamUDP.exe"C:\Users\Admin\AppData\Local\Temp\SteamUDP.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3192 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDP.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDP.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "SteamUDP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7976.tmp" /F3⤵
- Scheduled Task/Job: Scheduled Task
PID:2888
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /query /v /fo csv3⤵PID:3272
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /delete /tn "\SteamUDP" /f3⤵PID:1696
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDP.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 34⤵PID:2940
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5957779c42144282d8cd83192b8fbc7cf
SHA1de83d08d2cca06b9ff3d1ef239d6b60b705d25fe
SHA2560d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51
SHA512f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd
-
Filesize
112KB
MD5c98e2b56dcd5a3f3aaa0abb0278755b2
SHA1b5999f967c235e3f7147a5fabdf8429bee5a36ff
SHA256903ad14b353ea5efc0dfb4cb91421a17a245aa0b5e45b9ff6653edd2a881df7a
SHA5120c7a4db2e66e601cf0a23392991ddde9d520cfb07d596323a8469c92bddb000e395d9af929d335cc17443412679b7f40224c298190353a9cf8b46dfda4f27153
-
Filesize
1KB
MD53e416c7f65c19033c2c17e7f0bc2bfd8
SHA1edc2d8b19e94e8d29579baf5e01c5fe057425712
SHA256fb1d16435bee9ea3fa3d171f3d01818c1c1dd3ce5e47d9292c7b0089ad6f2773
SHA512debae6c61bcf8e34575d4eec2334c27b0205b5a6b428e9f17ff25a55bea845bb5131c68f0ba7384e781b2b9d2dfd1eb2ce93aef47d4fe2dee34a21c147973524