Analysis

  • max time kernel
    33s
  • max time network
    34s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 12:01

General

  • Target

    SteamUDP.exe

  • Size

    112KB

  • MD5

    c98e2b56dcd5a3f3aaa0abb0278755b2

  • SHA1

    b5999f967c235e3f7147a5fabdf8429bee5a36ff

  • SHA256

    903ad14b353ea5efc0dfb4cb91421a17a245aa0b5e45b9ff6653edd2a881df7a

  • SHA512

    0c7a4db2e66e601cf0a23392991ddde9d520cfb07d596323a8469c92bddb000e395d9af929d335cc17443412679b7f40224c298190353a9cf8b46dfda4f27153

  • SSDEEP

    1536:vw+jjgnJ2H9XqcnW85SbThuIkKuZ+8uZ3nV5XS65mkrPZ58kzQ+e+e+g:vw+jqJ491UbTh3h7J7M+e+e+g

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

37.120.141.155

Mutex

SteamUDP_FULL3

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    22914

  • startup_name

    SteamUDP

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SteamUDP.exe
    "C:\Users\Admin\AppData\Local\Temp\SteamUDP.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2760
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDP.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDP.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3908
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "SteamUDP" /XML "C:\Users\Admin\AppData\Local\Temp\tmp56EA.tmp" /F
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:1792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\SteamUDP.exe.log
    Filesize

    226B

    MD5

    916851e072fbabc4796d8916c5131092

    SHA1

    d48a602229a690c512d5fdaf4c8d77547a88e7a2

    SHA256

    7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

    SHA512

    07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

  • C:\Users\Admin\AppData\Local\Temp\XenoManager\SteamUDP.exe
    Filesize

    112KB

    MD5

    c98e2b56dcd5a3f3aaa0abb0278755b2

    SHA1

    b5999f967c235e3f7147a5fabdf8429bee5a36ff

    SHA256

    903ad14b353ea5efc0dfb4cb91421a17a245aa0b5e45b9ff6653edd2a881df7a

    SHA512

    0c7a4db2e66e601cf0a23392991ddde9d520cfb07d596323a8469c92bddb000e395d9af929d335cc17443412679b7f40224c298190353a9cf8b46dfda4f27153

  • C:\Users\Admin\AppData\Local\Temp\tmp56EA.tmp
    Filesize

    1KB

    MD5

    3e416c7f65c19033c2c17e7f0bc2bfd8

    SHA1

    edc2d8b19e94e8d29579baf5e01c5fe057425712

    SHA256

    fb1d16435bee9ea3fa3d171f3d01818c1c1dd3ce5e47d9292c7b0089ad6f2773

    SHA512

    debae6c61bcf8e34575d4eec2334c27b0205b5a6b428e9f17ff25a55bea845bb5131c68f0ba7384e781b2b9d2dfd1eb2ce93aef47d4fe2dee34a21c147973524

  • memory/2760-0-0x000000007484E000-0x000000007484F000-memory.dmp
    Filesize

    4KB

  • memory/2760-1-0x0000000000CF0000-0x0000000000D12000-memory.dmp
    Filesize

    136KB

  • memory/3908-15-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB

  • memory/3908-18-0x0000000074840000-0x0000000074FF0000-memory.dmp
    Filesize

    7.7MB