Analysis

  • max time kernel
    150s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-08-2024 18:07

General

  • Target

    SaturnTempSpoofer.exe

  • Size

    181KB

  • MD5

    0380311e496051295f02a440d4f34308

  • SHA1

    d2b2d91ced3d0526fcb13f310bb5f7be4844b346

  • SHA256

    ab0f362333e655da8332ba89226f9ac0c90e31aa53e633097cf6f88aead1a389

  • SHA512

    b95a20df94c311deb080d45e1bcd7cd3f79e449041acd52bc67423adb50f49ec9e4728838f96aaec0f67d1fb9cb7403be0e445db06928434f49baac565be600e

  • SSDEEP

    3072:UVqoCl/YgjxEufVU0TbTyDDalQlzw+jqZ91UbTK4I:UsLqdufVUNDaRW491Ub8

Malware Config

Extracted

Family

xenorat

C2

73.131.36.77

Mutex

Saturn Temp Spoofer

Attributes
  • install_path

    appdata

  • port

    4782

  • startup_name

    AppWindows.exe

Signatures

  • Modifies visiblity of hidden/system files in Explorer 2 TTPs 2 IoCs
  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 6 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of SetWindowsHookEx 12 IoCs
  • Suspicious use of WriteProcessMemory 44 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\SaturnTempSpoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\SaturnTempSpoofer.exe"
    1⤵
    • Loads dropped DLL
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • \??\c:\users\admin\appdata\local\temp\saturntempspoofer.exe 
      c:\users\admin\appdata\local\temp\saturntempspoofer.exe 
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2208
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "AppWindows.exe" /XML "C:\Users\Admin\AppData\Local\Temp\tmp16FA.tmp" /F
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2676
    • C:\Windows\Resources\Themes\icsys.icn.exe
      C:\Windows\Resources\Themes\icsys.icn.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2692
      • \??\c:\windows\resources\themes\explorer.exe
        c:\windows\resources\themes\explorer.exe
        3⤵
        • Modifies visiblity of hidden/system files in Explorer
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Drops file in System32 directory
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2696
        • \??\c:\windows\resources\spoolsv.exe
          c:\windows\resources\spoolsv.exe SE
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2544
          • \??\c:\windows\resources\svchost.exe
            c:\windows\resources\svchost.exe
            5⤵
            • Modifies visiblity of hidden/system files in Explorer
            • Executes dropped EXE
            • Loads dropped DLL
            • Adds Run key to start application
            • Drops file in System32 directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: GetForegroundWindowSpam
            • Suspicious use of SetWindowsHookEx
            • Suspicious use of WriteProcessMemory
            PID:3064
            • \??\c:\windows\resources\spoolsv.exe
              c:\windows\resources\spoolsv.exe PR
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of SetWindowsHookEx
              PID:2564
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:09 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2976
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:10 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:2356
            • C:\Windows\SysWOW64\schtasks.exe
              schtasks /create /tn "svchost" /tr "c:\windows\resources\svchost.exe" /sc daily /st 18:11 /f
              6⤵
              • System Location Discovery: System Language Discovery
              • Scheduled Task/Job: Scheduled Task
              PID:828
        • C:\Windows\Explorer.exe
          C:\Windows\Explorer.exe
          4⤵
            PID:2000

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp16FA.tmp

      Filesize

      1KB

      MD5

      4a6533ac35b34ba35ea7fe0a37192a66

      SHA1

      29d3cbd1d4b9542175c17d6d4f20a5d992ae4c01

      SHA256

      b4eff105fd062397dd2931dd5b138323a3c7d05c9e4f630cf51a24949eb2bacb

      SHA512

      a356c1d8a46679a9fc2c3a14615d98c3fb4c00ac908b8f44c99a9070cb32d00c3b3eeb1700152f12a78924de79adc2de8452432e647fe0ed46baf1e065451d3d

    • C:\Windows\Resources\Themes\explorer.exe

      Filesize

      135KB

      MD5

      b757ce58a74655e5d89d828020966ab0

      SHA1

      502e4756b11c445c4f098e56a78cd060a2e2371f

      SHA256

      ea1c0e2b8b6c06256fa98bda55ee7576ad63d02ea34a1f28d725629de2e4d8cb

      SHA512

      9601bc5df8bc471d3ace5a13b2ef86b420e7721f06876fff8b95cd28315f2a9518e4003a3f1c3bb3322229699adda923044a3fb31fa5927fd46428932e732cb4

    • \Users\Admin\AppData\Local\Temp\saturntempspoofer.exe 

      Filesize

      46KB

      MD5

      601c4ed7cdaa8a844937fe5fd62a8aff

      SHA1

      5ad9cf4a98cff0711ef7c0ca68353161d026a783

      SHA256

      c1d9b0e2b4967ddeace94b452b8db110137d165c4725d3ab61ec0a8b44f27765

      SHA512

      17d9b61107f327da1baed79779b834e669ecc4c38515e7334cc3424d9e773966937de09dc364111af37013fcdd3b00a3cd0cfcc2950db2bb61797ee1704cd477

    • \Windows\Resources\Themes\icsys.icn.exe

      Filesize

      135KB

      MD5

      d6d054e7390aa12da74bd9dfaf246917

      SHA1

      62d73f8b9b0cae264d2036204c4c6b05f4fa88d2

      SHA256

      b89f7426b1d3c5293ff6d0d51f5673c4e670f15d47463461785daec6e3e98903

      SHA512

      66e4dedd18ad17a9df47dc553937a7048177bf439b682dddb7dcc847e48fdbd00b1e280fd9c5448fc03569c610e104e803dccd5fc0eecc2a140a298ea95f45c2

    • \Windows\Resources\spoolsv.exe

      Filesize

      135KB

      MD5

      6ee20a7aa3e7b5f073ac249faf3c83d1

      SHA1

      eee1ccd55f88478bef0d2b8f8cfa7feaba1daaf5

      SHA256

      b116c91497f64fbbc43af917b8330ebdc3733c1abd0e25bb8bb93a746b652bf8

      SHA512

      fa26dc651e43feb0b7a7ce3229b0af16a5b0634423a37326e1ebbda693d1cb7e5c72c524ba51cdab14f2c808630dd7d26c953c61953444531286efbd21639a10

    • \Windows\Resources\svchost.exe

      Filesize

      135KB

      MD5

      110bcf60dca77060d23c34842a5e2208

      SHA1

      50832a1b0f131a9dfb165aebc6fb41cd71e0e48b

      SHA256

      5e7e21baeb7fc6dfa89ad3c2452b6063e5b998667a78a99a56cc09df2c54eef0

      SHA512

      9a7cdb68611af93f25437013a484955ccadafa4cd167eacfcd9b2c08109cf1a5d9d24ee7744c62cc9a00a42f9a7c0089d2974f678bc3f7583df4a8d482604e4c

    • memory/2208-67-0x00000000747A0000-0x0000000074E8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2208-12-0x0000000001200000-0x0000000001212000-memory.dmp

      Filesize

      72KB

    • memory/2208-66-0x00000000747A0000-0x0000000074E8E000-memory.dmp

      Filesize

      6.9MB

    • memory/2208-11-0x00000000747AE000-0x00000000747AF000-memory.dmp

      Filesize

      4KB

    • memory/2232-0-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2232-65-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2544-63-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2544-52-0x00000000003D0000-0x00000000003EF000-memory.dmp

      Filesize

      124KB

    • memory/2564-62-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2692-64-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB

    • memory/2692-31-0x00000000002B0000-0x00000000002CF000-memory.dmp

      Filesize

      124KB

    • memory/2692-21-0x0000000000400000-0x000000000041F000-memory.dmp

      Filesize

      124KB