Analysis

  • max time kernel
    141s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-05-2024 16:10

General

  • Target

    stub.exe

  • Size

    45KB

  • MD5

    7b6df057cf7e923a43da88e8058b740f

  • SHA1

    9a106e83e0e9a5f2df9f7fffd626a12230700e49

  • SHA256

    9f1f2c2d9f93d52c9b8bb0df11dd186327a9f428a8bf74943a9923ac6c62fb1f

  • SHA512

    b2a213a39143b8cfed5bc4db93dd16b4537d56110e093459f6f1e2521aa110399e16456e6fe835e8f4c690d2d39d9b020f022cb0fabf7be58daae81a10718480

  • SSDEEP

    768:vdhO/poiiUcjlJInQTwH9Xqk5nWEZ5SbTDaSWI7CPW5p:lw+jjgnBH9XqcnW85SbTLWIR

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

ayumi-38161.portmap.host

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    1000

  • install_path

    temp

  • port

    38161

  • startup_name

    nothingset

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub.exe
    "C:\Users\Admin\AppData\Local\Temp\stub.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2360
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\stub.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\stub.exe"
      2⤵
      • Executes dropped EXE
      PID:3076

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\stub.exe.log
    Filesize

    226B

    MD5

    957779c42144282d8cd83192b8fbc7cf

    SHA1

    de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

    SHA256

    0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

    SHA512

    f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

  • C:\Users\Admin\AppData\Local\Temp\XenoManager\stub.exe
    Filesize

    45KB

    MD5

    7b6df057cf7e923a43da88e8058b740f

    SHA1

    9a106e83e0e9a5f2df9f7fffd626a12230700e49

    SHA256

    9f1f2c2d9f93d52c9b8bb0df11dd186327a9f428a8bf74943a9923ac6c62fb1f

    SHA512

    b2a213a39143b8cfed5bc4db93dd16b4537d56110e093459f6f1e2521aa110399e16456e6fe835e8f4c690d2d39d9b020f022cb0fabf7be58daae81a10718480

  • memory/2360-0-0x0000000073DEE000-0x0000000073DEF000-memory.dmp
    Filesize

    4KB

  • memory/2360-1-0x00000000005A0000-0x00000000005B2000-memory.dmp
    Filesize

    72KB

  • memory/3076-9-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/3076-10-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB

  • memory/3076-11-0x0000000073DE0000-0x00000000744CE000-memory.dmp
    Filesize

    6.9MB