Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 16:10

General

  • Target

    stub.exe

  • Size

    45KB

  • MD5

    7b6df057cf7e923a43da88e8058b740f

  • SHA1

    9a106e83e0e9a5f2df9f7fffd626a12230700e49

  • SHA256

    9f1f2c2d9f93d52c9b8bb0df11dd186327a9f428a8bf74943a9923ac6c62fb1f

  • SHA512

    b2a213a39143b8cfed5bc4db93dd16b4537d56110e093459f6f1e2521aa110399e16456e6fe835e8f4c690d2d39d9b020f022cb0fabf7be58daae81a10718480

  • SSDEEP

    768:vdhO/poiiUcjlJInQTwH9Xqk5nWEZ5SbTDaSWI7CPW5p:lw+jjgnBH9XqcnW85SbTLWIR

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

ayumi-38161.portmap.host

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    1000

  • install_path

    temp

  • port

    38161

  • startup_name

    nothingset

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub.exe
    "C:\Users\Admin\AppData\Local\Temp\stub.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\stub.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\stub.exe"
      2⤵
      • Executes dropped EXE
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\stub.exe.log
    Filesize

    226B

    MD5

    916851e072fbabc4796d8916c5131092

    SHA1

    d48a602229a690c512d5fdaf4c8d77547a88e7a2

    SHA256

    7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

    SHA512

    07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

  • C:\Users\Admin\AppData\Local\Temp\XenoManager\stub.exe
    Filesize

    45KB

    MD5

    7b6df057cf7e923a43da88e8058b740f

    SHA1

    9a106e83e0e9a5f2df9f7fffd626a12230700e49

    SHA256

    9f1f2c2d9f93d52c9b8bb0df11dd186327a9f428a8bf74943a9923ac6c62fb1f

    SHA512

    b2a213a39143b8cfed5bc4db93dd16b4537d56110e093459f6f1e2521aa110399e16456e6fe835e8f4c690d2d39d9b020f022cb0fabf7be58daae81a10718480

  • memory/1808-0-0x0000000074FFE000-0x0000000074FFF000-memory.dmp
    Filesize

    4KB

  • memory/1808-1-0x0000000000AA0000-0x0000000000AB2000-memory.dmp
    Filesize

    72KB

  • memory/3024-15-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB

  • memory/3024-16-0x0000000074FF0000-0x00000000757A0000-memory.dmp
    Filesize

    7.7MB