Analysis
-
max time kernel
42s -
max time network
54s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
13-05-2024 15:03
Behavioral task
behavioral1
Sample
stub2.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
stub2.exe
Resource
win7-20240508-en
General
-
Target
stub2.exe
-
Size
45KB
-
MD5
375395b1fb6017ba3c4af4f1317ef7c3
-
SHA1
109e31925a757348ca517eb69cb129d1b471d16e
-
SHA256
8de191bee3f6ca50411f20a46b2bd1170d4a7a012bdbed151f2854dd7f1afdc8
-
SHA512
bbfcf92f9570660e16d1d93f714368822ee5823eb8314ac102568b7f10fcbaa4033aa786a4bc329cbfd64b7e9b8a91f56cb472eff78882eade0306c8b65d3bf0
-
SSDEEP
768:9dhO/poiiUcjlJInfYH9Xqk5nWEZ5SbTDa1uI7CPW5s:zw+jjgnwH9XqcnW85SbTIuI0
Malware Config
Extracted
xenorat
himekosworld-37849.portmap.host
Xeno_rat_nd8912d
-
delay
5000
-
install_path
temp
-
port
37849
-
startup_name
nothingset
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4864 stub2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe 4864 stub2.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4864 stub2.exe Token: SeShutdownPrivilege 4864 stub2.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4240 wrote to memory of 4864 4240 stub2.exe 72 PID 4240 wrote to memory of 4864 4240 stub2.exe 72 PID 4240 wrote to memory of 4864 4240 stub2.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\stub2.exe"C:\Users\Admin\AppData\Local\Temp\stub2.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4240 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\stub2.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\stub2.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5957779c42144282d8cd83192b8fbc7cf
SHA1de83d08d2cca06b9ff3d1ef239d6b60b705d25fe
SHA2560d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51
SHA512f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd
-
Filesize
45KB
MD5375395b1fb6017ba3c4af4f1317ef7c3
SHA1109e31925a757348ca517eb69cb129d1b471d16e
SHA2568de191bee3f6ca50411f20a46b2bd1170d4a7a012bdbed151f2854dd7f1afdc8
SHA512bbfcf92f9570660e16d1d93f714368822ee5823eb8314ac102568b7f10fcbaa4033aa786a4bc329cbfd64b7e9b8a91f56cb472eff78882eade0306c8b65d3bf0