Analysis

  • max time kernel
    42s
  • max time network
    54s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-05-2024 15:03

General

  • Target

    stub2.exe

  • Size

    45KB

  • MD5

    375395b1fb6017ba3c4af4f1317ef7c3

  • SHA1

    109e31925a757348ca517eb69cb129d1b471d16e

  • SHA256

    8de191bee3f6ca50411f20a46b2bd1170d4a7a012bdbed151f2854dd7f1afdc8

  • SHA512

    bbfcf92f9570660e16d1d93f714368822ee5823eb8314ac102568b7f10fcbaa4033aa786a4bc329cbfd64b7e9b8a91f56cb472eff78882eade0306c8b65d3bf0

  • SSDEEP

    768:9dhO/poiiUcjlJInfYH9Xqk5nWEZ5SbTDa1uI7CPW5s:zw+jjgnwH9XqcnW85SbTIuI0

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

himekosworld-37849.portmap.host

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    37849

  • startup_name

    nothingset

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub2.exe
    "C:\Users\Admin\AppData\Local\Temp\stub2.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4240
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\stub2.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\stub2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4864

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\stub2.exe.log
    Filesize

    226B

    MD5

    957779c42144282d8cd83192b8fbc7cf

    SHA1

    de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

    SHA256

    0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

    SHA512

    f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

  • C:\Users\Admin\AppData\Local\Temp\XenoManager\stub2.exe
    Filesize

    45KB

    MD5

    375395b1fb6017ba3c4af4f1317ef7c3

    SHA1

    109e31925a757348ca517eb69cb129d1b471d16e

    SHA256

    8de191bee3f6ca50411f20a46b2bd1170d4a7a012bdbed151f2854dd7f1afdc8

    SHA512

    bbfcf92f9570660e16d1d93f714368822ee5823eb8314ac102568b7f10fcbaa4033aa786a4bc329cbfd64b7e9b8a91f56cb472eff78882eade0306c8b65d3bf0

  • memory/4240-0-0x0000000073E6E000-0x0000000073E6F000-memory.dmp
    Filesize

    4KB

  • memory/4240-1-0x0000000000A50000-0x0000000000A62000-memory.dmp
    Filesize

    72KB

  • memory/4864-9-0x0000000073E60000-0x000000007454E000-memory.dmp
    Filesize

    6.9MB

  • memory/4864-10-0x00000000062F0000-0x0000000006356000-memory.dmp
    Filesize

    408KB

  • memory/4864-11-0x0000000073E60000-0x000000007454E000-memory.dmp
    Filesize

    6.9MB

  • memory/4864-12-0x0000000073E60000-0x000000007454E000-memory.dmp
    Filesize

    6.9MB

  • memory/4864-13-0x0000000005820000-0x000000000582A000-memory.dmp
    Filesize

    40KB

  • memory/4864-14-0x0000000005F60000-0x0000000005FF2000-memory.dmp
    Filesize

    584KB

  • memory/4864-15-0x0000000006DA0000-0x000000000729E000-memory.dmp
    Filesize

    5.0MB

  • memory/4864-16-0x0000000005F10000-0x0000000005F1A000-memory.dmp
    Filesize

    40KB