Analysis

  • max time kernel
    40s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 15:03

Errors

Reason
Machine shutdown

General

  • Target

    stub2.exe

  • Size

    45KB

  • MD5

    375395b1fb6017ba3c4af4f1317ef7c3

  • SHA1

    109e31925a757348ca517eb69cb129d1b471d16e

  • SHA256

    8de191bee3f6ca50411f20a46b2bd1170d4a7a012bdbed151f2854dd7f1afdc8

  • SHA512

    bbfcf92f9570660e16d1d93f714368822ee5823eb8314ac102568b7f10fcbaa4033aa786a4bc329cbfd64b7e9b8a91f56cb472eff78882eade0306c8b65d3bf0

  • SSDEEP

    768:9dhO/poiiUcjlJInfYH9Xqk5nWEZ5SbTDa1uI7CPW5s:zw+jjgnwH9XqcnW85SbTIuI0

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

himekosworld-37849.portmap.host

Mutex

Xeno_rat_nd8912d

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    37849

  • startup_name

    nothingset

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\stub2.exe
    "C:\Users\Admin\AppData\Local\Temp\stub2.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2652
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\stub2.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\stub2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4844

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\stub2.exe.log
    Filesize

    226B

    MD5

    916851e072fbabc4796d8916c5131092

    SHA1

    d48a602229a690c512d5fdaf4c8d77547a88e7a2

    SHA256

    7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

    SHA512

    07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

  • C:\Users\Admin\AppData\Local\Temp\XenoManager\stub2.exe
    Filesize

    45KB

    MD5

    375395b1fb6017ba3c4af4f1317ef7c3

    SHA1

    109e31925a757348ca517eb69cb129d1b471d16e

    SHA256

    8de191bee3f6ca50411f20a46b2bd1170d4a7a012bdbed151f2854dd7f1afdc8

    SHA512

    bbfcf92f9570660e16d1d93f714368822ee5823eb8314ac102568b7f10fcbaa4033aa786a4bc329cbfd64b7e9b8a91f56cb472eff78882eade0306c8b65d3bf0

  • memory/2652-0-0x0000000074A2E000-0x0000000074A2F000-memory.dmp
    Filesize

    4KB

  • memory/2652-1-0x0000000000E30000-0x0000000000E42000-memory.dmp
    Filesize

    72KB

  • memory/4844-15-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4844-16-0x0000000005DB0000-0x0000000005E16000-memory.dmp
    Filesize

    408KB

  • memory/4844-17-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4844-18-0x0000000074A20000-0x00000000751D0000-memory.dmp
    Filesize

    7.7MB

  • memory/4844-19-0x0000000006020000-0x000000000602A000-memory.dmp
    Filesize

    40KB

  • memory/4844-20-0x00000000065F0000-0x0000000006B94000-memory.dmp
    Filesize

    5.6MB