Analysis
-
max time kernel
32s -
max time network
39s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
25/03/2024, 08:38
General
-
Target
frowning_tool build 1.3.exe
-
Size
156KB
-
MD5
ac0419c1af343890250f5fca61517f9d
-
SHA1
d9a2685fbc661003b35b18bde3aa8a71e6a8d888
-
SHA256
98c5b5e5f167fd7ba7a18652c83cbd8d2dfaf52e1dcbcd91853ef9a259042ab0
-
SHA512
2b6bbe49d57efb14082d1d1bcf23645c3e0ccfbc5f69cc2c6d9df30ef1144b246b93e4ce8d6663afa7ee9ccb4307f52bcf9c37fe212c450846824ce6c7a1a6b1
-
SSDEEP
1536:EgpHmVauo3mL/pDj6CSYebFNTf43joObhfT7zM:Egp4L/pHvQbFNmjo0FPzM
Malware Config
Extracted
xenorat
37.120.141.155
modtool2
-
delay
5000
-
install_path
appdata
-
port
22914
-
startup_name
WinSCVUpdate
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 492 frowning_tool build 1.3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3516 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe 492 frowning_tool build 1.3.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 492 frowning_tool build 1.3.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4348 wrote to memory of 492 4348 frowning_tool build 1.3.exe 80 PID 4348 wrote to memory of 492 4348 frowning_tool build 1.3.exe 80 PID 4348 wrote to memory of 492 4348 frowning_tool build 1.3.exe 80 PID 492 wrote to memory of 3516 492 frowning_tool build 1.3.exe 81 PID 492 wrote to memory of 3516 492 frowning_tool build 1.3.exe 81 PID 492 wrote to memory of 3516 492 frowning_tool build 1.3.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\frowning_tool build 1.3.exe"C:\Users\Admin\AppData\Local\Temp\frowning_tool build 1.3.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4348 -
C:\Users\Admin\AppData\Roaming\XenoManager\frowning_tool build 1.3.exe"C:\Users\Admin\AppData\Roaming\XenoManager\frowning_tool build 1.3.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:492 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "WinSCVUpdate" /XML "C:\Users\Admin\AppData\Local\Temp\tmpB91E.tmp" /F3⤵
- Creates scheduled task(s)
PID:3516
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD51294de804ea5400409324a82fdc7ec59
SHA19a39506bc6cadf99c1f2129265b610c69d1518f7
SHA256494398ec6108c68573c366c96aae23d35e7f9bdbb440a4aab96e86fcad5871d0
SHA512033905cc5b4d0c0ffab2138da47e3223765146fa751c9f84b199284b653a04874c32a23aae577d2e06ce6c6b34fec62331b5fc928e3baf68dc53263ecdfa10c1
-
Filesize
1KB
MD5afb3de9c9257d84b80ae19eed399ff00
SHA1fd59a58bcdf9c4623210a88dd931ca06364f1902
SHA256c72543cc3e18540ec4eb5062524f83cde84368fe720ce30d1042f8ae81a5b76b
SHA512ad40e43a99cc2ebe52501479749276fbe204596f3f8a3864f26206ea09d16c20bcd97208d3132ddd1b739e0b7d69a19f90db6c24372f4f24142be0c8fb67c04d
-
Filesize
156KB
MD5ac0419c1af343890250f5fca61517f9d
SHA1d9a2685fbc661003b35b18bde3aa8a71e6a8d888
SHA25698c5b5e5f167fd7ba7a18652c83cbd8d2dfaf52e1dcbcd91853ef9a259042ab0
SHA5122b6bbe49d57efb14082d1d1bcf23645c3e0ccfbc5f69cc2c6d9df30ef1144b246b93e4ce8d6663afa7ee9ccb4307f52bcf9c37fe212c450846824ce6c7a1a6b1