Analysis
-
max time kernel
53s -
max time network
22s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
04-04-2024 16:59
General
-
Target
Hmm.exe
-
Size
45KB
-
MD5
67ac400542ed1106c27e0c0958ea358b
-
SHA1
3469e557ddd63b7c13a55475d7e9911dce9778ba
-
SHA256
056711aee2b3c17d3d43ac64740d1b487e1d4a1b741a445dd3d6f1939785ede3
-
SHA512
988106796b5017e082154b997a35428369aa628831386e99c15fc6b8ee02676b08e319e97964c8b91d7d71434e5e1d775a3c563ce63cf69994191013fbc33de4
-
SSDEEP
768:SdhO/poiiUcjlJIn+lH9Xqk5nWEZ5SbTDa/WI7CPW5h:0w+jjgn+H9XqcnW85SbTmWI5
Malware Config
Extracted
xenorat
127.0.0.1
Xeno_rat_nd8912d
-
delay
5000
-
install_path
nothingset
-
port
4444
-
startup_name
Updater
Signatures
-
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4624 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4044 taskmgr.exe Token: SeSystemProfilePrivilege 4044 taskmgr.exe Token: SeCreateGlobalPrivilege 4044 taskmgr.exe Token: 33 4044 taskmgr.exe Token: SeIncBasePriorityPrivilege 4044 taskmgr.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
pid Process 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe -
Suspicious use of SendNotifyMessage 31 IoCs
pid Process 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe 4044 taskmgr.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 4732 wrote to memory of 4624 4732 Hmm.exe 73 PID 4732 wrote to memory of 4624 4732 Hmm.exe 73 PID 4732 wrote to memory of 4624 4732 Hmm.exe 73
Processes
-
C:\Users\Admin\AppData\Local\Temp\Hmm.exe"C:\Users\Admin\AppData\Local\Temp\Hmm.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "Updater" /XML "C:\Users\Admin\AppData\Local\Temp\tmpD3BB.tmp" /F2⤵
- Creates scheduled task(s)
PID:4624
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4044
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c2238ac7825bd568226e753fba8a31d0
SHA1d9e6a8b98fe452eee8f5537485b29235f18d900a
SHA2567475295b7f41afb877264e421d47a085d746c8b9e74d56c13781b11316296790
SHA5122318dd10175a300539d50c5fb37f2750414c75efc9a30f5b0ef5c2bb2aa814ec4caca03230dfed06d0a17a7651c47428ea28844079d70610a9de187fc907f498