Analysis
-
max time kernel
37s -
max time network
18s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
11-05-2024 09:52
General
-
Target
FnExternalLoader.exe
-
Size
45KB
-
MD5
d528166391656bc748eed758e00bf863
-
SHA1
b66f5869b17945920664672fe3091409ba57831e
-
SHA256
dd3e51486f03c544f96eadecd46d068c1332c60ef5be783c2b25b91f2712798e
-
SHA512
03e264f96435048b20a767bfcc005c68e4e050c4f88ea6e4eee36929522426714fe36aaaca554a5c4b32c63a97e2b6bf7505be942a93eae125a5b3321f117d7b
-
SSDEEP
768:OdhO/poiiUcjlJInLFH9Xqk5nWEZ5SbTDakWI7CPW5r:Yw+jjgnpH9XqcnW85SbT9WID
Malware Config
Extracted
xenorat
127.0.0.1
BatmanToolzzz
-
delay
5000
-
install_path
temp
-
port
4444
-
startup_name
BATMAN
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 4948 FnExternalLoader.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3820 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000_Classes\Local Settings taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3952 taskmgr.exe Token: SeSystemProfilePrivilege 3952 taskmgr.exe Token: SeCreateGlobalPrivilege 3952 taskmgr.exe -
Suspicious use of FindShellTrayWindow 48 IoCs
pid Process 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe -
Suspicious use of SendNotifyMessage 48 IoCs
pid Process 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe 3952 taskmgr.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 600 wrote to memory of 4948 600 FnExternalLoader.exe 72 PID 600 wrote to memory of 4948 600 FnExternalLoader.exe 72 PID 600 wrote to memory of 4948 600 FnExternalLoader.exe 72 PID 4948 wrote to memory of 3820 4948 FnExternalLoader.exe 74 PID 4948 wrote to memory of 3820 4948 FnExternalLoader.exe 74 PID 4948 wrote to memory of 3820 4948 FnExternalLoader.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\FnExternalLoader.exe"C:\Users\Admin\AppData\Local\Temp\FnExternalLoader.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:600 -
C:\Users\Admin\AppData\Local\Temp\XenoManager\FnExternalLoader.exe"C:\Users\Admin\AppData\Local\Temp\XenoManager\FnExternalLoader.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4948 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /Create /TN "BATMAN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7186.tmp" /F3⤵
- Creates scheduled task(s)
PID:3820
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3952
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5957779c42144282d8cd83192b8fbc7cf
SHA1de83d08d2cca06b9ff3d1ef239d6b60b705d25fe
SHA2560d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51
SHA512f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd
-
Filesize
45KB
MD5d528166391656bc748eed758e00bf863
SHA1b66f5869b17945920664672fe3091409ba57831e
SHA256dd3e51486f03c544f96eadecd46d068c1332c60ef5be783c2b25b91f2712798e
SHA51203e264f96435048b20a767bfcc005c68e4e050c4f88ea6e4eee36929522426714fe36aaaca554a5c4b32c63a97e2b6bf7505be942a93eae125a5b3321f117d7b
-
Filesize
1KB
MD5c8c920c6b06192d40b1b58a992097fb9
SHA115e20ac9d10efc5b18f8b652d0391ab1fc5fad8e
SHA256ae519cf519ae23149fb0238cff30f1fc023a7dcc5614ba2828989a5032221332
SHA5124b90fac60aaf81cd952b32fc7e803d1f208fdfb58e318f7a676dcc257fa017b6d1f8b1a9788f04fbb3022600015a2a79b46c260fd4423a574304fe015fbe4f2a