Analysis

  • max time kernel
    37s
  • max time network
    18s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    11-05-2024 09:52

General

  • Target

    FnExternalLoader.exe

  • Size

    45KB

  • MD5

    d528166391656bc748eed758e00bf863

  • SHA1

    b66f5869b17945920664672fe3091409ba57831e

  • SHA256

    dd3e51486f03c544f96eadecd46d068c1332c60ef5be783c2b25b91f2712798e

  • SHA512

    03e264f96435048b20a767bfcc005c68e4e050c4f88ea6e4eee36929522426714fe36aaaca554a5c4b32c63a97e2b6bf7505be942a93eae125a5b3321f117d7b

  • SSDEEP

    768:OdhO/poiiUcjlJInLFH9Xqk5nWEZ5SbTDakWI7CPW5r:Yw+jjgnpH9XqcnW85SbT9WID

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

127.0.0.1

Mutex

BatmanToolzzz

Attributes
  • delay

    5000

  • install_path

    temp

  • port

    4444

  • startup_name

    BATMAN

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 1 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of FindShellTrayWindow 48 IoCs
  • Suspicious use of SendNotifyMessage 48 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\FnExternalLoader.exe
    "C:\Users\Admin\AppData\Local\Temp\FnExternalLoader.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:600
    • C:\Users\Admin\AppData\Local\Temp\XenoManager\FnExternalLoader.exe
      "C:\Users\Admin\AppData\Local\Temp\XenoManager\FnExternalLoader.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:4948
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "BATMAN" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7186.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:3820
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3952
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4264

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    2
    T1082

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\FnExternalLoader.exe.log
      Filesize

      226B

      MD5

      957779c42144282d8cd83192b8fbc7cf

      SHA1

      de83d08d2cca06b9ff3d1ef239d6b60b705d25fe

      SHA256

      0d7ca7ba65e2b465e4878e324ceab8f8981f5ec06dcf5bc32559a4467a9c7d51

      SHA512

      f1549c61b4f2906d13b2aabb74772c2bc826cd42373d7bb6c48cbb125d5aa2ec17617e6b5e67e8aae3bb5790cc831cdba48a45008ed01df4fba8be448cce39fd

    • C:\Users\Admin\AppData\Local\Temp\XenoManager\FnExternalLoader.exe
      Filesize

      45KB

      MD5

      d528166391656bc748eed758e00bf863

      SHA1

      b66f5869b17945920664672fe3091409ba57831e

      SHA256

      dd3e51486f03c544f96eadecd46d068c1332c60ef5be783c2b25b91f2712798e

      SHA512

      03e264f96435048b20a767bfcc005c68e4e050c4f88ea6e4eee36929522426714fe36aaaca554a5c4b32c63a97e2b6bf7505be942a93eae125a5b3321f117d7b

    • C:\Users\Admin\AppData\Local\Temp\tmp7186.tmp
      Filesize

      1KB

      MD5

      c8c920c6b06192d40b1b58a992097fb9

      SHA1

      15e20ac9d10efc5b18f8b652d0391ab1fc5fad8e

      SHA256

      ae519cf519ae23149fb0238cff30f1fc023a7dcc5614ba2828989a5032221332

      SHA512

      4b90fac60aaf81cd952b32fc7e803d1f208fdfb58e318f7a676dcc257fa017b6d1f8b1a9788f04fbb3022600015a2a79b46c260fd4423a574304fe015fbe4f2a

    • memory/600-0-0x00000000738EE000-0x00000000738EF000-memory.dmp
      Filesize

      4KB

    • memory/600-1-0x0000000000D10000-0x0000000000D22000-memory.dmp
      Filesize

      72KB

    • memory/4948-9-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB

    • memory/4948-19-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB

    • memory/4948-20-0x00000000738E0000-0x0000000073FCE000-memory.dmp
      Filesize

      6.9MB