Analysis

  • max time kernel
    1799s
  • max time network
    1800s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 13:03

General

  • Target

    sa.exe

  • Size

    310KB

  • MD5

    64a3cb4713a64a85a07a28878c50fb55

  • SHA1

    5a8fdb5b2e5338db3b2b81949b30ca0edc483d4e

  • SHA256

    8ff9cd217cac6f44e24e5de2049f4289d05286dfbf32566b70c0744dbdd6d381

  • SHA512

    46aa9ba21ed7afb453ea474731f7fbe8b68848b97887746d95a8df2eb4dcd469febc6e566c099cc18b080added707964c771479c5c6130ef404e5d13ce72bc0a

  • SSDEEP

    6144:aW+91UbIeC+5r6PmRIoS5P7xVEDc7SuDSSwb:a7eCB9V5b

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

192.168.56.1

Mutex

Growtopia_4232

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    4444

  • startup_name

    growtopia

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sa.exe
    "C:\Users\Admin\AppData\Local\Temp\sa.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Users\Admin\AppData\Roaming\XenoManager\sa.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\sa.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2924
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "growtopia" /XML "C:\Users\Admin\AppData\Local\Temp\tmp2720.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2676
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:2812
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2152
    • C:\Users\Admin\AppData\Roaming\XenoManager\sa.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\sa.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2752
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "growtopia" /XML "C:\Users\Admin\AppData\Local\Temp\tmp1CA5.tmp" /F
        2⤵
        • Creates scheduled task(s)
        PID:1908
    • C:\Users\Admin\AppData\Roaming\XenoManager\sa.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\sa.exe"
      1⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:1304
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "growtopia" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3D6E.tmp" /F
        2⤵
        • Creates scheduled task(s)
        PID:2672

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Scheduled Task/Job

    1
    T1053

    Persistence

    Scheduled Task/Job

    1
    T1053

    Privilege Escalation

    Scheduled Task/Job

    1
    T1053

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tmp2720.tmp
      Filesize

      1KB

      MD5

      279f356d83dad17863e2733c8ed0383f

      SHA1

      b36e8d38ccf347c743275250a5a319c17b21f340

      SHA256

      2381ef86689ed0983586632020a92ed59c10d3bb8b7a75f1b1712e0572e2f883

      SHA512

      806cd2050cee3e7f3e505dc4b0b8114a8a7c526a3b63d4500770d4c30716fe29c3e34bd8039f93a2dfe8a2a446e2a26f294a6fe083fabaa6ad4c10c952f65fc2

    • \Users\Admin\AppData\Roaming\XenoManager\sa.exe
      Filesize

      310KB

      MD5

      64a3cb4713a64a85a07a28878c50fb55

      SHA1

      5a8fdb5b2e5338db3b2b81949b30ca0edc483d4e

      SHA256

      8ff9cd217cac6f44e24e5de2049f4289d05286dfbf32566b70c0744dbdd6d381

      SHA512

      46aa9ba21ed7afb453ea474731f7fbe8b68848b97887746d95a8df2eb4dcd469febc6e566c099cc18b080added707964c771479c5c6130ef404e5d13ce72bc0a

    • memory/2152-16-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/2152-20-0x00000000024A0000-0x00000000024B0000-memory.dmp
      Filesize

      64KB

    • memory/2152-19-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/2152-18-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/2152-17-0x0000000140000000-0x00000001405E8000-memory.dmp
      Filesize

      5.9MB

    • memory/2796-1-0x0000000000E80000-0x0000000000ED4000-memory.dmp
      Filesize

      336KB

    • memory/2796-0-0x0000000074E2E000-0x0000000074E2F000-memory.dmp
      Filesize

      4KB

    • memory/2924-9-0x0000000000830000-0x0000000000884000-memory.dmp
      Filesize

      336KB

    • memory/2924-15-0x0000000074E20000-0x000000007550E000-memory.dmp
      Filesize

      6.9MB

    • memory/2924-14-0x0000000074E20000-0x000000007550E000-memory.dmp
      Filesize

      6.9MB

    • memory/2924-13-0x0000000074E20000-0x000000007550E000-memory.dmp
      Filesize

      6.9MB

    • memory/2924-10-0x0000000074E20000-0x000000007550E000-memory.dmp
      Filesize

      6.9MB