Analysis

  • max time kernel
    1791s
  • max time network
    1171s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 13:03

General

  • Target

    sa.exe

  • Size

    310KB

  • MD5

    64a3cb4713a64a85a07a28878c50fb55

  • SHA1

    5a8fdb5b2e5338db3b2b81949b30ca0edc483d4e

  • SHA256

    8ff9cd217cac6f44e24e5de2049f4289d05286dfbf32566b70c0744dbdd6d381

  • SHA512

    46aa9ba21ed7afb453ea474731f7fbe8b68848b97887746d95a8df2eb4dcd469febc6e566c099cc18b080added707964c771479c5c6130ef404e5d13ce72bc0a

  • SSDEEP

    6144:aW+91UbIeC+5r6PmRIoS5P7xVEDc7SuDSSwb:a7eCB9V5b

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

192.168.56.1

Mutex

Growtopia_4232

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    4444

  • startup_name

    growtopia

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\sa.exe
    "C:\Users\Admin\AppData\Local\Temp\sa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:920
    • C:\Users\Admin\AppData\Roaming\XenoManager\sa.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\sa.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:3796
      • C:\Windows\SysWOW64\schtasks.exe
        "schtasks.exe" /Create /TN "growtopia" /XML "C:\Users\Admin\AppData\Local\Temp\tmp49F9.tmp" /F
        3⤵
        • Creates scheduled task(s)
        PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\sa.exe.log
    Filesize

    226B

    MD5

    916851e072fbabc4796d8916c5131092

    SHA1

    d48a602229a690c512d5fdaf4c8d77547a88e7a2

    SHA256

    7e750c904c43d27c89e55af809a679a96c0bb63fc511006ffbceffc2c7f6fb7d

    SHA512

    07ce4c881d6c411cac0b62364377e77950797c486804fb10d00555458716e3c47b1efc0d1f37e4cc3b7e6565bb402ca01c7ea8c963f9f9ace941a6e3883d2521

  • C:\Users\Admin\AppData\Local\Temp\tmp49F9.tmp
    Filesize

    1KB

    MD5

    279f356d83dad17863e2733c8ed0383f

    SHA1

    b36e8d38ccf347c743275250a5a319c17b21f340

    SHA256

    2381ef86689ed0983586632020a92ed59c10d3bb8b7a75f1b1712e0572e2f883

    SHA512

    806cd2050cee3e7f3e505dc4b0b8114a8a7c526a3b63d4500770d4c30716fe29c3e34bd8039f93a2dfe8a2a446e2a26f294a6fe083fabaa6ad4c10c952f65fc2

  • C:\Users\Admin\AppData\Roaming\XenoManager\sa.exe
    Filesize

    310KB

    MD5

    64a3cb4713a64a85a07a28878c50fb55

    SHA1

    5a8fdb5b2e5338db3b2b81949b30ca0edc483d4e

    SHA256

    8ff9cd217cac6f44e24e5de2049f4289d05286dfbf32566b70c0744dbdd6d381

    SHA512

    46aa9ba21ed7afb453ea474731f7fbe8b68848b97887746d95a8df2eb4dcd469febc6e566c099cc18b080added707964c771479c5c6130ef404e5d13ce72bc0a

  • memory/920-0-0x0000000074ECE000-0x0000000074ECF000-memory.dmp
    Filesize

    4KB

  • memory/920-1-0x0000000000810000-0x0000000000864000-memory.dmp
    Filesize

    336KB

  • memory/3796-15-0x0000000074EC0000-0x0000000075670000-memory.dmp
    Filesize

    7.7MB

  • memory/3796-18-0x0000000074EC0000-0x0000000075670000-memory.dmp
    Filesize

    7.7MB

  • memory/3796-19-0x0000000074EC0000-0x0000000075670000-memory.dmp
    Filesize

    7.7MB