Analysis
-
max time kernel
1049s -
max time network
1054s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-05-2024 12:58
Behavioral task
behavioral1
Sample
GT Proxy.exe
Resource
win7-20240221-en
General
-
Target
GT Proxy.exe
-
Size
310KB
-
MD5
85cfe597bd2fb4ea20e68f83f47b7df4
-
SHA1
4ab1dea0fadc87022dab356b02a759f72ec30c2d
-
SHA256
4735fa85ee766193771be94023eabf93f7763ab742cdd0c0bf5a84e36bcaef3a
-
SHA512
44087253b541b64a43eb60051420a8f25cfc571eb0e357864cce50a44ab709f7eb27d9054444dacd32645d0b4a7b53f25003b30c9452e079921be154d89a859f
-
SSDEEP
6144:LWP91UbeeC+5r6PmRIoS5P7xVEDc7SuDSSwb:Lw8CB9V5b
Malware Config
Extracted
xenorat
149.0.26.4
Growtopia_4232
-
delay
5000
-
install_path
appdata
-
port
4444
-
startup_name
nothingset
Signatures
-
Executes dropped EXE 4 IoCs
pid Process 2084 GT Proxy.exe 2652 GT Proxy.exe 1532 GT Proxy.exe 348 GT Proxy.exe -
Loads dropped DLL 1 IoCs
pid Process 1996 GT Proxy.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2572 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2572 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2084 1996 GT Proxy.exe 28 PID 1996 wrote to memory of 2084 1996 GT Proxy.exe 28 PID 1996 wrote to memory of 2084 1996 GT Proxy.exe 28 PID 1996 wrote to memory of 2084 1996 GT Proxy.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\GT Proxy.exe"C:\Users\Admin\AppData\Local\Temp\GT Proxy.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1996 -
C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"2⤵
- Executes dropped EXE
PID:2084
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2572
-
C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"1⤵
- Executes dropped EXE
PID:2652
-
C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"1⤵
- Executes dropped EXE
PID:1532
-
C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"1⤵
- Executes dropped EXE
PID:348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
310KB
MD585cfe597bd2fb4ea20e68f83f47b7df4
SHA14ab1dea0fadc87022dab356b02a759f72ec30c2d
SHA2564735fa85ee766193771be94023eabf93f7763ab742cdd0c0bf5a84e36bcaef3a
SHA51244087253b541b64a43eb60051420a8f25cfc571eb0e357864cce50a44ab709f7eb27d9054444dacd32645d0b4a7b53f25003b30c9452e079921be154d89a859f