Analysis

  • max time kernel
    1049s
  • max time network
    1054s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 12:58

General

  • Target

    GT Proxy.exe

  • Size

    310KB

  • MD5

    85cfe597bd2fb4ea20e68f83f47b7df4

  • SHA1

    4ab1dea0fadc87022dab356b02a759f72ec30c2d

  • SHA256

    4735fa85ee766193771be94023eabf93f7763ab742cdd0c0bf5a84e36bcaef3a

  • SHA512

    44087253b541b64a43eb60051420a8f25cfc571eb0e357864cce50a44ab709f7eb27d9054444dacd32645d0b4a7b53f25003b30c9452e079921be154d89a859f

  • SSDEEP

    6144:LWP91UbeeC+5r6PmRIoS5P7xVEDc7SuDSSwb:Lw8CB9V5b

Score
10/10

Malware Config

Extracted

Family

xenorat

C2

149.0.26.4

Mutex

Growtopia_4232

Attributes
  • delay

    5000

  • install_path

    appdata

  • port

    4444

  • startup_name

    nothingset

Signatures

  • XenorRat

    XenorRat is a remote access trojan written in C#.

  • Executes dropped EXE 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\GT Proxy.exe
    "C:\Users\Admin\AppData\Local\Temp\GT Proxy.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe
      "C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"
      2⤵
      • Executes dropped EXE
      PID:2084
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:2572
  • C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe
    "C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"
    1⤵
    • Executes dropped EXE
    PID:2652
  • C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe
    "C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"
    1⤵
    • Executes dropped EXE
    PID:1532
  • C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe
    "C:\Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe"
    1⤵
    • Executes dropped EXE
    PID:348

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Roaming\XenoManager\GT Proxy.exe
    Filesize

    310KB

    MD5

    85cfe597bd2fb4ea20e68f83f47b7df4

    SHA1

    4ab1dea0fadc87022dab356b02a759f72ec30c2d

    SHA256

    4735fa85ee766193771be94023eabf93f7763ab742cdd0c0bf5a84e36bcaef3a

    SHA512

    44087253b541b64a43eb60051420a8f25cfc571eb0e357864cce50a44ab709f7eb27d9054444dacd32645d0b4a7b53f25003b30c9452e079921be154d89a859f

  • memory/1996-0-0x00000000745AE000-0x00000000745AF000-memory.dmp
    Filesize

    4KB

  • memory/1996-1-0x0000000000E70000-0x0000000000EC4000-memory.dmp
    Filesize

    336KB

  • memory/2084-9-0x0000000000370000-0x00000000003C4000-memory.dmp
    Filesize

    336KB

  • memory/2084-10-0x00000000745A0000-0x0000000074C8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2084-11-0x00000000745A0000-0x0000000074C8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2084-13-0x00000000745A0000-0x0000000074C8E000-memory.dmp
    Filesize

    6.9MB

  • memory/2572-12-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB

  • memory/2572-14-0x00000000024A0000-0x00000000024B0000-memory.dmp
    Filesize

    64KB

  • memory/2572-15-0x0000000140000000-0x00000001405E8000-memory.dmp
    Filesize

    5.9MB