Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2023 11:51
Static task
static1
Behavioral task
behavioral1
Sample
2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4.exe
Resource
win10v2004-20230220-en
General
-
Target
2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4.exe
-
Size
111KB
-
MD5
5b45640a3bd4fdc32df75aa462f5a167
-
SHA1
fdc2b61ca7b5c31ba48155d364b8797990e2eaee
-
SHA256
2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4
-
SHA512
3f3e86e14f0a09bafd374da2417452bc69741e14c2d4e1a4b208a94e1a2c9cd3a0c4336ec23e9b046bcad051aac8d6f05d4477cb516c3700b27f21e023106963
-
SSDEEP
3072:lb4MOYUuQaS+T8sv8X31OjqOjNhOYRbxqH8QW2zCrAZuRs5:wYUuQaS+T8sv8X31OXN1bgl
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation 2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4.exe Key value queried \REGISTRY\USER\S-1-5-21-1013461898-3711306144-4198452673-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 2136 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3480 schtasks.exe 4512 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4100 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3196 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2136 rat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe 2136 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4996 2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4.exe Token: SeDebugPrivilege 3196 tasklist.exe Token: SeDebugPrivilege 2136 rat.exe Token: SeDebugPrivilege 2136 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2136 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4996 wrote to memory of 3480 4996 2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4.exe 82 PID 4996 wrote to memory of 3480 4996 2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4.exe 82 PID 4996 wrote to memory of 3588 4996 2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4.exe 84 PID 4996 wrote to memory of 3588 4996 2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4.exe 84 PID 3588 wrote to memory of 3196 3588 cmd.exe 86 PID 3588 wrote to memory of 3196 3588 cmd.exe 86 PID 3588 wrote to memory of 3488 3588 cmd.exe 87 PID 3588 wrote to memory of 3488 3588 cmd.exe 87 PID 3588 wrote to memory of 4100 3588 cmd.exe 88 PID 3588 wrote to memory of 4100 3588 cmd.exe 88 PID 3588 wrote to memory of 2136 3588 cmd.exe 89 PID 3588 wrote to memory of 2136 3588 cmd.exe 89 PID 2136 wrote to memory of 4512 2136 rat.exe 91 PID 2136 wrote to memory of 4512 2136 rat.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4.exe"C:\Users\Admin\AppData\Local\Temp\2e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4996 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:3480
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp6E6E.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp6E6E.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3588 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4996"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3196
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3488
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4100
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2136 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:4512
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241B
MD52dd2806b9856ae8a9107bbb61a78f378
SHA1b102f6aaf7b1f8dbd811e827dad8a378c8946658
SHA256f2d7d391dd8be622ba4b049aad06c29348ded5ff9a6da73939186e0119b5c022
SHA512b147dd4e6c0627a91ec29759b02fca620b35182a72e9a74d50457695d99b63463a0946563b7fa4a5bd9435c54596ebb6fb67d74c38f48786428b3593e8b2db76
-
Filesize
111KB
MD55b45640a3bd4fdc32df75aa462f5a167
SHA1fdc2b61ca7b5c31ba48155d364b8797990e2eaee
SHA2562e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4
SHA5123f3e86e14f0a09bafd374da2417452bc69741e14c2d4e1a4b208a94e1a2c9cd3a0c4336ec23e9b046bcad051aac8d6f05d4477cb516c3700b27f21e023106963
-
Filesize
111KB
MD55b45640a3bd4fdc32df75aa462f5a167
SHA1fdc2b61ca7b5c31ba48155d364b8797990e2eaee
SHA2562e53a6710f04dd84cfd3ac1874a2a61e690568405f192e7cbf8a4df12da334c4
SHA5123f3e86e14f0a09bafd374da2417452bc69741e14c2d4e1a4b208a94e1a2c9cd3a0c4336ec23e9b046bcad051aac8d6f05d4477cb516c3700b27f21e023106963