Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
31/12/2023, 02:54
Static task
static1
Behavioral task
behavioral1
Sample
255331d90cac5d90f3afa0aa6213cc61.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
255331d90cac5d90f3afa0aa6213cc61.exe
Resource
win10v2004-20231222-en
General
-
Target
255331d90cac5d90f3afa0aa6213cc61.exe
-
Size
583KB
-
MD5
255331d90cac5d90f3afa0aa6213cc61
-
SHA1
56f957954b7a8aa88953f63cc083d6e330928ba3
-
SHA256
d4775b393a68e53dc10dd0014c2462d47500691fc5a5da03b6fd0cee976db70b
-
SHA512
451bed22b5e0bbaefaf159c7ac1b425798f456686598736f27a716286972192d8f455c84b9ee7313ddba719f5ccc14fdd726f28ffa91b425172f915a5a568c80
-
SSDEEP
12288:HfKJ/Hwpl2tJHBHF3Z4mxxXXF/jhERUum:HeRHQmXHF/VCUum
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2832 rain.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\rain.exe 255331d90cac5d90f3afa0aa6213cc61.exe File opened for modification C:\Windows\rain.exe 255331d90cac5d90f3afa0aa6213cc61.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ rain.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" rain.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" rain.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" rain.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" rain.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2008 255331d90cac5d90f3afa0aa6213cc61.exe Token: SeDebugPrivilege 2832 rain.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 2832 rain.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2832 wrote to memory of 4408 2832 rain.exe 28 PID 2832 wrote to memory of 4408 2832 rain.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\255331d90cac5d90f3afa0aa6213cc61.exe"C:\Users\Admin\AppData\Local\Temp\255331d90cac5d90f3afa0aa6213cc61.exe"1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
C:\Program Files\Internet Explorer\IexplOrE.EXE"C:\Program Files\Internet Explorer\IexplOrE.EXE"1⤵PID:4408
-
C:\Windows\rain.exeC:\Windows\rain.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2832
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
583KB
MD5255331d90cac5d90f3afa0aa6213cc61
SHA156f957954b7a8aa88953f63cc083d6e330928ba3
SHA256d4775b393a68e53dc10dd0014c2462d47500691fc5a5da03b6fd0cee976db70b
SHA512451bed22b5e0bbaefaf159c7ac1b425798f456686598736f27a716286972192d8f455c84b9ee7313ddba719f5ccc14fdd726f28ffa91b425172f915a5a568c80
-
Filesize
92KB
MD5bd433f174ec26d51f22cccd68f1ef5d2
SHA1011f14bf98213fe5d8e50dd0fd31e54629e5e0c3
SHA256c84a5585e7e137be7ce468a5c4de2b36bfbcb75cdacb931124d4edb68c05e1d5
SHA51295d2dce8180f263132b6a87c083e01e36b37db567d9d9b2c25e1ce430b78fdb6713844d1f6bfdb79eb42111cecbb1315bba19c6909f82d9cdf537a6e5be4b943