Analysis
-
max time kernel
49s -
max time network
26s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
23-05-2024 15:53
Behavioral task
behavioral1
Sample
GPT4ALL.exe
Resource
win7-20240220-en
General
-
Target
GPT4ALL.exe
-
Size
111KB
-
MD5
c82f0edecbf1280b75b0bbd04b030f19
-
SHA1
6cd8cf4e48103e92f48951428bfb594aea0e313b
-
SHA256
d5210ceacbac1b615fc7286df0435b5fb0562ee8cf90e4f8242c544ea906e43b
-
SHA512
1583eefc55fbe37a810cffe31f957f299091ecf8e7b293f150f473318daec3f085a015ef8b37022f7c5f80093abe0076f7d6566b23b96a7e5fde2394d3d5f4db
-
SSDEEP
3072:ZbKoYUuQaS+T8s14NEn05vYvjNhOYhbxqHRQWtzCrAZu9d2:zYUuQaS+T8s14NEn0RyNVbgz
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6874514158:AAF3aMojFRhYPPKLlQHDrhjxEaY4YfxO8Og/sendMessage?chat_id=6875765187
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2684 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2720 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2656 schtasks.exe 2404 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2560 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rat.exepid process 2720 rat.exe 2720 rat.exe 2720 rat.exe 2720 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
GPT4ALL.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 2364 GPT4ALL.exe Token: SeDebugPrivilege 2820 tasklist.exe Token: SeDebugPrivilege 2720 rat.exe Token: SeDebugPrivilege 2720 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2720 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
GPT4ALL.execmd.exerat.exedescription pid process target process PID 2364 wrote to memory of 2656 2364 GPT4ALL.exe schtasks.exe PID 2364 wrote to memory of 2656 2364 GPT4ALL.exe schtasks.exe PID 2364 wrote to memory of 2656 2364 GPT4ALL.exe schtasks.exe PID 2364 wrote to memory of 2684 2364 GPT4ALL.exe cmd.exe PID 2364 wrote to memory of 2684 2364 GPT4ALL.exe cmd.exe PID 2364 wrote to memory of 2684 2364 GPT4ALL.exe cmd.exe PID 2684 wrote to memory of 2820 2684 cmd.exe tasklist.exe PID 2684 wrote to memory of 2820 2684 cmd.exe tasklist.exe PID 2684 wrote to memory of 2820 2684 cmd.exe tasklist.exe PID 2684 wrote to memory of 2408 2684 cmd.exe find.exe PID 2684 wrote to memory of 2408 2684 cmd.exe find.exe PID 2684 wrote to memory of 2408 2684 cmd.exe find.exe PID 2684 wrote to memory of 2560 2684 cmd.exe timeout.exe PID 2684 wrote to memory of 2560 2684 cmd.exe timeout.exe PID 2684 wrote to memory of 2560 2684 cmd.exe timeout.exe PID 2684 wrote to memory of 2720 2684 cmd.exe rat.exe PID 2684 wrote to memory of 2720 2684 cmd.exe rat.exe PID 2684 wrote to memory of 2720 2684 cmd.exe rat.exe PID 2720 wrote to memory of 2404 2720 rat.exe schtasks.exe PID 2720 wrote to memory of 2404 2720 rat.exe schtasks.exe PID 2720 wrote to memory of 2404 2720 rat.exe schtasks.exe PID 2720 wrote to memory of 2800 2720 rat.exe WerFault.exe PID 2720 wrote to memory of 2800 2720 rat.exe WerFault.exe PID 2720 wrote to memory of 2800 2720 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GPT4ALL.exe"C:\Users\Admin\AppData\Local\Temp\GPT4ALL.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:2656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp163F.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp163F.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2364"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2408
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2560
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:2404
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2720 -s 16764⤵PID:2800
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD5b469073d5c7048ba1f1f826586a97ee2
SHA1ebfcdfa49b42838a3d138e21ee9f4d0307e8532a
SHA256b93a5d3307ec34a78a0a15f6580b19113ab0dd26342421a74ac717e752eb8a97
SHA5123283814efcfd7c1832fba6e0eccda0bf2bc0c5634f8955bb1f57407f9026564b4d27282e495daea5f621d709bd695065e7a2c8327e2718f55a8435a01a8d4a75
-
Filesize
111KB
MD5c82f0edecbf1280b75b0bbd04b030f19
SHA16cd8cf4e48103e92f48951428bfb594aea0e313b
SHA256d5210ceacbac1b615fc7286df0435b5fb0562ee8cf90e4f8242c544ea906e43b
SHA5121583eefc55fbe37a810cffe31f957f299091ecf8e7b293f150f473318daec3f085a015ef8b37022f7c5f80093abe0076f7d6566b23b96a7e5fde2394d3d5f4db