Analysis
-
max time kernel
75s -
max time network
86s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 15:53
Behavioral task
behavioral1
Sample
GPT4ALL.exe
Resource
win7-20240220-en
General
-
Target
GPT4ALL.exe
-
Size
111KB
-
MD5
c82f0edecbf1280b75b0bbd04b030f19
-
SHA1
6cd8cf4e48103e92f48951428bfb594aea0e313b
-
SHA256
d5210ceacbac1b615fc7286df0435b5fb0562ee8cf90e4f8242c544ea906e43b
-
SHA512
1583eefc55fbe37a810cffe31f957f299091ecf8e7b293f150f473318daec3f085a015ef8b37022f7c5f80093abe0076f7d6566b23b96a7e5fde2394d3d5f4db
-
SSDEEP
3072:ZbKoYUuQaS+T8s14NEn05vYvjNhOYhbxqHRQWtzCrAZu9d2:zYUuQaS+T8s14NEn0RyNVbgz
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6874514158:AAF3aMojFRhYPPKLlQHDrhjxEaY4YfxO8Og/sendMessage?chat_id=6875765187
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
GPT4ALL.exerat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation GPT4ALL.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2852 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4560 schtasks.exe 4624 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2880 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 2852 rat.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
Processes:
rat.exepid process 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe 2852 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
GPT4ALL.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 5100 GPT4ALL.exe Token: SeDebugPrivilege 4500 tasklist.exe Token: SeDebugPrivilege 2852 rat.exe Token: SeDebugPrivilege 2852 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2852 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
GPT4ALL.execmd.exerat.exedescription pid process target process PID 5100 wrote to memory of 4560 5100 GPT4ALL.exe schtasks.exe PID 5100 wrote to memory of 4560 5100 GPT4ALL.exe schtasks.exe PID 5100 wrote to memory of 3508 5100 GPT4ALL.exe cmd.exe PID 5100 wrote to memory of 3508 5100 GPT4ALL.exe cmd.exe PID 3508 wrote to memory of 4500 3508 cmd.exe tasklist.exe PID 3508 wrote to memory of 4500 3508 cmd.exe tasklist.exe PID 3508 wrote to memory of 4404 3508 cmd.exe find.exe PID 3508 wrote to memory of 4404 3508 cmd.exe find.exe PID 3508 wrote to memory of 2880 3508 cmd.exe timeout.exe PID 3508 wrote to memory of 2880 3508 cmd.exe timeout.exe PID 3508 wrote to memory of 2852 3508 cmd.exe rat.exe PID 3508 wrote to memory of 2852 3508 cmd.exe rat.exe PID 2852 wrote to memory of 4624 2852 rat.exe schtasks.exe PID 2852 wrote to memory of 4624 2852 rat.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GPT4ALL.exe"C:\Users\Admin\AppData\Local\Temp\GPT4ALL.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5100 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:4560
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp3C1A.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp3C1A.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 5100"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4500
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4404
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2880
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:4624
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:81⤵PID:1696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD5c3e81d7bfb6d12a9f202f5de506ccf72
SHA17a02bd25a5c02a2bbdbf804ec444d59b99f6bd3b
SHA25655813b6d11943190c49cb26629875b0e2b006307d8f40f2f28d0fc48b71782ee
SHA512f2fed316d152314e1636df92441e0941c2f7ab5d78f4730124339e5edbef8230c31fc7d119910b71943ab1b82ff18a7bc14c2b94083dd4505e9ca00ad737109b
-
Filesize
111KB
MD5c82f0edecbf1280b75b0bbd04b030f19
SHA16cd8cf4e48103e92f48951428bfb594aea0e313b
SHA256d5210ceacbac1b615fc7286df0435b5fb0562ee8cf90e4f8242c544ea906e43b
SHA5121583eefc55fbe37a810cffe31f957f299091ecf8e7b293f150f473318daec3f085a015ef8b37022f7c5f80093abe0076f7d6566b23b96a7e5fde2394d3d5f4db