Analysis
-
max time kernel
28s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
23-10-2023 09:11
Behavioral task
behavioral1
Sample
fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe
Resource
win7-20231020-en
General
-
Target
fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe
-
Size
105KB
-
MD5
da9cc4e4135e5ab525f11c3b3f664096
-
SHA1
4afbc8b795da9f9b067c7df51200c360853aac47
-
SHA256
fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94
-
SHA512
cf6f782ebded8ae27119b606c3edc972f063c49e444cfab4d78ed356bc2f5089abecc93cc0d0d3d3356f01237857b7bf21d262fc5899867e69bca193d8894676
-
SSDEEP
3072:leIL1GcZLw7PUq7QLjPscKO7b1UQWPUCrYZod5:rFw7PUq7Q8C7bf
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot1540181760:AAEnIs2M31DEIo0eweKbO3grGRLd0kFkByk/sendMessage?chat_id=1314803697
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2628 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2488 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2720 schtasks.exe 468 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2712 timeout.exe 2652 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 2620 tasklist.exe 2516 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 2488 rat.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid process 2488 rat.exe 2488 rat.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exetasklist.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 2144 fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe Token: SeDebugPrivilege 2620 tasklist.exe Token: SeDebugPrivilege 2516 tasklist.exe Token: SeDebugPrivilege 2488 rat.exe Token: SeDebugPrivilege 2488 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2488 rat.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.execmd.exerat.exedescription pid process target process PID 2144 wrote to memory of 2720 2144 fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe schtasks.exe PID 2144 wrote to memory of 2720 2144 fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe schtasks.exe PID 2144 wrote to memory of 2720 2144 fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe schtasks.exe PID 2144 wrote to memory of 2628 2144 fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe cmd.exe PID 2144 wrote to memory of 2628 2144 fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe cmd.exe PID 2144 wrote to memory of 2628 2144 fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe cmd.exe PID 2628 wrote to memory of 2620 2628 cmd.exe tasklist.exe PID 2628 wrote to memory of 2620 2628 cmd.exe tasklist.exe PID 2628 wrote to memory of 2620 2628 cmd.exe tasklist.exe PID 2628 wrote to memory of 2496 2628 cmd.exe find.exe PID 2628 wrote to memory of 2496 2628 cmd.exe find.exe PID 2628 wrote to memory of 2496 2628 cmd.exe find.exe PID 2628 wrote to memory of 2712 2628 cmd.exe timeout.exe PID 2628 wrote to memory of 2712 2628 cmd.exe timeout.exe PID 2628 wrote to memory of 2712 2628 cmd.exe timeout.exe PID 2628 wrote to memory of 2516 2628 cmd.exe tasklist.exe PID 2628 wrote to memory of 2516 2628 cmd.exe tasklist.exe PID 2628 wrote to memory of 2516 2628 cmd.exe tasklist.exe PID 2628 wrote to memory of 2780 2628 cmd.exe find.exe PID 2628 wrote to memory of 2780 2628 cmd.exe find.exe PID 2628 wrote to memory of 2780 2628 cmd.exe find.exe PID 2628 wrote to memory of 2652 2628 cmd.exe timeout.exe PID 2628 wrote to memory of 2652 2628 cmd.exe timeout.exe PID 2628 wrote to memory of 2652 2628 cmd.exe timeout.exe PID 2628 wrote to memory of 2488 2628 cmd.exe rat.exe PID 2628 wrote to memory of 2488 2628 cmd.exe rat.exe PID 2628 wrote to memory of 2488 2628 cmd.exe rat.exe PID 2488 wrote to memory of 468 2488 rat.exe schtasks.exe PID 2488 wrote to memory of 468 2488 rat.exe schtasks.exe PID 2488 wrote to memory of 468 2488 rat.exe schtasks.exe PID 2488 wrote to memory of 640 2488 rat.exe WerFault.exe PID 2488 wrote to memory of 640 2488 rat.exe WerFault.exe PID 2488 wrote to memory of 640 2488 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe"C:\Users\Admin\AppData\Local\Temp\fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2144 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:2720
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp77CF.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp77CF.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2144"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2620
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2496
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2712
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2144"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2780
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2652
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:468
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2488 -s 16324⤵PID:640
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241B
MD5b846572917f10a642c57e75d3ac4a8ae
SHA1ce2d7b9507408020176074da9c4a37ccc964f390
SHA25680352701eb7535b39f6ba531f9c5ec21f46513522dc6409484a26a2bb2ac170e
SHA5128a32106234ec26e0d71ef10ea19718c0723df947bfcd94b80335fba177a44cdda8bc7987d3ea2266801e183f9e75f0f8159eade2a929a4d87aceeddb3be96d2b
-
Filesize
105KB
MD5da9cc4e4135e5ab525f11c3b3f664096
SHA14afbc8b795da9f9b067c7df51200c360853aac47
SHA256fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94
SHA512cf6f782ebded8ae27119b606c3edc972f063c49e444cfab4d78ed356bc2f5089abecc93cc0d0d3d3356f01237857b7bf21d262fc5899867e69bca193d8894676
-
Filesize
105KB
MD5da9cc4e4135e5ab525f11c3b3f664096
SHA14afbc8b795da9f9b067c7df51200c360853aac47
SHA256fba0c53c2c8474675d779172a6acb413f7a81ade4f983616e08b117a55555c94
SHA512cf6f782ebded8ae27119b606c3edc972f063c49e444cfab4d78ed356bc2f5089abecc93cc0d0d3d3356f01237857b7bf21d262fc5899867e69bca193d8894676