Analysis
-
max time kernel
137s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20231020-en -
resource tags
arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2023 16:01
Static task
static1
Behavioral task
behavioral1
Sample
lib.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
lib.exe
Resource
win10-20231023-en
General
-
Target
lib.exe
-
Size
1.2MB
-
MD5
d39f50f7840e788f9aabb6fc571b954b
-
SHA1
b3a05caf1aa8b5767a9f84f57fd269ab0a7034f4
-
SHA256
58e05a5c06fdf6566e9b58805b90a33568a2a1e67fd973c9a95b4b8d3be1d375
-
SHA512
dd3dbb76b910f2f1e265dc68e7b12aa92e3fafc0839181fdd8ca800cbc39a7d57d57dd1316800358cff5d523643a61d57c4f695e1c598bf2bc21b494a3745fce
-
SSDEEP
24576:+GhtNUS/L+lGr6T6beITFwVx3mpYkb1rNmFpEvu954SkIEN6yaJRq+:+GJR/qlK6gtTaVxSvyAuX4SknkRD
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6834433996:AAGJy757LSjxghxJ7K6QegRWYUfoJwS7zOo/sendMessage?chat_id=1149368640
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
lib.exerat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation lib.exe Key value queried \REGISTRY\USER\S-1-5-21-1873812795-1433807462-1429862679-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 3264 rat.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
Processes:
lib.exerat.exepid process 3884 lib.exe 3884 lib.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe 3264 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1728 schtasks.exe 64 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2216 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
lib.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 3884 lib.exe Token: SeDebugPrivilege 1284 tasklist.exe Token: SeDebugPrivilege 3264 rat.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
lib.exerat.exepid process 3884 lib.exe 3264 rat.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
lib.execmd.exerat.exedescription pid process target process PID 3884 wrote to memory of 1728 3884 lib.exe schtasks.exe PID 3884 wrote to memory of 1728 3884 lib.exe schtasks.exe PID 3884 wrote to memory of 1728 3884 lib.exe schtasks.exe PID 3884 wrote to memory of 4688 3884 lib.exe cmd.exe PID 3884 wrote to memory of 4688 3884 lib.exe cmd.exe PID 3884 wrote to memory of 4688 3884 lib.exe cmd.exe PID 4688 wrote to memory of 1284 4688 cmd.exe tasklist.exe PID 4688 wrote to memory of 1284 4688 cmd.exe tasklist.exe PID 4688 wrote to memory of 1284 4688 cmd.exe tasklist.exe PID 4688 wrote to memory of 864 4688 cmd.exe find.exe PID 4688 wrote to memory of 864 4688 cmd.exe find.exe PID 4688 wrote to memory of 864 4688 cmd.exe find.exe PID 4688 wrote to memory of 2216 4688 cmd.exe timeout.exe PID 4688 wrote to memory of 2216 4688 cmd.exe timeout.exe PID 4688 wrote to memory of 2216 4688 cmd.exe timeout.exe PID 4688 wrote to memory of 3264 4688 cmd.exe rat.exe PID 4688 wrote to memory of 3264 4688 cmd.exe rat.exe PID 4688 wrote to memory of 3264 4688 cmd.exe rat.exe PID 3264 wrote to memory of 64 3264 rat.exe schtasks.exe PID 3264 wrote to memory of 64 3264 rat.exe schtasks.exe PID 3264 wrote to memory of 64 3264 rat.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\lib.exe"C:\Users\Admin\AppData\Local\Temp\lib.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3884 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:1728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp972F.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp972F.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4688 -
C:\Windows\SysWOW64\tasklist.exeTasklist /fi "PID eq 3884"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\SysWOW64\find.exefind ":"3⤵PID:864
-
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2216
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3264 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:64
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
180B
MD5fff08585aef977eb6db263413ddebd5f
SHA12470efa69aeaca5cc09c9401a0d62d9c2c845bcc
SHA256e0f4342e464c3cca7a05e45bbc9305151707e8cd7106949d8a6f2d8d546d5163
SHA5128872a24cb4a58be02a65a74bee503040c36893d46a51987c1cb06d47104eca401fba4033ca4f5ac718334426221f5d1a047fa38d9eda563f099c60db94053436
-
Filesize
1.2MB
MD5d39f50f7840e788f9aabb6fc571b954b
SHA1b3a05caf1aa8b5767a9f84f57fd269ab0a7034f4
SHA25658e05a5c06fdf6566e9b58805b90a33568a2a1e67fd973c9a95b4b8d3be1d375
SHA512dd3dbb76b910f2f1e265dc68e7b12aa92e3fafc0839181fdd8ca800cbc39a7d57d57dd1316800358cff5d523643a61d57c4f695e1c598bf2bc21b494a3745fce
-
Filesize
1.2MB
MD5d39f50f7840e788f9aabb6fc571b954b
SHA1b3a05caf1aa8b5767a9f84f57fd269ab0a7034f4
SHA25658e05a5c06fdf6566e9b58805b90a33568a2a1e67fd973c9a95b4b8d3be1d375
SHA512dd3dbb76b910f2f1e265dc68e7b12aa92e3fafc0839181fdd8ca800cbc39a7d57d57dd1316800358cff5d523643a61d57c4f695e1c598bf2bc21b494a3745fce