Analysis
-
max time kernel
118s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
19-12-2023 18:41
Behavioral task
behavioral1
Sample
7a40ca48bc128c6eeff29d4a8cac46fa.exe
Resource
win7-20231215-en
General
-
Target
7a40ca48bc128c6eeff29d4a8cac46fa.exe
-
Size
111KB
-
MD5
7a40ca48bc128c6eeff29d4a8cac46fa
-
SHA1
fa00aac627e3ebd38a724398264c81f2e5922063
-
SHA256
e5b1c4c0553a9de4a7e5cea6bff98ffdb51ca04e3a9d1fce807621ac2bb74895
-
SHA512
46be169801f7e49acc6fed273cd7649cc4b7cd486b5885574e187395702c95cb53b8fd848d36af587554653913609ff3ad26837be91505540623a45084fc3a23
-
SSDEEP
3072:XbiZnYUuQaS+T8sERvc7LLqRI5LUluqb4qOhQW0zCrAZu6gO:uBYUuQaS+T8sERvc7yIalBbpn
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot1929200100:AAFApHmZ6GD9WbEolE1gi0bnOTW4ipj-SSA/sendMessage?chat_id=1917426247
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2960 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
Alien.exepid process 2912 Alien.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2716 schtasks.exe 2612 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2888 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Alien.exepid process 2912 Alien.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
Alien.exepid process 2912 Alien.exe 2912 Alien.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
7a40ca48bc128c6eeff29d4a8cac46fa.exetasklist.exeAlien.exedescription pid process Token: SeDebugPrivilege 1732 7a40ca48bc128c6eeff29d4a8cac46fa.exe Token: SeDebugPrivilege 2820 tasklist.exe Token: SeDebugPrivilege 2912 Alien.exe Token: SeDebugPrivilege 2912 Alien.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Alien.exepid process 2912 Alien.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
7a40ca48bc128c6eeff29d4a8cac46fa.execmd.exeAlien.exedescription pid process target process PID 1732 wrote to memory of 2716 1732 7a40ca48bc128c6eeff29d4a8cac46fa.exe schtasks.exe PID 1732 wrote to memory of 2716 1732 7a40ca48bc128c6eeff29d4a8cac46fa.exe schtasks.exe PID 1732 wrote to memory of 2716 1732 7a40ca48bc128c6eeff29d4a8cac46fa.exe schtasks.exe PID 1732 wrote to memory of 2960 1732 7a40ca48bc128c6eeff29d4a8cac46fa.exe cmd.exe PID 1732 wrote to memory of 2960 1732 7a40ca48bc128c6eeff29d4a8cac46fa.exe cmd.exe PID 1732 wrote to memory of 2960 1732 7a40ca48bc128c6eeff29d4a8cac46fa.exe cmd.exe PID 2960 wrote to memory of 2820 2960 cmd.exe tasklist.exe PID 2960 wrote to memory of 2820 2960 cmd.exe tasklist.exe PID 2960 wrote to memory of 2820 2960 cmd.exe tasklist.exe PID 2960 wrote to memory of 2692 2960 cmd.exe find.exe PID 2960 wrote to memory of 2692 2960 cmd.exe find.exe PID 2960 wrote to memory of 2692 2960 cmd.exe find.exe PID 2960 wrote to memory of 2888 2960 cmd.exe timeout.exe PID 2960 wrote to memory of 2888 2960 cmd.exe timeout.exe PID 2960 wrote to memory of 2888 2960 cmd.exe timeout.exe PID 2960 wrote to memory of 2912 2960 cmd.exe Alien.exe PID 2960 wrote to memory of 2912 2960 cmd.exe Alien.exe PID 2960 wrote to memory of 2912 2960 cmd.exe Alien.exe PID 2912 wrote to memory of 2612 2912 Alien.exe schtasks.exe PID 2912 wrote to memory of 2612 2912 Alien.exe schtasks.exe PID 2912 wrote to memory of 2612 2912 Alien.exe schtasks.exe PID 2912 wrote to memory of 1368 2912 Alien.exe WerFault.exe PID 2912 wrote to memory of 1368 2912 Alien.exe WerFault.exe PID 2912 wrote to memory of 1368 2912 Alien.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7a40ca48bc128c6eeff29d4a8cac46fa.exe"C:\Users\Admin\AppData\Local\Temp\7a40ca48bc128c6eeff29d4a8cac46fa.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Alien\Alien.exe"2⤵
- Creates scheduled task(s)
PID:2716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpA5E0.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpA5E0.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1732"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2820
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2692
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2888
-
-
C:\Users\Alien\Alien.exe"Alien.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Alien\Alien.exe"4⤵
- Creates scheduled task(s)
PID:2612
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2912 -s 16404⤵PID:1368
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
208B
MD591a78d87e7c5d7ed305ffd40dc95bfd3
SHA10ace1452c38228338247a9011b4e4e99ea9a56a2
SHA2569a061d08c0a676a9f6a0aae1daaff1e822762fe2fed5222eec1a10f87bc92457
SHA51229e200262358ac16a4878dc7ae2cbeca34ab676bebb0de06263948066ee070fcd4346550d7f44cdada6bd31bd3c307d7cc3b31db20159a9466d93ac3201c1ebc
-
Filesize
111KB
MD57a40ca48bc128c6eeff29d4a8cac46fa
SHA1fa00aac627e3ebd38a724398264c81f2e5922063
SHA256e5b1c4c0553a9de4a7e5cea6bff98ffdb51ca04e3a9d1fce807621ac2bb74895
SHA51246be169801f7e49acc6fed273cd7649cc4b7cd486b5885574e187395702c95cb53b8fd848d36af587554653913609ff3ad26837be91505540623a45084fc3a23