Analysis
-
max time kernel
124s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
28-12-2023 17:15
Static task
static1
Behavioral task
behavioral1
Sample
eb65763fbd4c28c3afac6d08ab63c318.exe
Resource
win7-20231215-en
General
-
Target
eb65763fbd4c28c3afac6d08ab63c318.exe
-
Size
900KB
-
MD5
eb65763fbd4c28c3afac6d08ab63c318
-
SHA1
9297b49103ab3beff2851a441b4458a58a986fcc
-
SHA256
2aebd9a1bc61ad562d8f8e1115cf21247281b3f5e5ab41305406c5bdc7c4b0ff
-
SHA512
3397ec9a0b04e8c43bfabe1fbf30894e4bd973a46488252e6223ad4e41c869c5bf08aa4194b5f492f90c489909819ec6ae1e8dafbeb226470416a16d557f6288
-
SSDEEP
12288:W22iNv4sjaq8c+6Rq0mHtRAex8AIb2IRzQqX2Su9Oqql6c+NnHIbwhgT16Ovl:R1usjatrgPeyNcqXMjqlxEH+wlO
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot1912175024:AAFyX2DSTB35kTZDCQUzmiHwTx6F5gwOlaE/sendMessage?chat_id=1854909459
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs 2 IoCs
Processes:
rat.exeeb65763fbd4c28c3afac6d08ab63c318.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions rat.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Oracle\VirtualBox Guest Additions eb65763fbd4c28c3afac6d08ab63c318.exe -
Looks for VMWare Tools registry key 2 TTPs 2 IoCs
Processes:
eb65763fbd4c28c3afac6d08ab63c318.exerat.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools eb65763fbd4c28c3afac6d08ab63c318.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Tools rat.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
eb65763fbd4c28c3afac6d08ab63c318.exerat.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion eb65763fbd4c28c3afac6d08ab63c318.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion eb65763fbd4c28c3afac6d08ab63c318.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rat.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rat.exe -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2812 cmd.exe -
Executes dropped EXE 5 IoCs
Processes:
rat.exerat.exerat.exerat.exerat.exepid process 472 rat.exe 2448 rat.exe 2296 rat.exe 2336 rat.exe 1900 rat.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exeWerFault.exepid process 2812 cmd.exe 2364 WerFault.exe 2364 WerFault.exe 2364 WerFault.exe 2364 WerFault.exe 2364 WerFault.exe -
Maps connected drives based on registry 3 TTPs 4 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
rat.exeeb65763fbd4c28c3afac6d08ab63c318.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 rat.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum eb65763fbd4c28c3afac6d08ab63c318.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\Disk\Enum\0 eb65763fbd4c28c3afac6d08ab63c318.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum rat.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
eb65763fbd4c28c3afac6d08ab63c318.exerat.exedescription pid process target process PID 2224 set thread context of 2968 2224 eb65763fbd4c28c3afac6d08ab63c318.exe eb65763fbd4c28c3afac6d08ab63c318.exe PID 472 set thread context of 1900 472 rat.exe rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2364 1900 WerFault.exe rat.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2560 schtasks.exe 1084 schtasks.exe 2796 schtasks.exe 1924 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 696 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 1900 rat.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
rat.exerat.exepid process 472 rat.exe 472 rat.exe 472 rat.exe 472 rat.exe 472 rat.exe 472 rat.exe 1900 rat.exe 1900 rat.exe 1900 rat.exe 1900 rat.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
eb65763fbd4c28c3afac6d08ab63c318.exetasklist.exerat.exerat.exedescription pid process Token: SeDebugPrivilege 2968 eb65763fbd4c28c3afac6d08ab63c318.exe Token: SeDebugPrivilege 1452 tasklist.exe Token: SeDebugPrivilege 472 rat.exe Token: SeDebugPrivilege 1900 rat.exe Token: SeDebugPrivilege 1900 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 1900 rat.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
eb65763fbd4c28c3afac6d08ab63c318.exeeb65763fbd4c28c3afac6d08ab63c318.execmd.exerat.exerat.exedescription pid process target process PID 2224 wrote to memory of 2560 2224 eb65763fbd4c28c3afac6d08ab63c318.exe schtasks.exe PID 2224 wrote to memory of 2560 2224 eb65763fbd4c28c3afac6d08ab63c318.exe schtasks.exe PID 2224 wrote to memory of 2560 2224 eb65763fbd4c28c3afac6d08ab63c318.exe schtasks.exe PID 2224 wrote to memory of 2560 2224 eb65763fbd4c28c3afac6d08ab63c318.exe schtasks.exe PID 2224 wrote to memory of 2968 2224 eb65763fbd4c28c3afac6d08ab63c318.exe eb65763fbd4c28c3afac6d08ab63c318.exe PID 2224 wrote to memory of 2968 2224 eb65763fbd4c28c3afac6d08ab63c318.exe eb65763fbd4c28c3afac6d08ab63c318.exe PID 2224 wrote to memory of 2968 2224 eb65763fbd4c28c3afac6d08ab63c318.exe eb65763fbd4c28c3afac6d08ab63c318.exe PID 2224 wrote to memory of 2968 2224 eb65763fbd4c28c3afac6d08ab63c318.exe eb65763fbd4c28c3afac6d08ab63c318.exe PID 2224 wrote to memory of 2968 2224 eb65763fbd4c28c3afac6d08ab63c318.exe eb65763fbd4c28c3afac6d08ab63c318.exe PID 2224 wrote to memory of 2968 2224 eb65763fbd4c28c3afac6d08ab63c318.exe eb65763fbd4c28c3afac6d08ab63c318.exe PID 2224 wrote to memory of 2968 2224 eb65763fbd4c28c3afac6d08ab63c318.exe eb65763fbd4c28c3afac6d08ab63c318.exe PID 2224 wrote to memory of 2968 2224 eb65763fbd4c28c3afac6d08ab63c318.exe eb65763fbd4c28c3afac6d08ab63c318.exe PID 2224 wrote to memory of 2968 2224 eb65763fbd4c28c3afac6d08ab63c318.exe eb65763fbd4c28c3afac6d08ab63c318.exe PID 2968 wrote to memory of 1084 2968 eb65763fbd4c28c3afac6d08ab63c318.exe schtasks.exe PID 2968 wrote to memory of 1084 2968 eb65763fbd4c28c3afac6d08ab63c318.exe schtasks.exe PID 2968 wrote to memory of 1084 2968 eb65763fbd4c28c3afac6d08ab63c318.exe schtasks.exe PID 2968 wrote to memory of 1084 2968 eb65763fbd4c28c3afac6d08ab63c318.exe schtasks.exe PID 2968 wrote to memory of 2812 2968 eb65763fbd4c28c3afac6d08ab63c318.exe cmd.exe PID 2968 wrote to memory of 2812 2968 eb65763fbd4c28c3afac6d08ab63c318.exe cmd.exe PID 2968 wrote to memory of 2812 2968 eb65763fbd4c28c3afac6d08ab63c318.exe cmd.exe PID 2968 wrote to memory of 2812 2968 eb65763fbd4c28c3afac6d08ab63c318.exe cmd.exe PID 2812 wrote to memory of 1452 2812 cmd.exe tasklist.exe PID 2812 wrote to memory of 1452 2812 cmd.exe tasklist.exe PID 2812 wrote to memory of 1452 2812 cmd.exe tasklist.exe PID 2812 wrote to memory of 1452 2812 cmd.exe tasklist.exe PID 2812 wrote to memory of 2476 2812 cmd.exe find.exe PID 2812 wrote to memory of 2476 2812 cmd.exe find.exe PID 2812 wrote to memory of 2476 2812 cmd.exe find.exe PID 2812 wrote to memory of 2476 2812 cmd.exe find.exe PID 2812 wrote to memory of 696 2812 cmd.exe timeout.exe PID 2812 wrote to memory of 696 2812 cmd.exe timeout.exe PID 2812 wrote to memory of 696 2812 cmd.exe timeout.exe PID 2812 wrote to memory of 696 2812 cmd.exe timeout.exe PID 2812 wrote to memory of 472 2812 cmd.exe rat.exe PID 2812 wrote to memory of 472 2812 cmd.exe rat.exe PID 2812 wrote to memory of 472 2812 cmd.exe rat.exe PID 2812 wrote to memory of 472 2812 cmd.exe rat.exe PID 472 wrote to memory of 2796 472 rat.exe schtasks.exe PID 472 wrote to memory of 2796 472 rat.exe schtasks.exe PID 472 wrote to memory of 2796 472 rat.exe schtasks.exe PID 472 wrote to memory of 2796 472 rat.exe schtasks.exe PID 472 wrote to memory of 2448 472 rat.exe rat.exe PID 472 wrote to memory of 2448 472 rat.exe rat.exe PID 472 wrote to memory of 2448 472 rat.exe rat.exe PID 472 wrote to memory of 2448 472 rat.exe rat.exe PID 472 wrote to memory of 2296 472 rat.exe rat.exe PID 472 wrote to memory of 2296 472 rat.exe rat.exe PID 472 wrote to memory of 2296 472 rat.exe rat.exe PID 472 wrote to memory of 2296 472 rat.exe rat.exe PID 472 wrote to memory of 2336 472 rat.exe rat.exe PID 472 wrote to memory of 2336 472 rat.exe rat.exe PID 472 wrote to memory of 2336 472 rat.exe rat.exe PID 472 wrote to memory of 2336 472 rat.exe rat.exe PID 472 wrote to memory of 1900 472 rat.exe rat.exe PID 472 wrote to memory of 1900 472 rat.exe rat.exe PID 472 wrote to memory of 1900 472 rat.exe rat.exe PID 472 wrote to memory of 1900 472 rat.exe rat.exe PID 472 wrote to memory of 1900 472 rat.exe rat.exe PID 472 wrote to memory of 1900 472 rat.exe rat.exe PID 472 wrote to memory of 1900 472 rat.exe rat.exe PID 472 wrote to memory of 1900 472 rat.exe rat.exe PID 472 wrote to memory of 1900 472 rat.exe rat.exe PID 1900 wrote to memory of 1924 1900 rat.exe schtasks.exe PID 1900 wrote to memory of 1924 1900 rat.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\eb65763fbd4c28c3afac6d08ab63c318.exe"C:\Users\Admin\AppData\Local\Temp\eb65763fbd4c28c3afac6d08ab63c318.exe"1⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jgQtVF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpEEF.tmp"2⤵
- Creates scheduled task(s)
PID:2560
-
-
C:\Users\Admin\AppData\Local\Temp\eb65763fbd4c28c3afac6d08ab63c318.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2968 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"3⤵
- Creates scheduled task(s)
PID:1084
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp19B8.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp19B8.tmp.bat3⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\ToxicEye\rat.exe"rat.exe"4⤵
- Looks for VirtualBox Guest Additions in registry
- Looks for VMWare Tools registry key
- Checks BIOS information in registry
- Executes dropped EXE
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:472 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\jgQtVF" /XML "C:\Users\Admin\AppData\Local\Temp\tmpCD5D.tmp"5⤵
- Creates scheduled task(s)
PID:2796
-
-
C:\Users\ToxicEye\rat.exe"{path}"5⤵
- Executes dropped EXE
PID:2448
-
-
C:\Users\ToxicEye\rat.exe"{path}"5⤵
- Executes dropped EXE
PID:2296
-
-
C:\Users\ToxicEye\rat.exe"{path}"5⤵
- Executes dropped EXE
PID:2336
-
-
C:\Users\ToxicEye\rat.exe"{path}"5⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"6⤵
- Creates scheduled task(s)
PID:1924
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1900 -s 16366⤵
- Loads dropped DLL
- Program crash
PID:2364
-
-
-
-
-
-
C:\Windows\SysWOW64\find.exefind ":"1⤵PID:2476
-
C:\Windows\SysWOW64\tasklist.exeTasklist /fi "PID eq 2968"1⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1452
-
C:\Windows\SysWOW64\timeout.exeTimeout /T 1 /Nobreak1⤵
- Delays execution with timeout.exe
PID:696
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209B
MD562218b9fe94739f7cea468f7abc79d0b
SHA1900ac0e245cbab37c1d216c6a6f9d94dcbb9cea8
SHA25680990e9e6fb7c64e106d515c451e93c5d1ccccc52388920a27ebbc9a0c1a0462
SHA5127dd8adf235253efe0912c0cc5f653d9124467a189835f93908e0824b9fce59e57e7a475a168f20c855a2bac00c2637f7119b5172b6a82c9acbd2a7a9d8a227bb
-
Filesize
1KB
MD538026000b766d61d0a1320a70d67220c
SHA1c1be39e6e472b587c6d95a982567a7af4ec07182
SHA256daa4ef0dec32c64c0643c2f98e428936ea29adacf6ec1d5aec25e77b3e021c41
SHA5126af9196d119e2af87c6796495062ea70386799b4a07e96ce08fb3ce699502519b7f6af85100ead344315087682fbac47aa8a22618cc5b3f5f69710d867cba591
-
Filesize
171KB
MD5910752bd19268a83afec169360b37abe
SHA19090050b79e7c6ecc62d66aa8e210e4d27d60b04
SHA256f8d9f728b9649e6a8bfa4a16bb833106e8175d81a19522de08409e0614d3c86d
SHA51293b92807c260b0a08eeeecb844cd9807bd1827966d280fc25532fb03f9f8706d3387ef66ff761367ae6005094cec98450d354c1d01d0607318ecef45b60acc36
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
88KB
MD57a9308a7e394a0f5da966fa85f61e295
SHA1f7d48ece58bbe0d7f31b51176d44d2d42e81f5de
SHA256b63af1489f3e3b2abee884ebfd968c85afbf2ab220a1e3fff69133fde54242df
SHA512a4f04f8ac03be20f9925f8a51b0f4d50fafeeed5441405e0798baecefb0835600e6df88edf0195a3d846e2b06e85c5a918a8e5c38e79e32869264b9dd2ac31ed
-
Filesize
900KB
MD5eb65763fbd4c28c3afac6d08ab63c318
SHA19297b49103ab3beff2851a441b4458a58a986fcc
SHA2562aebd9a1bc61ad562d8f8e1115cf21247281b3f5e5ab41305406c5bdc7c4b0ff
SHA5123397ec9a0b04e8c43bfabe1fbf30894e4bd973a46488252e6223ad4e41c869c5bf08aa4194b5f492f90c489909819ec6ae1e8dafbeb226470416a16d557f6288
-
Filesize
651KB
MD508b11113dfeecc5c27c0c2468ee27faf
SHA100611cbaf6e92f6390b710fcdaf9ce3fa7a2f0d4
SHA256128e0036b03ecf773f869734fbc21a43289d0dd4e89908c2ef1c6ad10dc60c8b
SHA5120d6664a7e5efc1033a9fa63df264d437024f5f74ae28cd35be9253b524307c59e44917b5780e1b32360f30f5564d3c7e5791edc532540735a0f7e99bd9f7bb85
-
Filesize
729KB
MD5d50b34496546f10f6284a6588bddc658
SHA19f71f937623adeb2cb94eed844020585c3ea5c37
SHA25644bab0aa8cc24e426d11c6f87702c40a19431c721443faa8658e70af07cb9cb8
SHA5123c2f37308cccf04d9b5ab26eb1f95a3f29012fb992e628a6a8537cd1dffc254b048c02ac29c493b7cf4c96f9ca595f68cad90a0bcb3dd1d423ea74c44bebeccd
-
Filesize
764KB
MD5bc3881667c887328151a584ee711cfc5
SHA1580e06c2ee4b55934a3be1252b388dbc57b418a4
SHA256082859d1710f53dd52eac4f293ddd3937094735562569356d8159db270216ccc
SHA5125ac2a00b3ba8d92f859e3aacb14f3ba69e9481712b3f2cc5461b2fca336cefd90ab8cce149e7b1fb1b60093cd391bf602d3ba6f13c9e666e4393023d037c0900
-
Filesize
199KB
MD5c0ef5b0ee63da61b23b02cb4bad85300
SHA1d5e1481c9370a6e455e5e69b1ba2aaf1671b19c2
SHA25601b6ff4db8b74ab3714fa82da8c414572b98ecf891a379b41f93b97ddeaef7c5
SHA5120c778a8e2cf810ef82932e6a9be8ba314f7ef565b47c57f88621f9e6d13819a58abef02c5857b0fed7f8f3ce26e7ea6528c2dd9cfe0f71d98e275d87ec035285
-
Filesize
152KB
MD5da51c6846c95fbb1b7bfa509784e099b
SHA1f1bd16de283107f31ca96fdca48cffe15c417afc
SHA2568ae068ba172a766431f1834353e4335aae2843b86e17720a20003bd83b41eda6
SHA5123e0c1d3a5512dacc2a9ce1d8b1840c1de0512279dd5eb75478c55643419527a544ef9e2df99677e5f0e00940beb16f07e147c55d03a4d5654bff5c84e0c99b80
-
Filesize
92KB
MD53d3a737be1118b36bbff9ed4cb6f8e6b
SHA111e9f5e374bc7a4f6053464d9d1dc9d40428d576
SHA256d1caf08afe43bde12d5b078e96a269329ceeec3a6cae86653427d0a13f608932
SHA512fd24359d3aeb94d86348c3ac36fe10fa37088767aa4c3401e9498bf14845da53c0d2e8465e19a3baa70a3f5a0672dac6038a043dfb11c76f985139d4198781dc
-
Filesize
58KB
MD51cad459e71649c3a3a8dafeb0fc0c011
SHA1efd1c9ff05d188dc9abb77f6e94b877c5551bebe
SHA256ae8cfaf023cde47583e6ddfb4cbe04c45368d579ce743a0890a1edf6664c2317
SHA512f38eaf8b6984227231b37a21a51f27303db7ee830051116635f01dab4fd698de0e1e50a9e1e855f20d9c9de332834baadba28e4d9aa6b09b29377bf8c8378c06