Analysis
-
max time kernel
75s -
max time network
80s -
platform
windows10-1703_x64 -
resource
win10-20240221-en -
resource tags
arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system -
submitted
22-02-2024 20:29
General
-
Target
DDOSprem.exe
-
Size
111KB
-
MD5
2c0d7dd8fc9b8c7fd03bf4f0c829c6d9
-
SHA1
713f7a8f209a080c2a1d7df2e64a0b7bd09c9e73
-
SHA256
ac3f5b28adad7993c233ae9affb1b510ef7ea90da15e957c7304eec1f821c8bf
-
SHA512
4926ccf0087e8ff9b1ebb2d0f9928378f4ead49db290e3f9fd35caadc12bdad8e569237ebc36b53a4f5f5f6aa87799f9c89847081ed3bf8863c9ab743b7098e7
-
SSDEEP
3072:/b4MbYUuQaS+T8sKXttm2tZ4OYmBGYPbxqH8QWazCrAZuWyN:PYUuQaS+T8sKXttm2tZ4ajbgt
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7116690824:AAFtTQVfXjhTbRv6mBTiSeareGJbUS1S-tE/sendMessage?chat_id=737203922
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 2416 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 rat.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rat.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5048 schtasks.exe 3668 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4716 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2568 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2416 rat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe 2416 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4476 DDOSprem.exe Token: SeDebugPrivilege 2568 tasklist.exe Token: SeDebugPrivilege 2416 rat.exe Token: SeDebugPrivilege 2416 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2416 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4476 wrote to memory of 5048 4476 DDOSprem.exe 74 PID 4476 wrote to memory of 5048 4476 DDOSprem.exe 74 PID 4476 wrote to memory of 4088 4476 DDOSprem.exe 76 PID 4476 wrote to memory of 4088 4476 DDOSprem.exe 76 PID 4088 wrote to memory of 2568 4088 cmd.exe 78 PID 4088 wrote to memory of 2568 4088 cmd.exe 78 PID 4088 wrote to memory of 4720 4088 cmd.exe 79 PID 4088 wrote to memory of 4720 4088 cmd.exe 79 PID 4088 wrote to memory of 4716 4088 cmd.exe 80 PID 4088 wrote to memory of 4716 4088 cmd.exe 80 PID 4088 wrote to memory of 2416 4088 cmd.exe 81 PID 4088 wrote to memory of 2416 4088 cmd.exe 81 PID 2416 wrote to memory of 3668 2416 rat.exe 83 PID 2416 wrote to memory of 3668 2416 rat.exe 83 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DDOSprem.exe"C:\Users\Admin\AppData\Local\Temp\DDOSprem.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4476 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:5048
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpD39C.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpD39C.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4476"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2568
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4720
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4716
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:3668
-
-
-
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:832
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185B
MD5ead483f8ba71b3a909863d4e07e2853e
SHA12768aed67b44186a99592bcd121dc5dcf854004e
SHA256baea1f1762e9f8ea539ad1e86be0ebf6dc2bab0ebdc979c656ea199e070f6626
SHA51287616e37aaa8c42d0137fad8ff22b40e2a7fb65b46f4fe065d6bb0fbb58f8ecbbfbd812a0e1443ace9efa7741c7890082bcad8ee86be24a13273a7d16405c552
-
Filesize
73B
MD58adc874a51f1abc732682af63e4b791f
SHA1bf21480ea29a62ba54190e72d8e7cfed75482c85
SHA25623cbed27d2df3a0e97eca01578281453db45a66336c97db8caadeeef78956439
SHA512735c937a54b7471a35dcdade580011c237ec0874ce4455e4cec0d33962c05c77b2ef50b8560b0a2d3e50df7509dd2a1d9320b1654a8cb0a7fd1764bdac0f4cb1
-
Filesize
3KB
MD5b668f02e18d609c25aef630e40bb4028
SHA1f2a6fc85a1e0b810c0d554fe22921e5b0e2ae543
SHA256b219f01705d0f050697c60b9c235ba5f13f69e7c2698d22e917712e2baf45150
SHA5128e05c66d564e66400f2a639c1cf0737bbd6882fdd1e1483ef83d3c8509ebc45d8bffa6eda618a7a15bdce0d5ca6e7c6c51dc8c8db349aaeaa8c70efd2ca1ea13
-
Filesize
111KB
MD52c0d7dd8fc9b8c7fd03bf4f0c829c6d9
SHA1713f7a8f209a080c2a1d7df2e64a0b7bd09c9e73
SHA256ac3f5b28adad7993c233ae9affb1b510ef7ea90da15e957c7304eec1f821c8bf
SHA5124926ccf0087e8ff9b1ebb2d0f9928378f4ead49db290e3f9fd35caadc12bdad8e569237ebc36b53a4f5f5f6aa87799f9c89847081ed3bf8863c9ab743b7098e7