Analysis
-
max time kernel
122s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-03-2024 01:48
Behavioral task
behavioral1
Sample
a.exe
Resource
win7-20240221-en
General
-
Target
a.exe
-
Size
143KB
-
MD5
9f7e5fec8caa330b7ae21818ca6bd057
-
SHA1
04c7bc6909a8cac7712010728c1d58ea348e7400
-
SHA256
5d3a08dced9382d003191a7cc8fab4b2e116c8673301de05e75f1891d7740d33
-
SHA512
8756772ed9ca40cf1bd879faf2a6b34861ba3abe46199b90e3db66ddb1b87837494720892a73f7b3c22ed0f234f1a5d91282de48c431709775597dc4cd066e8f
-
SSDEEP
3072:/hcmsSrI7vLHvWk4EqvE2Rf2p65dd54f/iaK9NIbve0ZQWf5CrAZuCPg:/v4v8Ef/iay+bWa
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/2072-0-0x0000000001320000-0x000000000134A000-memory.dmp disable_win_def C:\Users\CyberEye\rat.exe disable_win_def behavioral1/memory/2596-10-0x0000000000DE0000-0x0000000000E0A000-memory.dmp disable_win_def -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2572 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2596 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 588 schtasks.exe 2932 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2412 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid process 2596 rat.exe 2596 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
a.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 2072 a.exe Token: SeDebugPrivilege 2708 tasklist.exe Token: SeDebugPrivilege 2596 rat.exe Token: SeDebugPrivilege 2596 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2596 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
a.execmd.exerat.exedescription pid process target process PID 2072 wrote to memory of 2932 2072 a.exe schtasks.exe PID 2072 wrote to memory of 2932 2072 a.exe schtasks.exe PID 2072 wrote to memory of 2932 2072 a.exe schtasks.exe PID 2072 wrote to memory of 2572 2072 a.exe cmd.exe PID 2072 wrote to memory of 2572 2072 a.exe cmd.exe PID 2072 wrote to memory of 2572 2072 a.exe cmd.exe PID 2572 wrote to memory of 2708 2572 cmd.exe tasklist.exe PID 2572 wrote to memory of 2708 2572 cmd.exe tasklist.exe PID 2572 wrote to memory of 2708 2572 cmd.exe tasklist.exe PID 2572 wrote to memory of 1712 2572 cmd.exe find.exe PID 2572 wrote to memory of 1712 2572 cmd.exe find.exe PID 2572 wrote to memory of 1712 2572 cmd.exe find.exe PID 2572 wrote to memory of 2412 2572 cmd.exe timeout.exe PID 2572 wrote to memory of 2412 2572 cmd.exe timeout.exe PID 2572 wrote to memory of 2412 2572 cmd.exe timeout.exe PID 2572 wrote to memory of 2596 2572 cmd.exe rat.exe PID 2572 wrote to memory of 2596 2572 cmd.exe rat.exe PID 2572 wrote to memory of 2596 2572 cmd.exe rat.exe PID 2596 wrote to memory of 588 2596 rat.exe schtasks.exe PID 2596 wrote to memory of 588 2596 rat.exe schtasks.exe PID 2596 wrote to memory of 588 2596 rat.exe schtasks.exe PID 2596 wrote to memory of 2712 2596 rat.exe WerFault.exe PID 2596 wrote to memory of 2712 2596 rat.exe WerFault.exe PID 2596 wrote to memory of 2712 2596 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a.exe"C:\Users\Admin\AppData\Local\Temp\a.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:2932
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp62A9.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp62A9.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2072"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2708
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1712
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2412
-
-
C:\Users\CyberEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2596 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:588
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2596 -s 15684⤵PID:2712
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
178B
MD51bb169696522d59670c0f0bdb1626a95
SHA16d4a10191013e7fd2af84cbd45d158cd816a6ecf
SHA2568694899f05cffafb8386fa83cd09e7c216b8df7c64e7bbe32df7b494f67128fb
SHA51259b88424144f56fb2b0ab2af14d2962564b86d484c32946ab07c62b57d145411ee4510e434b48b9ae565ca45a39b7d80737798748359b4da977b085aa02f8a62
-
Filesize
143KB
MD59f7e5fec8caa330b7ae21818ca6bd057
SHA104c7bc6909a8cac7712010728c1d58ea348e7400
SHA2565d3a08dced9382d003191a7cc8fab4b2e116c8673301de05e75f1891d7740d33
SHA5128756772ed9ca40cf1bd879faf2a6b34861ba3abe46199b90e3db66ddb1b87837494720892a73f7b3c22ed0f234f1a5d91282de48c431709775597dc4cd066e8f