Analysis
-
max time kernel
121s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-03-2024 01:23
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20240221-en
General
-
Target
file.exe
-
Size
147KB
-
MD5
27d11d6ddc6f80eed3b4fbd411b82014
-
SHA1
2c5f9eb7c3f8bf0b9cb9f05bc192ab37cb9384d8
-
SHA256
d56b2acb792a0e9e636c40190064525352293bbabd04d31a89978c0c167f50aa
-
SHA512
e4cda09a174769cfbb665c51410bbe9d40a0896148ad600bfd78195f90d793e96b0a2d149c709491af60381533c3c91b816f04875433849e22e1eda4d9484eff
-
SSDEEP
3072:lVHeqbQCpPCJc2L/BDLzEPzKcOP9aWvqXp087OsWVOQ28EwDx30kAmQiL:lVH3u7xsPzKhP9NSXJ7OLwV8EwVXQ
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Contains code to disable Windows Defender 5 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/files/0x000c000000012262-2.dat disable_win_def behavioral1/memory/2104-6-0x00000000003E0000-0x000000000040A000-memory.dmp disable_win_def behavioral1/files/0x0027000000015d88-13.dat disable_win_def behavioral1/files/0x0027000000015d88-14.dat disable_win_def behavioral1/memory/1992-16-0x0000000000360000-0x000000000038A000-memory.dmp disable_win_def -
Executes dropped EXE 2 IoCs
Processes:
TelegramRAT.exerat.exepid Process 2104 TelegramRAT.exe 1992 rat.exe -
Loads dropped DLL 1 IoCs
Processes:
file.exepid Process 1908 file.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 1164 schtasks.exe 2692 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2584 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid Process 1992 rat.exe 1992 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exedescription pid Process Token: SeDebugPrivilege 2104 TelegramRAT.exe Token: SeDebugPrivilege 2416 tasklist.exe Token: SeDebugPrivilege 1992 rat.exe Token: SeDebugPrivilege 1992 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid Process 1992 rat.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
file.exeTelegramRAT.execmd.exerat.exedescription pid Process procid_target PID 1908 wrote to memory of 2104 1908 file.exe 28 PID 1908 wrote to memory of 2104 1908 file.exe 28 PID 1908 wrote to memory of 2104 1908 file.exe 28 PID 1908 wrote to memory of 2104 1908 file.exe 28 PID 2104 wrote to memory of 2692 2104 TelegramRAT.exe 31 PID 2104 wrote to memory of 2692 2104 TelegramRAT.exe 31 PID 2104 wrote to memory of 2692 2104 TelegramRAT.exe 31 PID 2104 wrote to memory of 2628 2104 TelegramRAT.exe 33 PID 2104 wrote to memory of 2628 2104 TelegramRAT.exe 33 PID 2104 wrote to memory of 2628 2104 TelegramRAT.exe 33 PID 2628 wrote to memory of 2416 2628 cmd.exe 35 PID 2628 wrote to memory of 2416 2628 cmd.exe 35 PID 2628 wrote to memory of 2416 2628 cmd.exe 35 PID 2628 wrote to memory of 1748 2628 cmd.exe 36 PID 2628 wrote to memory of 1748 2628 cmd.exe 36 PID 2628 wrote to memory of 1748 2628 cmd.exe 36 PID 2628 wrote to memory of 2584 2628 cmd.exe 37 PID 2628 wrote to memory of 2584 2628 cmd.exe 37 PID 2628 wrote to memory of 2584 2628 cmd.exe 37 PID 2628 wrote to memory of 1992 2628 cmd.exe 38 PID 2628 wrote to memory of 1992 2628 cmd.exe 38 PID 2628 wrote to memory of 1992 2628 cmd.exe 38 PID 1992 wrote to memory of 1164 1992 rat.exe 40 PID 1992 wrote to memory of 1164 1992 rat.exe 40 PID 1992 wrote to memory of 1164 1992 rat.exe 40 PID 1992 wrote to memory of 880 1992 rat.exe 42 PID 1992 wrote to memory of 880 1992 rat.exe 42 PID 1992 wrote to memory of 880 1992 rat.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"3⤵
- Creates scheduled task(s)
PID:2692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpA757.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpA757.tmp.bat3⤵
- Suspicious use of WriteProcessMemory
PID:2628 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2104"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
C:\Windows\system32\find.exefind ":"4⤵PID:1748
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak4⤵
- Delays execution with timeout.exe
PID:2584
-
-
C:\Users\CyberEye\rat.exe"rat.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"5⤵
- Creates scheduled task(s)
PID:1164
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1992 -s 15925⤵PID:880
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5c73eb55130cbf021c00c423fbc08620b
SHA1dde61d6dcfda595d10beef7a58064341f5fbcfe4
SHA25660fae2b41ec9a224ccc61267484f8c6c830b87146e9697dd38ae784350d435c5
SHA51218b26e2e6513830a60e13d5a1f2ff91578577ad1c2b2a3c0a0217339bc836e4d6d42976ecd694587f4216afdde51f051b6683e6863e5e5330e29edd5fd632788
-
Filesize
128KB
MD51999cdeae33e22f513edc20e9d250501
SHA1a8be2acc32cdae5d35d1de65ec207971ce881817
SHA2567e54a1a5f837cbcb4ade60a74eebddace4a151262ae56b0b8d0c31c031f20e83
SHA512835c95de0742e88f0e18f8655cdcfc48c080b4e9f6df2580fc6f3c86b596548974d76ee9885170fb4555fa1980bffa5307ea0de77754af67a330f39519c192b1
-
Filesize
1KB
MD5e2f9376ef143f665bda82ee1dea8a1da
SHA1df6570ae9d2dcf0a46ea516fd7d6097fcfaeffd8
SHA2566a192b299cceb8bbc02458de41a876383747d4fe28aef5f3235bd68a2cb44a29
SHA5122ac89224a32a77dc5bc71b253b9c564882c41246007ec2e33664fabb0a46116166725487d377593d577a27eece558bcabd366b15c9a76cd4453fc2ddb8047afe
-
Filesize
143KB
MD574f22ec8451a5d788ee312e2b637519c
SHA1a7bd09f6f3d7f9b3ec33b5d4c2787223459d1fc0
SHA25648614dc3fd49968db9c35b840a6609f397f2f1813daa7c56b659036edf82f2e2
SHA5125b356e4811c58bcede2c3a5a0614e40049ef2a68c63c76fa78f612441d1ca9e1200f7a0544ffbca66ab4e0668fd0ec196bf0cdbff60ff7097c5f476b1675492b