Analysis
-
max time kernel
92s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
04-03-2024 01:39
Behavioral task
behavioral1
Sample
2aba3d65b4410e0dfb8e328cd081e1aa.exe
Resource
win7-20240221-en
General
-
Target
2aba3d65b4410e0dfb8e328cd081e1aa.exe
-
Size
136KB
-
MD5
2aba3d65b4410e0dfb8e328cd081e1aa
-
SHA1
570baf9e4fcd9735d90bd9bc461b70f143e6934a
-
SHA256
af9d1582852905516ee58316f875a8df81beff906e28f5406486c4c62463ead4
-
SHA512
4670ae6c28364e54b05d277aa43911b26ea0ed76a4e284cb410050a1cf2913d067e88b1bfa007cef0debea5c231acfdb2fb93f1e1c1540d1c50890d473bcdf60
-
SSDEEP
3072:c78TXzjFl2Chi74tqiokbPFfmQWegCrAZB0qd:QczjFE4oiokbN0O
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation rat.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation 2aba3d65b4410e0dfb8e328cd081e1aa.exe -
Executes dropped EXE 1 IoCs
pid Process 2932 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe 4112 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3656 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4908 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2932 rat.exe 2932 rat.exe 2932 rat.exe 2932 rat.exe 2932 rat.exe 2932 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4344 2aba3d65b4410e0dfb8e328cd081e1aa.exe Token: SeDebugPrivilege 4908 tasklist.exe Token: SeDebugPrivilege 2932 rat.exe Token: SeDebugPrivilege 2932 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2932 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4344 wrote to memory of 2788 4344 2aba3d65b4410e0dfb8e328cd081e1aa.exe 92 PID 4344 wrote to memory of 2788 4344 2aba3d65b4410e0dfb8e328cd081e1aa.exe 92 PID 4344 wrote to memory of 684 4344 2aba3d65b4410e0dfb8e328cd081e1aa.exe 94 PID 4344 wrote to memory of 684 4344 2aba3d65b4410e0dfb8e328cd081e1aa.exe 94 PID 684 wrote to memory of 4908 684 cmd.exe 96 PID 684 wrote to memory of 4908 684 cmd.exe 96 PID 684 wrote to memory of 1748 684 cmd.exe 97 PID 684 wrote to memory of 1748 684 cmd.exe 97 PID 684 wrote to memory of 3656 684 cmd.exe 98 PID 684 wrote to memory of 3656 684 cmd.exe 98 PID 684 wrote to memory of 2932 684 cmd.exe 99 PID 684 wrote to memory of 2932 684 cmd.exe 99 PID 2932 wrote to memory of 4112 2932 rat.exe 102 PID 2932 wrote to memory of 4112 2932 rat.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2aba3d65b4410e0dfb8e328cd081e1aa.exe"C:\Users\Admin\AppData\Local\Temp\2aba3d65b4410e0dfb8e328cd081e1aa.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4344 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"2⤵
- Creates scheduled task(s)
PID:2788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp5DDF.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp5DDF.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4344"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1748
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3656
-
-
C:\a\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2932 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"4⤵
- Creates scheduled task(s)
PID:4112
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196B
MD50b27d26c72242e2e2f913756ac41eeaa
SHA107c14559f6d0c7259316be3fffd634b7b8f30e79
SHA256c2b92b8bdb89cdd7946d779b94fd7615f1e44d60ea42ea983289ab37382ca941
SHA51253891408bae0b4cc3084f902ad66b713defacbcaaee80f9de8fdb6252ca776021b3de7952c36087d8b813d4d082d3add36bfc28e39a89d52042aef9b2f4684ed
-
Filesize
136KB
MD52aba3d65b4410e0dfb8e328cd081e1aa
SHA1570baf9e4fcd9735d90bd9bc461b70f143e6934a
SHA256af9d1582852905516ee58316f875a8df81beff906e28f5406486c4c62463ead4
SHA5124670ae6c28364e54b05d277aa43911b26ea0ed76a4e284cb410050a1cf2913d067e88b1bfa007cef0debea5c231acfdb2fb93f1e1c1540d1c50890d473bcdf60