Analysis
-
max time kernel
69s -
max time network
70s -
platform
windows10-2004_x64 -
resource
win10v2004-20240426-en -
resource tags
arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system -
submitted
18-05-2024 14:39
Behavioral task
behavioral1
Sample
7lk7vT1.exe
Resource
win7-20240508-en
General
-
Target
7lk7vT1.exe
-
Size
119KB
-
MD5
f548ca220d471a524cb1c7d8ff613721
-
SHA1
3040c8945b16a58f44dd4f1ae5a7b0faf61b405e
-
SHA256
5d0be378578617a2264e822d1b4424d71e8fa3e8dad60b30af614b173682880b
-
SHA512
b1ea254c1ab6c3983cdb906f39403da5b342fed1836b14b4654a0e25dcae274edc517e30ec66fefbeb6f511b89e869a4d785098896bf55eac36108c79494c158
-
SSDEEP
3072:BKUpvwYGqOcW7gabRq15QWXzCrAZu8Gq:MIWMabAL
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6444357834:AAGtL3te5_xl4dvacn8BJElHrky5SlLcE_4/sendMessage?chat_id=5974265372
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7lk7vT1.exeRTGManager.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation 7lk7vT1.exe Key value queried \REGISTRY\USER\S-1-5-21-3571316656-3665257725-2415531812-1000\Control Panel\International\Geo\Nation RTGManager.exe -
Executes dropped EXE 1 IoCs
Processes:
RTGManager.exepid Process 4260 RTGManager.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 2840 schtasks.exe 1260 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 2360 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid Process 920 tasklist.exe 2312 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
RTGManager.exepid Process 4260 RTGManager.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
Processes:
RTGManager.exepid Process 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe 4260 RTGManager.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
7lk7vT1.exetasklist.exeRTGManager.exetasklist.exedescription pid Process Token: SeDebugPrivilege 1176 7lk7vT1.exe Token: SeDebugPrivilege 920 tasklist.exe Token: SeDebugPrivilege 4260 RTGManager.exe Token: SeDebugPrivilege 4260 RTGManager.exe Token: SeDebugPrivilege 2312 tasklist.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
RTGManager.exepid Process 4260 RTGManager.exe -
Suspicious use of WriteProcessMemory 22 IoCs
Processes:
7lk7vT1.execmd.exeRTGManager.execmd.exedescription pid Process procid_target PID 1176 wrote to memory of 2840 1176 7lk7vT1.exe 88 PID 1176 wrote to memory of 2840 1176 7lk7vT1.exe 88 PID 1176 wrote to memory of 4548 1176 7lk7vT1.exe 90 PID 1176 wrote to memory of 4548 1176 7lk7vT1.exe 90 PID 4548 wrote to memory of 920 4548 cmd.exe 93 PID 4548 wrote to memory of 920 4548 cmd.exe 93 PID 4548 wrote to memory of 2416 4548 cmd.exe 94 PID 4548 wrote to memory of 2416 4548 cmd.exe 94 PID 4548 wrote to memory of 2360 4548 cmd.exe 95 PID 4548 wrote to memory of 2360 4548 cmd.exe 95 PID 4548 wrote to memory of 4260 4548 cmd.exe 96 PID 4548 wrote to memory of 4260 4548 cmd.exe 96 PID 4260 wrote to memory of 1260 4260 RTGManager.exe 100 PID 4260 wrote to memory of 1260 4260 RTGManager.exe 100 PID 4260 wrote to memory of 920 4260 RTGManager.exe 111 PID 4260 wrote to memory of 920 4260 RTGManager.exe 111 PID 4260 wrote to memory of 2508 4260 RTGManager.exe 113 PID 4260 wrote to memory of 2508 4260 RTGManager.exe 113 PID 2508 wrote to memory of 2312 2508 cmd.exe 115 PID 2508 wrote to memory of 2312 2508 cmd.exe 115 PID 2508 wrote to memory of 2420 2508 cmd.exe 116 PID 2508 wrote to memory of 2420 2508 cmd.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7lk7vT1.exe"C:\Users\Admin\AppData\Local\Temp\7lk7vT1.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1176 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Sh1zo\RTGManager.exe"2⤵
- Creates scheduled task(s)
PID:2840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp55FF.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp55FF.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1176"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:920
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2416
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2360
-
-
C:\Users\Sh1zo\RTGManager.exe"RTGManager.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Sh1zo\RTGManager.exe"4⤵
- Creates scheduled task(s)
PID:1260
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "Chrome Update"4⤵PID:920
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp4987.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp4987.tmp.bat4⤵
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4260"5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2312
-
-
C:\Windows\system32\find.exefind ":"5⤵PID:2420
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128B
MD5c4b582599d7bf26dc3d711f0df021e85
SHA17059bc6e7c4c3054c0837c6868a7e35fcaa96207
SHA25639c7d24abda7cc462529188469882b40ecc09e0a21b2f32da99cc5faee2cf4e8
SHA5124ffc2872fdd142f9e25992d57fb9bda42980f3e8551212a43884d845b567207745ef30a08b1610a785b74fef17c0cbf549d4d4cfce6be7a3c6704a35ce1d94a9
-
Filesize
188B
MD562b227fefa17d88f3d7ef0e2fce610c8
SHA1c3ba32504d63daa6710f60bc68d260a42f801669
SHA2565c7962a0272d681795f2af4b1882bc8e4c0b1771479dc46b5b10fffcb52dac58
SHA512bcdaac6ad47027d916ec3029fc0f0cc58a23fe651b0e6e253d8a3efd8927b181c298720e13723cb423d7f758a189917dfcd291505471f7a234d2864b1bd5583f
-
Filesize
119KB
MD5f548ca220d471a524cb1c7d8ff613721
SHA13040c8945b16a58f44dd4f1ae5a7b0faf61b405e
SHA2565d0be378578617a2264e822d1b4424d71e8fa3e8dad60b30af614b173682880b
SHA512b1ea254c1ab6c3983cdb906f39403da5b342fed1836b14b4654a0e25dcae274edc517e30ec66fefbeb6f511b89e869a4d785098896bf55eac36108c79494c158