Analysis

  • max time kernel
    49s
  • max time network
    26s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 15:53

General

  • Target

    GPT4ALL.exe

  • Size

    111KB

  • MD5

    c82f0edecbf1280b75b0bbd04b030f19

  • SHA1

    6cd8cf4e48103e92f48951428bfb594aea0e313b

  • SHA256

    d5210ceacbac1b615fc7286df0435b5fb0562ee8cf90e4f8242c544ea906e43b

  • SHA512

    1583eefc55fbe37a810cffe31f957f299091ecf8e7b293f150f473318daec3f085a015ef8b37022f7c5f80093abe0076f7d6566b23b96a7e5fde2394d3d5f4db

  • SSDEEP

    3072:ZbKoYUuQaS+T8s14NEn05vYvjNhOYhbxqHRQWtzCrAZu9d2:zYUuQaS+T8s14NEn0RyNVbgz

Score
10/10

Malware Config

Extracted

Family

toxiceye

C2

https://api.telegram.org/bot6874514158:AAF3aMojFRhYPPKLlQHDrhjxEaY4YfxO8Og/sendMessage?chat_id=6875765187

Signatures

  • ToxicEye

    ToxicEye is a trojan written in C#.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\GPT4ALL.exe
    "C:\Users\Admin\AppData\Local\Temp\GPT4ALL.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"
      2⤵
      • Creates scheduled task(s)
      PID:2656
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp163F.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp163F.tmp.bat
      2⤵
      • Deletes itself
      • Suspicious use of WriteProcessMemory
      PID:2684
      • C:\Windows\system32\tasklist.exe
        Tasklist /fi "PID eq 2364"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:2820
      • C:\Windows\system32\find.exe
        find ":"
        3⤵
          PID:2408
        • C:\Windows\system32\timeout.exe
          Timeout /T 1 /Nobreak
          3⤵
          • Delays execution with timeout.exe
          PID:2560
        • C:\Users\ToxicEye\rat.exe
          "rat.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2720
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"
            4⤵
            • Creates scheduled task(s)
            PID:2404
          • C:\Windows\system32\WerFault.exe
            C:\Windows\system32\WerFault.exe -u -p 2720 -s 1676
            4⤵
              PID:2800

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      System Information Discovery

      1
      T1082

      Process Discovery

      1
      T1057

      Query Registry

      1
      T1012

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp163F.tmp.bat
        Filesize

        184B

        MD5

        b469073d5c7048ba1f1f826586a97ee2

        SHA1

        ebfcdfa49b42838a3d138e21ee9f4d0307e8532a

        SHA256

        b93a5d3307ec34a78a0a15f6580b19113ab0dd26342421a74ac717e752eb8a97

        SHA512

        3283814efcfd7c1832fba6e0eccda0bf2bc0c5634f8955bb1f57407f9026564b4d27282e495daea5f621d709bd695065e7a2c8327e2718f55a8435a01a8d4a75

      • C:\Users\ToxicEye\rat.exe
        Filesize

        111KB

        MD5

        c82f0edecbf1280b75b0bbd04b030f19

        SHA1

        6cd8cf4e48103e92f48951428bfb594aea0e313b

        SHA256

        d5210ceacbac1b615fc7286df0435b5fb0562ee8cf90e4f8242c544ea906e43b

        SHA512

        1583eefc55fbe37a810cffe31f957f299091ecf8e7b293f150f473318daec3f085a015ef8b37022f7c5f80093abe0076f7d6566b23b96a7e5fde2394d3d5f4db

      • memory/2364-0-0x000007FEF5FA3000-0x000007FEF5FA4000-memory.dmp
        Filesize

        4KB

      • memory/2364-1-0x0000000000C60000-0x0000000000C82000-memory.dmp
        Filesize

        136KB

      • memory/2364-2-0x000007FEF5FA0000-0x000007FEF698C000-memory.dmp
        Filesize

        9.9MB

      • memory/2364-6-0x000007FEF5FA0000-0x000007FEF698C000-memory.dmp
        Filesize

        9.9MB

      • memory/2720-10-0x00000000009E0000-0x0000000000A02000-memory.dmp
        Filesize

        136KB