Analysis

  • max time kernel
    75s
  • max time network
    86s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 15:53

General

  • Target

    GPT4ALL.exe

  • Size

    111KB

  • MD5

    c82f0edecbf1280b75b0bbd04b030f19

  • SHA1

    6cd8cf4e48103e92f48951428bfb594aea0e313b

  • SHA256

    d5210ceacbac1b615fc7286df0435b5fb0562ee8cf90e4f8242c544ea906e43b

  • SHA512

    1583eefc55fbe37a810cffe31f957f299091ecf8e7b293f150f473318daec3f085a015ef8b37022f7c5f80093abe0076f7d6566b23b96a7e5fde2394d3d5f4db

  • SSDEEP

    3072:ZbKoYUuQaS+T8s14NEn05vYvjNhOYhbxqHRQWtzCrAZu9d2:zYUuQaS+T8s14NEn0RyNVbgz

Score
10/10

Malware Config

Extracted

Family

toxiceye

C2

https://api.telegram.org/bot6874514158:AAF3aMojFRhYPPKLlQHDrhjxEaY4YfxO8Og/sendMessage?chat_id=6875765187

Signatures

  • ToxicEye

    ToxicEye is a trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 1 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\GPT4ALL.exe
    "C:\Users\Admin\AppData\Local\Temp\GPT4ALL.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:5100
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"
      2⤵
      • Creates scheduled task(s)
      PID:4560
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp3C1A.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp3C1A.tmp.bat
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3508
      • C:\Windows\system32\tasklist.exe
        Tasklist /fi "PID eq 5100"
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:4500
      • C:\Windows\system32\find.exe
        find ":"
        3⤵
          PID:4404
        • C:\Windows\system32\timeout.exe
          Timeout /T 1 /Nobreak
          3⤵
          • Delays execution with timeout.exe
          PID:2880
        • C:\Users\ToxicEye\rat.exe
          "rat.exe"
          3⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: AddClipboardFormatListener
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:2852
          • C:\Windows\System32\schtasks.exe
            "C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"
            4⤵
            • Creates scheduled task(s)
            PID:4624
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1340 --field-trial-handle=2244,i,11878111470816612087,2265290141962607370,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:1696

      Network

      MITRE ATT&CK Matrix ATT&CK v13

      Execution

      Scheduled Task/Job

      1
      T1053

      Persistence

      Scheduled Task/Job

      1
      T1053

      Privilege Escalation

      Scheduled Task/Job

      1
      T1053

      Discovery

      Query Registry

      2
      T1012

      System Information Discovery

      2
      T1082

      Process Discovery

      1
      T1057

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\tmp3C1A.tmp.bat
        Filesize

        184B

        MD5

        c3e81d7bfb6d12a9f202f5de506ccf72

        SHA1

        7a02bd25a5c02a2bbdbf804ec444d59b99f6bd3b

        SHA256

        55813b6d11943190c49cb26629875b0e2b006307d8f40f2f28d0fc48b71782ee

        SHA512

        f2fed316d152314e1636df92441e0941c2f7ab5d78f4730124339e5edbef8230c31fc7d119910b71943ab1b82ff18a7bc14c2b94083dd4505e9ca00ad737109b

      • C:\Users\ToxicEye\rat.exe
        Filesize

        111KB

        MD5

        c82f0edecbf1280b75b0bbd04b030f19

        SHA1

        6cd8cf4e48103e92f48951428bfb594aea0e313b

        SHA256

        d5210ceacbac1b615fc7286df0435b5fb0562ee8cf90e4f8242c544ea906e43b

        SHA512

        1583eefc55fbe37a810cffe31f957f299091ecf8e7b293f150f473318daec3f085a015ef8b37022f7c5f80093abe0076f7d6566b23b96a7e5fde2394d3d5f4db

      • memory/5100-0-0x00007FFC22ED3000-0x00007FFC22ED5000-memory.dmp
        Filesize

        8KB

      • memory/5100-1-0x000002632EA80000-0x000002632EAA2000-memory.dmp
        Filesize

        136KB

      • memory/5100-2-0x00007FFC22ED0000-0x00007FFC23991000-memory.dmp
        Filesize

        10.8MB

      • memory/5100-6-0x00007FFC22ED0000-0x00007FFC23991000-memory.dmp
        Filesize

        10.8MB