Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
09-08-2024 21:28
Behavioral task
behavioral1
Sample
5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe
Resource
win7-20240704-en
General
-
Target
5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe
-
Size
111KB
-
MD5
af988c40298a29b6f7dba1226ff31d5b
-
SHA1
5f5d11205529b7996d2cbf0f62c9dbe57175eef2
-
SHA256
5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09
-
SHA512
77eb82d6e687f8e8d136b57cd3083a1d39ed8d9ef62a55c3a6cebbb2d76e56974ddaf16078cadf5752fc08966571953910fed0d13a93da789a42d70f46547359
-
SSDEEP
1536:/+bZQAsnqLoM91qQIwxHxxxdyyKDWfibhDqI64QWBzCrAZusMED1:Gbbsnwo0RxxjQbxqH4QWBzCrAZusb1
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7472612732:AAHtYzrM3OPUmN3cHcXAWnGN1O1qCdwUvZU/sendMessage?chat_id=6749835329
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2036 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 1804 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2644 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2760 schtasks.exe 2064 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 1804 rat.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
rat.exepid process 1804 rat.exe 1804 rat.exe 1804 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 2808 5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe Token: SeDebugPrivilege 2652 tasklist.exe Token: SeDebugPrivilege 1804 rat.exe Token: SeDebugPrivilege 1804 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 1804 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.execmd.exerat.exedescription pid process target process PID 2808 wrote to memory of 2760 2808 5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe schtasks.exe PID 2808 wrote to memory of 2760 2808 5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe schtasks.exe PID 2808 wrote to memory of 2760 2808 5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe schtasks.exe PID 2808 wrote to memory of 2036 2808 5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe cmd.exe PID 2808 wrote to memory of 2036 2808 5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe cmd.exe PID 2808 wrote to memory of 2036 2808 5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe cmd.exe PID 2036 wrote to memory of 2652 2036 cmd.exe tasklist.exe PID 2036 wrote to memory of 2652 2036 cmd.exe tasklist.exe PID 2036 wrote to memory of 2652 2036 cmd.exe tasklist.exe PID 2036 wrote to memory of 2672 2036 cmd.exe find.exe PID 2036 wrote to memory of 2672 2036 cmd.exe find.exe PID 2036 wrote to memory of 2672 2036 cmd.exe find.exe PID 2036 wrote to memory of 2644 2036 cmd.exe timeout.exe PID 2036 wrote to memory of 2644 2036 cmd.exe timeout.exe PID 2036 wrote to memory of 2644 2036 cmd.exe timeout.exe PID 2036 wrote to memory of 1804 2036 cmd.exe rat.exe PID 2036 wrote to memory of 1804 2036 cmd.exe rat.exe PID 2036 wrote to memory of 1804 2036 cmd.exe rat.exe PID 1804 wrote to memory of 2064 1804 rat.exe schtasks.exe PID 1804 wrote to memory of 2064 1804 rat.exe schtasks.exe PID 1804 wrote to memory of 2064 1804 rat.exe schtasks.exe PID 1804 wrote to memory of 3048 1804 rat.exe WerFault.exe PID 1804 wrote to memory of 3048 1804 rat.exe WerFault.exe PID 1804 wrote to memory of 3048 1804 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe"C:\Users\Admin\AppData\Local\Temp\5388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2760
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp7704.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp7704.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2808"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2652
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2672
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2644
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2064
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1804 -s 16524⤵PID:3048
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241B
MD57aa0b70c91c0bb4082ad0c9dade0e30b
SHA1f9ccc34f94438b1d7af07eed9073622ae8eef4d1
SHA2565ed82d8c5a19564d578e9eaae57b0f32fd59c7b05909a3a76b72911bc9da0c90
SHA5124671ff95eda61f003a1c802e8023ead75ec1fa91a247ea461f643509015bfe62d37a875910bc66cc6e9bdbea06f60594a097b6d8a5f05a6cabc48cd995904adc
-
Filesize
111KB
MD5af988c40298a29b6f7dba1226ff31d5b
SHA15f5d11205529b7996d2cbf0f62c9dbe57175eef2
SHA2565388046d3857b4c97d326ab5a964b126d1f43e9db4703d6218de4871a6b02a09
SHA51277eb82d6e687f8e8d136b57cd3083a1d39ed8d9ef62a55c3a6cebbb2d76e56974ddaf16078cadf5752fc08966571953910fed0d13a93da789a42d70f46547359