Analysis
-
max time kernel
119s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240705-en -
resource tags
arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 22:20
Behavioral task
behavioral1
Sample
1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe
Resource
win7-20240705-en
General
-
Target
1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe
-
Size
111KB
-
MD5
3cdefec5518d17dd30d6ae5d2b10a7aa
-
SHA1
d930c4be3e11056a01d88fc204ede07292b70a38
-
SHA256
1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68
-
SHA512
1f12b82dba779a72be66d513ce72518f79bc97282211685bc9b42f0f1a8c2dd756cb372c44c917b11afcc6a71d581a6747f3acd5d6b54743f6b7b689a8c32f69
-
SSDEEP
1536:y+bAQAsnqLoM91qQIwxHxZxdyyKDWfCbhDqI64QWEzCrAZuhN7Dg:VbKsnwo0RZxjQbxqH4QWEzCrAZuhZg
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7302074945:AAGKx5TnjPyRM_fqN4XQLd4uz-PUp4nl8w4/sendMessage?chat_id=6414125020
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2740 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2116 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2568 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2984 schtasks.exe 2500 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 2116 rat.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
rat.exepid process 2116 rat.exe 2116 rat.exe 2116 rat.exe 2116 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 2348 1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe Token: SeDebugPrivilege 2060 tasklist.exe Token: SeDebugPrivilege 2116 rat.exe Token: SeDebugPrivilege 2116 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2116 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.execmd.exerat.exedescription pid process target process PID 2348 wrote to memory of 2984 2348 1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe schtasks.exe PID 2348 wrote to memory of 2984 2348 1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe schtasks.exe PID 2348 wrote to memory of 2984 2348 1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe schtasks.exe PID 2348 wrote to memory of 2740 2348 1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe cmd.exe PID 2348 wrote to memory of 2740 2348 1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe cmd.exe PID 2348 wrote to memory of 2740 2348 1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe cmd.exe PID 2740 wrote to memory of 2060 2740 cmd.exe tasklist.exe PID 2740 wrote to memory of 2060 2740 cmd.exe tasklist.exe PID 2740 wrote to memory of 2060 2740 cmd.exe tasklist.exe PID 2740 wrote to memory of 2608 2740 cmd.exe find.exe PID 2740 wrote to memory of 2608 2740 cmd.exe find.exe PID 2740 wrote to memory of 2608 2740 cmd.exe find.exe PID 2740 wrote to memory of 2568 2740 cmd.exe timeout.exe PID 2740 wrote to memory of 2568 2740 cmd.exe timeout.exe PID 2740 wrote to memory of 2568 2740 cmd.exe timeout.exe PID 2740 wrote to memory of 2116 2740 cmd.exe rat.exe PID 2740 wrote to memory of 2116 2740 cmd.exe rat.exe PID 2740 wrote to memory of 2116 2740 cmd.exe rat.exe PID 2116 wrote to memory of 2500 2116 rat.exe schtasks.exe PID 2116 wrote to memory of 2500 2116 rat.exe schtasks.exe PID 2116 wrote to memory of 2500 2116 rat.exe schtasks.exe PID 2116 wrote to memory of 1916 2116 rat.exe WerFault.exe PID 2116 wrote to memory of 1916 2116 rat.exe WerFault.exe PID 2116 wrote to memory of 1916 2116 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe"C:\Users\Admin\AppData\Local\Temp\1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2984
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp17B5.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp17B5.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2348"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2060
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2608
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2568
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2500
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2116 -s 17124⤵PID:1916
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241B
MD562c724db076a8e8ae09d4d6c0e51846d
SHA1fec3f398895b38b6d93e6359dcf08682d6345950
SHA256c0c3e76292121a19de40b3bad0f27188462974935d11041e705b92f5086db564
SHA51219679f3034dcf439f91444b5bcca8447d4e7b2f24a0f2674863511b7b69fd00bf0b25dbc364536310198ca68fa53c008344180b1c353e238eb5296daee24d4b6
-
Filesize
111KB
MD53cdefec5518d17dd30d6ae5d2b10a7aa
SHA1d930c4be3e11056a01d88fc204ede07292b70a38
SHA2561ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68
SHA5121f12b82dba779a72be66d513ce72518f79bc97282211685bc9b42f0f1a8c2dd756cb372c44c917b11afcc6a71d581a6747f3acd5d6b54743f6b7b689a8c32f69