Overview
overview
10Static
static
10Hotmail Checker.rar
windows7-x64
1Hotmail Checker.rar
windows10-2004-x64
1Data/Modul...io.dll
windows7-x64
1Data/Modul...io.dll
windows10-2004-x64
1Data/Modul...pi.dll
windows7-x64
1Data/Modul...pi.dll
windows10-2004-x64
1Data/Modules/Jint.dll
windows7-x64
1Data/Modules/Jint.dll
windows10-2004-x64
1Data/Modul...et.dll
windows7-x64
1Data/Modul...et.dll
windows10-2004-x64
1Data/Modul...on.dll
windows7-x64
1Data/Modul...on.dll
windows10-2004-x64
1Data/Modul...um.dll
windows7-x64
1Data/Modul...um.dll
windows10-2004-x64
1Data/Modul...he.exe
windows7-x64
1Data/Modul...he.exe
windows10-2004-x64
1Data/Modul...e1.exe
windows7-x64
10Data/Modul...e1.exe
windows10-2004-x64
10Data/Modul...xe.xml
windows7-x64
3Data/Modul...xe.xml
windows10-2004-x64
1Data/Modul...e1.pdb
windows7-x64
3Data/Modul...e1.pdb
windows10-2004-x64
3Data/Modul...s.json
windows7-x64
3Data/Modul...s.json
windows10-2004-x64
3Jint.dll
windows7-x64
1Jint.dll
windows10-2004-x64
1Start Checker.bat
windows7-x64
10Start Checker.bat
windows10-2004-x64
10settings.json
windows7-x64
3settings.json
windows10-2004-x64
3Analysis
-
max time kernel
148s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 16:42
Behavioral task
behavioral1
Sample
Hotmail Checker.rar
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Hotmail Checker.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Data/Modules/AudioSwitcher.AudioApi.CoreAudio.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Data/Modules/AudioSwitcher.AudioApi.CoreAudio.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Data/Modules/AudioSwitcher.AudioApi.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Data/Modules/AudioSwitcher.AudioApi.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Data/Modules/Jint.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Data/Modules/Jint.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Data/Modules/Leaf.xNet.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Data/Modules/Leaf.xNet.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Data/Modules/Newtonsoft.Json.dll
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Data/Modules/Newtonsoft.Json.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Data/Modules/Sodium.dll
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
Data/Modules/Sodium.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Data/Modules/porsche.exe
Resource
win7-20240729-en
Behavioral task
behavioral16
Sample
Data/Modules/porsche.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Data/Modules/porsche1.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Data/Modules/porsche1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
Data/Modules/porsche1.exe.xml
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
Data/Modules/porsche1.exe.xml
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
Data/Modules/porsche1.pdb
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
Data/Modules/porsche1.pdb
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
Data/Modules/settings.json
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
Data/Modules/settings.json
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
Jint.dll
Resource
win7-20241023-en
Behavioral task
behavioral26
Sample
Jint.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Start Checker.bat
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
Start Checker.bat
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
settings.json
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
settings.json
Resource
win10v2004-20241007-en
General
-
Target
Start Checker.bat
-
Size
63B
-
MD5
7cd830db1b8da52c0062cc6f260a9685
-
SHA1
ed401d18b0095fc94e4809b7d1ff433dd05697f4
-
SHA256
d3347618ea5777b3d58e2005afbebe1e9d484405919333f41bc0ddb189261758
-
SHA512
c735b66dc15a37221b65e9350115db78ee55cb3ef11f401bc9f744be2b1283a16937d62ca8344c071febd6ddd4ccf924b001bbb79a5d03519bf49328264ae097
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot8144564059:AAGZGbvRRUEPFcw0XVG2BW_EHAzXGMZHSwk/sendMessage?chat_id=5059028006
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral28/memory/3816-5-0x0000023238220000-0x0000023238248000-memory.dmp disable_win_def C:\Users\CyberEye\rat.exe disable_win_def -
Toxiceye family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 216 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1544 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4500 schtasks.exe 1616 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 216 rat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rat.exepid process 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe 216 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
porsche1.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 3816 porsche1.exe Token: SeDebugPrivilege 3908 tasklist.exe Token: SeDebugPrivilege 216 rat.exe Token: SeDebugPrivilege 216 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 216 rat.exe -
Suspicious use of WriteProcessMemory 18 IoCs
Processes:
cmd.exeporsche1.execmd.exerat.exedescription pid process target process PID 2356 wrote to memory of 4280 2356 cmd.exe porsche.exe PID 2356 wrote to memory of 4280 2356 cmd.exe porsche.exe PID 2356 wrote to memory of 3816 2356 cmd.exe porsche1.exe PID 2356 wrote to memory of 3816 2356 cmd.exe porsche1.exe PID 3816 wrote to memory of 4500 3816 porsche1.exe schtasks.exe PID 3816 wrote to memory of 4500 3816 porsche1.exe schtasks.exe PID 3816 wrote to memory of 116 3816 porsche1.exe cmd.exe PID 3816 wrote to memory of 116 3816 porsche1.exe cmd.exe PID 116 wrote to memory of 3908 116 cmd.exe tasklist.exe PID 116 wrote to memory of 3908 116 cmd.exe tasklist.exe PID 116 wrote to memory of 2772 116 cmd.exe find.exe PID 116 wrote to memory of 2772 116 cmd.exe find.exe PID 116 wrote to memory of 1544 116 cmd.exe timeout.exe PID 116 wrote to memory of 1544 116 cmd.exe timeout.exe PID 116 wrote to memory of 216 116 cmd.exe rat.exe PID 116 wrote to memory of 216 116 cmd.exe rat.exe PID 216 wrote to memory of 1616 216 rat.exe schtasks.exe PID 216 wrote to memory of 1616 216 rat.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Start Checker.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\Data\Modules\porsche.exeData\Modules\porsche.exe2⤵PID:4280
-
-
C:\Users\Admin\AppData\Local\Temp\Data\Modules\porsche1.exeData\Modules\porsche1.exe2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpAAC7.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpAAC7.tmp.bat3⤵
- Suspicious use of WriteProcessMemory
PID:116 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3816"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3908
-
-
C:\Windows\system32\find.exefind ":"4⤵PID:2772
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak4⤵
- Delays execution with timeout.exe
PID:1544
-
-
C:\Users\CyberEye\rat.exe"rat.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:216 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:1616
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185B
MD5a89b4d63bde5c5f292943fa9387a4b01
SHA162e7132c3909f4c13cbab47cecfca60cfda5bf35
SHA256a591bf481f9bc7344f767fbce9fe9b50ef13f7678903692fe40f72078cffa5da
SHA512901fae7ebc66d09178fff477a34269ce396bd79e8544e4a11b311ab77889207e00bc64f7841644756134700df52b2e41e668150bf538c2ee00af62db29b3d5ff
-
Filesize
137KB
MD5a5c1ee36b5adf088e4938ff2c350291f
SHA1da217a5def61fc33710ee60659f59937cbcc1fb4
SHA2569b4cf6cdae00466be75f8da110fd512f58e54dc2b939fb92c44eb2cbdb82b639
SHA5122e7d647dd29db3ec126ef18e1e24e87e7482264376722754676af2d0c53e2a7bd1bc7d8b6c62526882b6ac0c0f498e247fa2de7d594c922e745966d5b6c2878e