Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 20:59
Behavioral task
behavioral1
Sample
7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a.exe
Resource
win7-20240708-en
General
-
Target
7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a.exe
-
Size
111KB
-
MD5
86de4e40528fd099ae01872b6af837cf
-
SHA1
c616d8e3dc5643a15127dce69a327ce37a6b8ab8
-
SHA256
7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a
-
SHA512
e9912f89c17ff6e7cd897d3256a2a4cd097090dcfee2a8dd85d98de0e618513efe8d3508cca5cbeb2711f27b4602c22cadd25f8eb1b417e7244da54a5db3a4c5
-
SSDEEP
1536:Y+bxQAsnqLoM91qQIwxHxZxdyyKDWfCbhDqI64QWEzCrAZuhn7Dr:PbTsnwo0RZxjQbxqH4QWEzCrAZuh/r
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7302074945:AAGKx5TnjPyRM_fqN4XQLd4uz-PUp4nl8w4/sendMessage?chat_id=6414125020
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation rat.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a.exe -
Executes dropped EXE 1 IoCs
pid Process 2208 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2508 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4884 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4496 schtasks.exe 3484 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe 2208 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2416 7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a.exe Token: SeDebugPrivilege 2508 tasklist.exe Token: SeDebugPrivilege 2208 rat.exe Token: SeDebugPrivilege 2208 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2208 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2416 wrote to memory of 4496 2416 7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a.exe 84 PID 2416 wrote to memory of 4496 2416 7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a.exe 84 PID 2416 wrote to memory of 2752 2416 7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a.exe 86 PID 2416 wrote to memory of 2752 2416 7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a.exe 86 PID 2752 wrote to memory of 2508 2752 cmd.exe 88 PID 2752 wrote to memory of 2508 2752 cmd.exe 88 PID 2752 wrote to memory of 2836 2752 cmd.exe 89 PID 2752 wrote to memory of 2836 2752 cmd.exe 89 PID 2752 wrote to memory of 4884 2752 cmd.exe 90 PID 2752 wrote to memory of 4884 2752 cmd.exe 90 PID 2752 wrote to memory of 2208 2752 cmd.exe 91 PID 2752 wrote to memory of 2208 2752 cmd.exe 91 PID 2208 wrote to memory of 3484 2208 rat.exe 93 PID 2208 wrote to memory of 3484 2208 rat.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a.exe"C:\Users\Admin\AppData\Local\Temp\7485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2416 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp7148.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp7148.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2416"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2836
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4884
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2208 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3484
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
241B
MD5d3fa2ee35459bcafdafddfeee569ca0d
SHA1a3bead1a3d944b7b51e3bd76464d6124382c4b9a
SHA256948f7dc4efd08aa6f059504d982dbe675f1e5cadbadb6cd999672f0b12b92f4f
SHA5123656baabe4e25d835ee6079ac5c17d2ddbc574e2a2a7ed4ac270b6ef00f8c426374f06b47bfa2f468907190087d68142612d30083b5dc17e987478593794d15c
-
Filesize
111KB
MD586de4e40528fd099ae01872b6af837cf
SHA1c616d8e3dc5643a15127dce69a327ce37a6b8ab8
SHA2567485b221926010f27cda7f15f35a5c465558eb8c20b4fc37053850ed2b4a211a
SHA512e9912f89c17ff6e7cd897d3256a2a4cd097090dcfee2a8dd85d98de0e618513efe8d3508cca5cbeb2711f27b4602c22cadd25f8eb1b417e7244da54a5db3a4c5