Analysis
-
max time kernel
8s -
max time network
9s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-12-2024 16:11
Behavioral task
behavioral1
Sample
.exe
Resource
win7-20240903-en
General
-
Target
.exe
-
Size
111KB
-
MD5
f190eabe265f87543a479e6ae30a75e3
-
SHA1
540a3361515ef8a07f0448d71ef1f5a9987bf8f0
-
SHA256
d00c33e6af3acfbc5653dadda59411bb4bf95a9f7a0fd1305e7cae270250dcb6
-
SHA512
792ea11c4ccdbaba481ad2102d7b95e3da730bba155d10fa20ece922df023d12a94cf65598b2866d85126df6dc8177520488e9c4c685fed14d23b66d3d7af95e
-
SSDEEP
3072:MbF/tHT+X4rWXFiWkkkQDDKbuq0tQW5zCrAZuu1B:s/tHT+X4UdkkkQDDKbLg
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7584205709:AAHSbORjgixKBL3e_gW4a2nQGHA1HBwJVqY/sendMessage?chat_id=5569740835
Signatures
-
Toxiceye family
-
Deletes itself 1 IoCs
pid Process 2472 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2796 yanak.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2496 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1888 timeout.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2796 yanak.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2796 yanak.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3044 .exe Token: SeDebugPrivilege 2496 tasklist.exe Token: SeDebugPrivilege 2796 yanak.exe Token: SeDebugPrivilege 2796 yanak.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2796 yanak.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2472 3044 .exe 31 PID 3044 wrote to memory of 2472 3044 .exe 31 PID 3044 wrote to memory of 2472 3044 .exe 31 PID 2472 wrote to memory of 2496 2472 cmd.exe 33 PID 2472 wrote to memory of 2496 2472 cmd.exe 33 PID 2472 wrote to memory of 2496 2472 cmd.exe 33 PID 2472 wrote to memory of 1856 2472 cmd.exe 34 PID 2472 wrote to memory of 1856 2472 cmd.exe 34 PID 2472 wrote to memory of 1856 2472 cmd.exe 34 PID 2472 wrote to memory of 1888 2472 cmd.exe 36 PID 2472 wrote to memory of 1888 2472 cmd.exe 36 PID 2472 wrote to memory of 1888 2472 cmd.exe 36 PID 2472 wrote to memory of 2796 2472 cmd.exe 37 PID 2472 wrote to memory of 2796 2472 cmd.exe 37 PID 2472 wrote to memory of 2796 2472 cmd.exe 37 PID 2796 wrote to memory of 2784 2796 yanak.exe 40 PID 2796 wrote to memory of 2784 2796 yanak.exe 40 PID 2796 wrote to memory of 2784 2796 yanak.exe 40
Processes
-
C:\Users\Admin\AppData\Local\Temp\.exe"C:\Users\Admin\AppData\Local\Temp\.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpBC1E.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpBC1E.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3044"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2496
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1856
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1888
-
-
C:\Users\yanak\yanak.exe"yanak.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2796 -s 13004⤵PID:2784
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
176B
MD5bfed7739a5507d33b96e02651eb09537
SHA1a7c17ef6c3a18d417d2187289fce19681b6c530f
SHA2566c699676d4cbf1a7391f4360e87d3e85b6cd44d398bdb423299ec748ffbf3831
SHA512b5aea39605b6970ff3678e2f46cf3a65accbec508f06984f4784a6435251f2fe3465dca5a42e39a436b63e5ac4cc17b49bc9842a41a256cac68202e1214477ac
-
Filesize
111KB
MD5f190eabe265f87543a479e6ae30a75e3
SHA1540a3361515ef8a07f0448d71ef1f5a9987bf8f0
SHA256d00c33e6af3acfbc5653dadda59411bb4bf95a9f7a0fd1305e7cae270250dcb6
SHA512792ea11c4ccdbaba481ad2102d7b95e3da730bba155d10fa20ece922df023d12a94cf65598b2866d85126df6dc8177520488e9c4c685fed14d23b66d3d7af95e