Analysis
-
max time kernel
15s -
max time network
16s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 13:41
Errors
General
-
Target
250105-qykc6awjax_pw_infected.zip
-
Size
51KB
-
MD5
822b85e7f8c5092b6b2ce1291e8437e9
-
SHA1
1fc87f5ff11583cd632d6f6e7a4008a3c8146881
-
SHA256
c96283c6ac2a01c42c804a1bbc821b72a9ed505fc1943b3b1b00382aadfc2699
-
SHA512
0f3fa4bb4cd5ca65396f5fa570831a70053ee59274880be7daa3730210cfe89d13188860c905f987ccb5e045778d10e01f2e5cd4469a40e6c54953ccb0e939b5
-
SSDEEP
1536:CEoIN63tb/X5Ol8hiMGpunl+MTRHxa9keD4mhGo:TfN63FVbG8nlzTROLhf
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7742822790:AAHkizf3bilCkIqp8NNVcbWObKSVKo8Xifo/sendMessage?chat_id=7053620590
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation rat.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation TelegramRAT.exe -
Executes dropped EXE 2 IoCs
pid Process 624 TelegramRAT.exe 4056 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2724 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4844 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1196 schtasks.exe 4884 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4056 rat.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5048 7zFM.exe 5048 7zFM.exe 5048 7zFM.exe 5048 7zFM.exe 5048 7zFM.exe 5048 7zFM.exe 4056 rat.exe 4056 rat.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeRestorePrivilege 5048 7zFM.exe Token: 35 5048 7zFM.exe Token: SeSecurityPrivilege 5048 7zFM.exe Token: SeDebugPrivilege 624 TelegramRAT.exe Token: SeDebugPrivilege 2724 tasklist.exe Token: SeDebugPrivilege 4056 rat.exe Token: SeDebugPrivilege 4056 rat.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 5048 7zFM.exe 5048 7zFM.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4056 rat.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 5048 wrote to memory of 624 5048 7zFM.exe 85 PID 5048 wrote to memory of 624 5048 7zFM.exe 85 PID 624 wrote to memory of 1196 624 TelegramRAT.exe 93 PID 624 wrote to memory of 1196 624 TelegramRAT.exe 93 PID 624 wrote to memory of 3080 624 TelegramRAT.exe 95 PID 624 wrote to memory of 3080 624 TelegramRAT.exe 95 PID 3080 wrote to memory of 2724 3080 cmd.exe 97 PID 3080 wrote to memory of 2724 3080 cmd.exe 97 PID 3080 wrote to memory of 2720 3080 cmd.exe 98 PID 3080 wrote to memory of 2720 3080 cmd.exe 98 PID 3080 wrote to memory of 4844 3080 cmd.exe 99 PID 3080 wrote to memory of 4844 3080 cmd.exe 99 PID 3080 wrote to memory of 4056 3080 cmd.exe 103 PID 3080 wrote to memory of 4056 3080 cmd.exe 103 PID 4056 wrote to memory of 4884 4056 rat.exe 105 PID 4056 wrote to memory of 4884 4056 rat.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\250105-qykc6awjax_pw_infected.zip"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:5048 -
C:\Users\Admin\AppData\Local\Temp\7zO8B3849B7\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\7zO8B3849B7\TelegramRAT.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:624 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpC3EC.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpC3EC.tmp.bat3⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 624"4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
-
C:\Windows\system32\find.exefind ":"4⤵PID:2720
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak4⤵
- Delays execution with timeout.exe
PID:4844
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4056 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:4884
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
119KB
MD56bb2ac8cb9f84678bdfba1a061d53421
SHA1f5b8388a153d28b7d3434d16b07e557ca08e0132
SHA2562a29eb506737661d820f87409e83732a8b4a4e66fae7af2cb9776f0c34428054
SHA5122e18c23e4ba26fe318fb52187102863c5cc1e9f415a96578ea7ef68686f2061a78cd39488dbce5008c2d7e854baa8c46783388d81453b28bf65d580598e9a755
-
Filesize
187B
MD54350d0cfa0f8e0b1d950156996f5b65b
SHA1f575223b37424b05a087c3f0babc3dc2c63eab9f
SHA256df1aacd720278e83278388f729d5c61f23b6a20679add929ea23b8bcefd79e9a
SHA5120a279b80c4f1c99ee1391a752af1e137b35a4032b134505e264b9e21320840c9d94ce071e3d6be1251452dd944c65b731b1e661303c8c73e0b8b48945c92a465