Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 09:52
Static task
static1
Behavioral task
behavioral1
Sample
3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe
Resource
win7-20240903-en
General
-
Target
3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe
-
Size
584KB
-
MD5
001ed9b78e44a5545679286e3872ebc4
-
SHA1
11a7fa8453ec8a594200b66d889aaf3d3f6a132a
-
SHA256
3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1
-
SHA512
68ed219c2660d2a2904e2f7c69f378eeac657e11d9d57345de3f0c025ccd03a77a0e66bb095849e17ef9f7abc7a8b6f83822789e12cb02c9e38d0adc969eb84c
-
SSDEEP
12288:NY4Sjc5JLsNiN5pa3pnISrX+t4eLMd18Sb1sDkwtkn4nQp6WIoD:NJAc79zpaZnISdeLa8Sb1AA4neDD
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6614924384:AAFfRfKSXv_nYZghPcfGxWb5r0pZZqztlKU/sendMessage?chat_id=5006597517
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation crss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation crss.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation System.exe -
Executes dropped EXE 3 IoCs
pid Process 2936 System.exe 5024 crss.exe 1492 crss.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 19 raw.githubusercontent.com -
Drops file in Windows directory 13 IoCs
description ioc Process File created C:\Windows\win.bat 3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe File created C:\Windows\__tmp_rar_sfx_access_check_240614281 System.exe File created C:\Windows\1.vbs System.exe File created C:\Windows\crss.exe System.exe File created C:\Windows\Sodium.dll crss.exe File opened for modification C:\Windows\crss.exe System.exe File created C:\Windows\libsodium.dll crss.exe File created C:\Windows\bookmarks.txt crss.exe File created C:\Windows\__tmp_rar_sfx_access_check_240613500 3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe File created C:\Windows\System.exe 3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe File opened for modification C:\Windows\System.exe 3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe File opened for modification C:\Windows\win.bat 3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe File opened for modification C:\Windows\1.vbs System.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language System.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings System.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2536 schtasks.exe 1184 schtasks.exe 3048 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 5024 crss.exe 1492 crss.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5024 crss.exe 5024 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe 1492 crss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5024 crss.exe Token: SeDebugPrivilege 1492 crss.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 5024 crss.exe 1492 crss.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4196 wrote to memory of 2432 4196 3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe 82 PID 4196 wrote to memory of 2432 4196 3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe 82 PID 4196 wrote to memory of 2432 4196 3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe 82 PID 2432 wrote to memory of 2536 2432 cmd.exe 85 PID 2432 wrote to memory of 2536 2432 cmd.exe 85 PID 2432 wrote to memory of 2536 2432 cmd.exe 85 PID 2432 wrote to memory of 2936 2432 cmd.exe 86 PID 2432 wrote to memory of 2936 2432 cmd.exe 86 PID 2432 wrote to memory of 2936 2432 cmd.exe 86 PID 2936 wrote to memory of 3600 2936 System.exe 87 PID 2936 wrote to memory of 3600 2936 System.exe 87 PID 2936 wrote to memory of 3600 2936 System.exe 87 PID 3600 wrote to memory of 5024 3600 WScript.exe 88 PID 3600 wrote to memory of 5024 3600 WScript.exe 88 PID 5024 wrote to memory of 1184 5024 crss.exe 90 PID 5024 wrote to memory of 1184 5024 crss.exe 90 PID 3600 wrote to memory of 1492 3600 WScript.exe 92 PID 3600 wrote to memory of 1492 3600 WScript.exe 92 PID 1492 wrote to memory of 3048 1492 crss.exe 94 PID 1492 wrote to memory of 3048 1492 crss.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe"C:\Users\Admin\AppData\Local\Temp\3181d1dd7eca8b6f8998ddbff6379ef5d8ece3e7a60d5838f4d099d4524b03e1.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Windows\win.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /tn "MyApp" /tr "\"C:\Windows\system.exe"" /sc ONSTART /ru SYSTEM3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2536
-
-
C:\Windows\System.exesystem.exe3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\1.vbs"4⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3600 -
C:\Windows\crss.exe"C:\Windows\crss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "yandex" /tr "C:\Users\ToxicEye\rat.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:1184
-
-
-
C:\Windows\crss.exe"C:\Windows\crss.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "yandex" /tr "C:\Users\ToxicEye\rat.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:3048
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5381b3c83bff8b73b7f7405c966f2f747
SHA1b1f298a082275932dc4129c29518f2c1002e312b
SHA25613941fe4f1c6775a0ed2893353578b26d47a072447727d38e307fcb997c82545
SHA51222d7599258c697ebe28d0875e8a32b340175829790cace33e8a065565c6eb1c81ff864f9ef6904aac67ca32045111a4808db1ff521fd7c90b7473070bdbff852
-
Filesize
123B
MD531aab08a0e1733b8196172d5901e7517
SHA1cb4092011eebab5c9d3bb2e8a4b79c4111b50ff4
SHA2563c7d4f1aa35d091d73fad7bc1e70112fc88e9f6e6445d8da34effcde67d3e6b8
SHA512c3452c4f0f1eb1f9c5abb45b73523c6d48635653ec491202c548454aee48d06560ecac13e34c288ca078df47867ca424e3d699f31abe68500e7cb555f5252784
-
Filesize
403KB
MD5c9285b00b99565bdf3a6c04c518f6299
SHA1d0e5c114019d6ef5211c7d7384d7b0ac5ab4f62b
SHA2568fa065e4ed2a8ebb457326eafddc6e4f715baeb60e2da39f212d25e6281c6171
SHA512b0554ec39fad010fb66e65832b9407ba3eee63d9e3fa414fc339712e486bbced6103393990fae783c8ac236b5a4f06e6dea28e2bb105b574eeb7f08a7d082bb0
-
Filesize
119KB
MD5b8853b3517287fc33fce3bf78d2fd693
SHA13c20e9c59a8653862c0caf43272353447a458a1f
SHA256581449c5fa2f3adc3e263aeb030accd55465713baecff297fbafb915a2df2fdb
SHA512206189ac7614eb9a312c312810a060494c4121bebad34692de8e2b5de5db36c144bc4266be278799f0061b829b5c7e1c191bb18aadcf505737ef19936bab718a
-
Filesize
129B
MD5ec573f06f672b120d6af7289e81c8381
SHA13e067592aeab1201a1bf0ded92808591894ef9df
SHA2563932a21385c1e8bda0961f3d360342972abff3345d20a30dabd9b6d157172a18
SHA51289fb52aa29faa73f9e156412392e2dc62e95f4e3d4e711e557ef6e1519412262dd05119dc8f8d90f322e9deb80017f44f9fe8ef9fffae883f691caeb5228a90e