Analysis
-
max time kernel
102s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 15:08
General
-
Target
virus.exe
-
Size
793KB
-
MD5
835d21dc5baa96f1ce1bf6b66d92d637
-
SHA1
e0fb2a01a9859f0d2c983b3850c76f8512817e2d
-
SHA256
e67f2b34ef647d59eb8ebd4a88f85dc072346ca5c275cba1ee2307b80a560319
-
SHA512
747a9b6cde0207c722a62904a2c8708188f7c9e65e94cf55667e90096f1d1852e145061bd8e764bf30aaca0fb0f4355668feccc951041af735677c4c644aba87
-
SSDEEP
24576:rcHV1ApBOr1sU6uEgjhlOCDw8mEFAuYg2OWpTMqBx+fdTmG2Y4MT9ffD+CzKcbm+:oApBOr1sU6uEgjhlOCDw8mEFAuYg2OWm
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot5687152406:AAFin_LYFhJGLydMgYheeUDec-2orew51aM/sendMessage?chat_id=2024893777
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation virus.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation wsappx.exe -
Executes dropped EXE 1 IoCs
pid Process 1436 wsappx.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4172 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1440 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3532 schtasks.exe 2596 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1436 wsappx.exe 1436 wsappx.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1448 virus.exe Token: SeDebugPrivilege 4172 tasklist.exe Token: SeDebugPrivilege 1436 wsappx.exe Token: SeManageVolumePrivilege 1948 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1436 wsappx.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1448 wrote to memory of 3532 1448 virus.exe 84 PID 1448 wrote to memory of 3532 1448 virus.exe 84 PID 1448 wrote to memory of 2404 1448 virus.exe 86 PID 1448 wrote to memory of 2404 1448 virus.exe 86 PID 2404 wrote to memory of 4172 2404 cmd.exe 88 PID 2404 wrote to memory of 4172 2404 cmd.exe 88 PID 2404 wrote to memory of 1964 2404 cmd.exe 89 PID 2404 wrote to memory of 1964 2404 cmd.exe 89 PID 2404 wrote to memory of 1440 2404 cmd.exe 90 PID 2404 wrote to memory of 1440 2404 cmd.exe 90 PID 2404 wrote to memory of 1436 2404 cmd.exe 91 PID 2404 wrote to memory of 1436 2404 cmd.exe 91 PID 1436 wrote to memory of 2596 1436 wsappx.exe 92 PID 1436 wrote to memory of 2596 1436 wsappx.exe 92 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\virus.exe"C:\Users\Admin\AppData\Local\Temp\virus.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1448 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "wsappx" /tr "C:\Users\Static\wsappx.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp8424.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp8424.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1448"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4172
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1964
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1440
-
-
C:\Users\Static\wsappx.exe"wsappx.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "wsappx" /tr "C:\Users\Static\wsappx.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2596
-
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD5f1eb5322e0409644079be3aa16aaf281
SHA11888a9a88e9259a2ca12369c91b73cabc754b2bd
SHA256a711f0e1aae4ca89f29429571078d043d047f4803d5619b235ffe4c797d322c2
SHA51206b74e0aad9f20275323d378555517d23cbf404814823edffa21ce247aafd8cbe9ccc263a78bbca976d10593dcd04c5427cf519c3898932fe7fb02391178e651
-
Filesize
183B
MD55e9657127700d971e2b6c464835b2fd3
SHA18e1b338946332a9c20792b7a4aad01cfc91455ce
SHA256094b2427d00079d73bac9359e7046f8667ce9da8f6f4325cb6aa838e9a87599a
SHA5124a372461e80e7f6e8c329bc3a80dabc2e018d1ec5d4075683abae921301ecb39546443021c160aa087a9d16af2e65e87e8d2856f7008b440ee84c4a81ae5f44c
-
Filesize
793KB
MD5835d21dc5baa96f1ce1bf6b66d92d637
SHA1e0fb2a01a9859f0d2c983b3850c76f8512817e2d
SHA256e67f2b34ef647d59eb8ebd4a88f85dc072346ca5c275cba1ee2307b80a560319
SHA512747a9b6cde0207c722a62904a2c8708188f7c9e65e94cf55667e90096f1d1852e145061bd8e764bf30aaca0fb0f4355668feccc951041af735677c4c644aba87