Analysis
-
max time kernel
31s -
max time network
42s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
28-12-2024 09:40
General
-
Target
12.exe
-
Size
121KB
-
MD5
117a350a0991d312d62eea33933f4f9b
-
SHA1
3c4c2b9608bdf3b7e477cef26e12721187fb5558
-
SHA256
a52f043910c50f8d250162379935316f63db792bf9824afd5dc326e12676a089
-
SHA512
d09e19366b912189415c3eb8ca427afedbcd3baca280b33bad5e6817ec5ec01f09e4b9d5be32e63694a48c55bd962099182af64a34dbe2615fdb82963c497809
-
SSDEEP
3072:/ItZ1HOSJAwncZ+5OG3wy+pKbxqHLQWHzCrAZuaNu:Lx+AG3wtKbg3
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7677893184:AAE0-PsPfzGgNiPGIk585ulPgzKriWDrM10/sendMessage?chat_id=7494459853
Signatures
-
Toxiceye family
-
Executes dropped EXE 1 IoCs
pid Process 4364 NTUSER.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2996 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 NTUSER.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier NTUSER.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3408 timeout.exe -
Modifies registry class 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3973800497-2716210218-310192997-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2928 schtasks.exe 2896 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4364 NTUSER.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe 4364 NTUSER.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4076 12.exe Token: SeDebugPrivilege 2996 tasklist.exe Token: SeDebugPrivilege 4364 NTUSER.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4364 NTUSER.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4076 wrote to memory of 2928 4076 12.exe 78 PID 4076 wrote to memory of 2928 4076 12.exe 78 PID 4076 wrote to memory of 3700 4076 12.exe 80 PID 4076 wrote to memory of 3700 4076 12.exe 80 PID 3700 wrote to memory of 2996 3700 cmd.exe 82 PID 3700 wrote to memory of 2996 3700 cmd.exe 82 PID 3700 wrote to memory of 2148 3700 cmd.exe 83 PID 3700 wrote to memory of 2148 3700 cmd.exe 83 PID 3700 wrote to memory of 3408 3700 cmd.exe 85 PID 3700 wrote to memory of 3408 3700 cmd.exe 85 PID 3700 wrote to memory of 4364 3700 cmd.exe 86 PID 3700 wrote to memory of 4364 3700 cmd.exe 86 PID 4364 wrote to memory of 2896 4364 NTUSER.exe 88 PID 4364 wrote to memory of 2896 4364 NTUSER.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\12.exe"C:\Users\Admin\AppData\Local\Temp\12.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "System Event Notification Service Host" /tr "C:\Users\Static\NTUSER.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2928
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp9DA7.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp9DA7.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3700 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4076"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2996
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2148
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3408
-
-
C:\Users\Static\NTUSER.exe"NTUSER.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "System Event Notification Service Host" /tr "C:\Users\Static\NTUSER.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2896
-
-
-
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:5028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\f275ea8e-e3e9-42fe-8f7b-8042fa6b1884.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
180B
MD537c786e4595db1a7dffb58cd51ab4435
SHA1906f31afccbd15be75f16e2567300192a99c716e
SHA25636992b61832d89eb76589aa530f2dc175a337cfb45709576b3aeec0af1124ae0
SHA51281c26aca8a3965db3eb52ba5abd34e44ec1799a5213e98e8f2a6565c4aa248545b38a1faa021417a847748d21dbbeaba2aa417e6454ea9ff4d8c9c82d53a4e4a
-
Filesize
121KB
MD5117a350a0991d312d62eea33933f4f9b
SHA13c4c2b9608bdf3b7e477cef26e12721187fb5558
SHA256a52f043910c50f8d250162379935316f63db792bf9824afd5dc326e12676a089
SHA512d09e19366b912189415c3eb8ca427afedbcd3baca280b33bad5e6817ec5ec01f09e4b9d5be32e63694a48c55bd962099182af64a34dbe2615fdb82963c497809