Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-01-2025 10:46
Behavioral task
behavioral1
Sample
37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0.exe
Resource
win7-20240903-en
General
-
Target
37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0.exe
-
Size
111KB
-
MD5
98cd6339d0013464151fe4719924480e
-
SHA1
6193255218effdef76de60ad5d98d76cca5c400f
-
SHA256
37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0
-
SHA512
b06def8ffd3b2cac2c3beb3146f4306fbd9562a561cf62c26864db124a3a84499506b005344411597fe84b0291b7e2c0e1c45398cebd958d374e8fc45582b75d
-
SSDEEP
3072:1bs2teAmbPICnM4bxqHaQ50ICrAZ5Y4I:HteAmbPIV4bg9
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7911729112:AAEuTZHylBR8xvMwBBJkAhqei5-2oRO4_Xc/sendMessage?chat_id=5648840512
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation meow.exe -
Executes dropped EXE 1 IoCs
pid Process 2780 meow.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2284 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 456 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3840 schtasks.exe 2216 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2780 meow.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe 2780 meow.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4856 37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0.exe Token: SeDebugPrivilege 2284 tasklist.exe Token: SeDebugPrivilege 2780 meow.exe Token: SeDebugPrivilege 2780 meow.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2780 meow.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4856 wrote to memory of 3840 4856 37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0.exe 84 PID 4856 wrote to memory of 3840 4856 37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0.exe 84 PID 4856 wrote to memory of 4820 4856 37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0.exe 86 PID 4856 wrote to memory of 4820 4856 37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0.exe 86 PID 4820 wrote to memory of 2284 4820 cmd.exe 88 PID 4820 wrote to memory of 2284 4820 cmd.exe 88 PID 4820 wrote to memory of 700 4820 cmd.exe 89 PID 4820 wrote to memory of 700 4820 cmd.exe 89 PID 4820 wrote to memory of 456 4820 cmd.exe 90 PID 4820 wrote to memory of 456 4820 cmd.exe 90 PID 4820 wrote to memory of 2780 4820 cmd.exe 91 PID 4820 wrote to memory of 2780 4820 cmd.exe 91 PID 2780 wrote to memory of 2216 2780 meow.exe 96 PID 2780 wrote to memory of 2216 2780 meow.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0.exe"C:\Users\Admin\AppData\Local\Temp\37b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4856 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Audio background" /tr "C:\Users\MicrosoftCorp\meow.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp8889.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp8889.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4856"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2284
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:700
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:456
-
-
C:\Users\MicrosoftCorp\meow.exe"meow.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Audio background" /tr "C:\Users\MicrosoftCorp\meow.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2216
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
247B
MD5c045fabd3fe68a9d7f5b331572c28a72
SHA1c7f6f00bf3f4656d0f8bad3143aaf585c43ca83e
SHA2568c73e186bfd0e1f4d11b2fbfd985dcf87123699e8fa57d17ccd716f144b49342
SHA51272e6b59eb9ea620c657aadec6bfb8255a30192f0733857ea6b370b714b58e1aa386a1b42ebe0bc8f7f513dd2273d550d2632afb1b8ff2457f793a90b10a64068
-
Filesize
111KB
MD598cd6339d0013464151fe4719924480e
SHA16193255218effdef76de60ad5d98d76cca5c400f
SHA25637b140b412b4b35dd1569ec67fb624be586bc4ed0b18999584ce91dd0872e4c0
SHA512b06def8ffd3b2cac2c3beb3146f4306fbd9562a561cf62c26864db124a3a84499506b005344411597fe84b0291b7e2c0e1c45398cebd958d374e8fc45582b75d