Analysis
-
max time kernel
22s -
max time network
24s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05/01/2025, 13:01
Behavioral task
behavioral1
Sample
ChromeUpdate.exe
Resource
win7-20240903-en
Errors
General
-
Target
ChromeUpdate.exe
-
Size
119KB
-
MD5
a39f21db0576a82177ee4c806766d763
-
SHA1
ee4676f4dedd24003ce1bd972cbce95ef51fa07f
-
SHA256
825509eb0672d6114194c773b017d5d41d9e67be4fe41f753f9c6bb37b1c32db
-
SHA512
ea07e5d6f2b8ae0fbf8c1931d844bfbff920b3c9f83d10d38bd76828ed2d8a4b849251a87f5e2ad6bb1e9d9b1e5a75520baf2b70e063f44595e058c433be1133
-
SSDEEP
3072:IAWfRzlXCwwFwOwWAmm+G/bxqH8QWqzCrAZuuyn1:IAD1SWHe/bgRY
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7742822790:AAHkizf3bilCkIqp8NNVcbWObKSVKo8Xifo/sendMessage?chat_id=7053620590
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation rat.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation ChromeUpdate.exe -
Executes dropped EXE 1 IoCs
pid Process 2024 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 5068 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 696 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1612 schtasks.exe 4832 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2024 rat.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe 2024 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2452 ChromeUpdate.exe Token: SeDebugPrivilege 5068 tasklist.exe Token: SeDebugPrivilege 2024 rat.exe Token: SeDebugPrivilege 2024 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2024 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2452 wrote to memory of 4832 2452 ChromeUpdate.exe 84 PID 2452 wrote to memory of 4832 2452 ChromeUpdate.exe 84 PID 2452 wrote to memory of 2672 2452 ChromeUpdate.exe 86 PID 2452 wrote to memory of 2672 2452 ChromeUpdate.exe 86 PID 2672 wrote to memory of 5068 2672 cmd.exe 88 PID 2672 wrote to memory of 5068 2672 cmd.exe 88 PID 2672 wrote to memory of 508 2672 cmd.exe 89 PID 2672 wrote to memory of 508 2672 cmd.exe 89 PID 2672 wrote to memory of 696 2672 cmd.exe 90 PID 2672 wrote to memory of 696 2672 cmd.exe 90 PID 2672 wrote to memory of 2024 2672 cmd.exe 91 PID 2672 wrote to memory of 2024 2672 cmd.exe 91 PID 2024 wrote to memory of 1612 2024 rat.exe 93 PID 2024 wrote to memory of 1612 2024 rat.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ChromeUpdate.exe"C:\Users\Admin\AppData\Local\Temp\ChromeUpdate.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4832
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp7DFA.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp7DFA.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2452"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5068
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:508
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:696
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1612
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189B
MD5b18e5570c07c9f1a30e6e7cd51a52d8b
SHA1e69297689bd08fe862545fb4308831c1ca5cec27
SHA25609894ba9d6a1d81d0f6022066c0c1d057262b1b2b7e53ee46a2f3778f0887ebd
SHA512d1282ea95ffa9caa6d4d58448d2a4c9e1a27f7b733bc46bdca2eae8f5b5008f5995619169c2f9e7c4d3b779650c2e1da2fbfa64ca2a5a8d9bab0b5e4eb4eeb40
-
Filesize
119KB
MD5a39f21db0576a82177ee4c806766d763
SHA1ee4676f4dedd24003ce1bd972cbce95ef51fa07f
SHA256825509eb0672d6114194c773b017d5d41d9e67be4fe41f753f9c6bb37b1c32db
SHA512ea07e5d6f2b8ae0fbf8c1931d844bfbff920b3c9f83d10d38bd76828ed2d8a4b849251a87f5e2ad6bb1e9d9b1e5a75520baf2b70e063f44595e058c433be1133