Analysis
-
max time kernel
149s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 13:05
General
-
Target
Chrome Update.exe
-
Size
111KB
-
MD5
05112dda1331e95ffb3f49199f30e3c4
-
SHA1
5719297583edf0d07cadf0f6e27a6476bde5249b
-
SHA256
16424b4f2ad3135749aca508caa528264bd42a7fcdcfe44dc538198dd29aa75e
-
SHA512
a39241b8c2c4176f550d0151c403f8b350eba31078bc697af015dd93a9cc94b12dcbbde74e357a8936bc93fea59a020c18081bfaef3419acbb3ef380c9b64ef0
-
SSDEEP
3072:bbKsnwo0g30ro8NbZqH4QWqzCrAZuuBUp:ysnwo4rvbM1
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7742822790:AAHkizf3bilCkIqp8NNVcbWObKSVKo8Xifo/sendMessage?chat_id=7053620590
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Chrome Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 364 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1644 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3868 timeout.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell taskmgr.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff taskmgr.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2120 schtasks.exe 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 364 rat.exe 364 rat.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe 364 rat.exe 4876 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4876 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 656 Chrome Update.exe Token: SeDebugPrivilege 4876 taskmgr.exe Token: SeSystemProfilePrivilege 4876 taskmgr.exe Token: SeCreateGlobalPrivilege 4876 taskmgr.exe Token: SeDebugPrivilege 1644 tasklist.exe Token: SeDebugPrivilege 364 rat.exe Token: SeDebugPrivilege 364 rat.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe 4876 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 364 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 656 wrote to memory of 2120 656 Chrome Update.exe 87 PID 656 wrote to memory of 2120 656 Chrome Update.exe 87 PID 656 wrote to memory of 460 656 Chrome Update.exe 89 PID 656 wrote to memory of 460 656 Chrome Update.exe 89 PID 460 wrote to memory of 1644 460 cmd.exe 91 PID 460 wrote to memory of 1644 460 cmd.exe 91 PID 460 wrote to memory of 3696 460 cmd.exe 92 PID 460 wrote to memory of 3696 460 cmd.exe 92 PID 460 wrote to memory of 3868 460 cmd.exe 93 PID 460 wrote to memory of 3868 460 cmd.exe 93 PID 460 wrote to memory of 364 460 cmd.exe 95 PID 460 wrote to memory of 364 460 cmd.exe 95 PID 364 wrote to memory of 2628 364 rat.exe 97 PID 364 wrote to memory of 2628 364 rat.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2120
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpAA0B.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpAA0B.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:460 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 656"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3696
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3868
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:364 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2628
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4876
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2816
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189B
MD556950fc9156134c32ccbd591daf0475a
SHA1acf964ecba1f26438cfcb4444984bc3b210f89f1
SHA25630c10a898c6ab12e7c0957caea8fafb37ab3e55e5c0a741f5416f6c8eb1ab8bb
SHA512ae38ac73e25566807d946eba770b1bfe93957f46ba9b0bb64e3f48b46220946290e4675f83d6a877e98cd352e18584bdc0c556c23e78fd949b1d747ebb344d9e
-
Filesize
111KB
MD505112dda1331e95ffb3f49199f30e3c4
SHA15719297583edf0d07cadf0f6e27a6476bde5249b
SHA25616424b4f2ad3135749aca508caa528264bd42a7fcdcfe44dc538198dd29aa75e
SHA512a39241b8c2c4176f550d0151c403f8b350eba31078bc697af015dd93a9cc94b12dcbbde74e357a8936bc93fea59a020c18081bfaef3419acbb3ef380c9b64ef0