Analysis
-
max time kernel
4s -
max time network
5s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-01-2025 13:13
Errors
General
-
Target
Chrome Update.exe
-
Size
119KB
-
MD5
eedc846c4cf322bbcf849a4af793ced5
-
SHA1
77fa1a6feb62bd77d30be181696802e13524da8d
-
SHA256
b3ccfc4ddc7f6abf0fa7606be8495acd20c23f85ab23c2fa8bfe43e84befa126
-
SHA512
6eb5963fa6d4cca6a2de25850cf47064d8ba523223a55048600fce8cadd120487507af50b0fd39c14b20bed3b976bb9510b5699efc7533e540350101c087ba2c
-
SSDEEP
3072:Y/aazycnfYOgWPyZ9dOpbZqHVQWqzCrAZuuQD:HIsWqndOpb4K
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7742822790:AAHkizf3bilCkIqp8NNVcbWObKSVKo8Xifo/sendMessage?chat_id=7053620590
Signatures
-
Toxiceye family
-
Executes dropped EXE 1 IoCs
pid Process 2556 Update.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4832 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3804 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3148 schtasks.exe 3252 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2556 Update.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2556 Update.exe 2556 Update.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2672 Chrome Update.exe Token: SeDebugPrivilege 4832 tasklist.exe Token: SeDebugPrivilege 2556 Update.exe Token: SeDebugPrivilege 2556 Update.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2556 Update.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2672 wrote to memory of 3148 2672 Chrome Update.exe 79 PID 2672 wrote to memory of 3148 2672 Chrome Update.exe 79 PID 2672 wrote to memory of 2956 2672 Chrome Update.exe 81 PID 2672 wrote to memory of 2956 2672 Chrome Update.exe 81 PID 2956 wrote to memory of 4832 2956 cmd.exe 83 PID 2956 wrote to memory of 4832 2956 cmd.exe 83 PID 2956 wrote to memory of 3144 2956 cmd.exe 84 PID 2956 wrote to memory of 3144 2956 cmd.exe 84 PID 2956 wrote to memory of 3804 2956 cmd.exe 85 PID 2956 wrote to memory of 3804 2956 cmd.exe 85 PID 2956 wrote to memory of 2556 2956 cmd.exe 86 PID 2956 wrote to memory of 2556 2956 cmd.exe 86 PID 2556 wrote to memory of 3252 2556 Update.exe 88 PID 2556 wrote to memory of 3252 2556 Update.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"C:\Users\Admin\AppData\Local\Temp\Chrome Update.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Update\Update.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3148
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpA884.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpA884.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2672"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3144
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3804
-
-
C:\Users\Update\Update.exe"Update.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Update\Update.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3252
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
191B
MD5ec8461261dcc8a61675bb093a35f7c68
SHA177477e256885006e4b25f37cd24891deb1241474
SHA2560c1f4e825a8d259d9a035ce217096d7b01ec34bc915fceac21f54127134bff9b
SHA5122a7e7185c769c1c4cd1e1ef3a233c28a6a7d86ccf2ab5f5bf519a133b70aa09dba89db96722a6cb99329a9abafae7fb98ac14eff199bb2f29fa5aee17b0f1680
-
Filesize
119KB
MD5eedc846c4cf322bbcf849a4af793ced5
SHA177fa1a6feb62bd77d30be181696802e13524da8d
SHA256b3ccfc4ddc7f6abf0fa7606be8495acd20c23f85ab23c2fa8bfe43e84befa126
SHA5126eb5963fa6d4cca6a2de25850cf47064d8ba523223a55048600fce8cadd120487507af50b0fd39c14b20bed3b976bb9510b5699efc7533e540350101c087ba2c