Analysis
-
max time kernel
5s -
max time network
6s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
04/03/2025, 05:37
Behavioral task
behavioral1
Sample
ChekMine.exe
Resource
win7-20250207-en
Errors
General
-
Target
ChekMine.exe
-
Size
111KB
-
MD5
d0a8826179377706d50d8511b5270202
-
SHA1
a164924fdcaaa9a1c58e8ae4365f06b4da3e6ce3
-
SHA256
0fd3be20b5b0e61fc687de84a79cce38a0c80eebfdf42ae963eedbd63ac6eacc
-
SHA512
2a0dae6e457e19bec6e9e554f33294417d73f98d35643a04160f1b02f14be45b9004082e7dc076ed9af7b1690ef91cf5bcbb92a8a8a9446d4e690f119192b767
-
SSDEEP
3072:Bb4MOYUuQaS+T8sv8X31OjqOjNhOYpbxqH8QWnzCrAZuGYW:sYUuQaS+T8sv8X31OXNtbg2
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot1422952298:AAEUK5QmhKaWUtETf1GIcyg7deR8JXsbh2c/sendMessage?chat_id=1189853645
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2278412438-3475196406-3686434223-1000\Control Panel\International\Geo\Nation ChekMine.exe Key value queried \REGISTRY\USER\S-1-5-21-2278412438-3475196406-3686434223-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 3468 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 808 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3076 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1800 schtasks.exe 4284 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3468 rat.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3468 rat.exe 3468 rat.exe 3468 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4684 ChekMine.exe Token: SeDebugPrivilege 808 tasklist.exe Token: SeDebugPrivilege 3468 rat.exe Token: SeDebugPrivilege 3468 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3468 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4684 wrote to memory of 4284 4684 ChekMine.exe 90 PID 4684 wrote to memory of 4284 4684 ChekMine.exe 90 PID 4684 wrote to memory of 3696 4684 ChekMine.exe 92 PID 4684 wrote to memory of 3696 4684 ChekMine.exe 92 PID 3696 wrote to memory of 808 3696 cmd.exe 94 PID 3696 wrote to memory of 808 3696 cmd.exe 94 PID 3696 wrote to memory of 2932 3696 cmd.exe 95 PID 3696 wrote to memory of 2932 3696 cmd.exe 95 PID 3696 wrote to memory of 3076 3696 cmd.exe 96 PID 3696 wrote to memory of 3076 3696 cmd.exe 96 PID 3696 wrote to memory of 3468 3696 cmd.exe 97 PID 3696 wrote to memory of 3468 3696 cmd.exe 97 PID 3468 wrote to memory of 1800 3468 rat.exe 103 PID 3468 wrote to memory of 1800 3468 rat.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ChekMine.exe"C:\Users\Admin\AppData\Local\Temp\ChekMine.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4684 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4284
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpA99F.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpA99F.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4684"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2932
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3076
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1800
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185B
MD5f3455874de93371bb5c9dbb8bdb9858e
SHA1ace21e897c846e8eecb3e98921fab23ab8991f89
SHA25618f1069f3d0babca87df385bf3bdd8f1a3172acffc1875ec3308b9f7b001b63e
SHA5128f796ad5fb6de929a8a3894e38842e6ebc6024ad97917b0d868f0d3490921f24184e28b05856f73fc814da3c0ff68c2154b29f8d6a8096be19be3b8cb49950d5
-
Filesize
111KB
MD5d0a8826179377706d50d8511b5270202
SHA1a164924fdcaaa9a1c58e8ae4365f06b4da3e6ce3
SHA2560fd3be20b5b0e61fc687de84a79cce38a0c80eebfdf42ae963eedbd63ac6eacc
SHA5122a0dae6e457e19bec6e9e554f33294417d73f98d35643a04160f1b02f14be45b9004082e7dc076ed9af7b1690ef91cf5bcbb92a8a8a9446d4e690f119192b767