General

  • Target

    TelegramRAT.zip

  • Size

    195KB

  • Sample

    240427-k17ctafh9y

  • MD5

    9b763427f28eaf0e05bc18ed0198d0bf

  • SHA1

    0d25833c6205d68db0d8697254bbd7cd777aff71

  • SHA256

    db443c67543c8c4e6e4c9de889fcd8b765294aaf20e17cc38ba1f32c6b5bad65

  • SHA512

    4fb8bfa32feee114e52133597222f928452cfbc982ef17bad6c3eeb9ac986c3cd3b79b8914ed3706e0546e8be56ff62b6faeccc33238e30ca7f9204fc8e6588d

  • SSDEEP

    6144:M9+JZ7jxzgvQDoDIo32/VRBapi8AqCaJAbt8:oa/xmQDefEVRBapYWJAh8

Score
10/10

Malware Config

Extracted

Family

toxiceye

C2

https://api.telegram.org/bot7005624592:AAFT1GroRFjOnavaa8nJipFR-iCuYT3f2xQ/sendMessage?chat_id=6235796510

Targets

    • Target

      AudioSwitcher.AudioApi.CoreAudio.dll

    • Size

      76KB

    • MD5

      1a3571119038a479c298097087635803

    • SHA1

      95daf8034c518a52639fb845aad28bec57fd5cd3

    • SHA256

      f496f74f48f3dbb499474ef0a06894079087871342b3e3bc254c5903e4aebf91

    • SHA512

      d534bc4117a3ed5ce0a14f6658679b75a05453a41522d6307af4e0ab3bbee7049f70671a50db7dc3804fe5f6ccb6a4496f1a316222eab076deb6d39ac93c4c43

    • SSDEEP

      1536:QlhKei7+LjzyJmJtJhendwV61ncQmlp/bV:Qo7+3zcndwIncQM/bV

    Score
    1/10
    • Target

      AudioSwitcher.AudioApi.dll

    • Size

      40KB

    • MD5

      3f88b41942ec020c9b66f464b3d1c899

    • SHA1

      a846f0855d5250dc4dda9d3c37f6862e93ebc802

    • SHA256

      26ff364fca496ee1093de596645c86731c156d81d026b5d020de46b0df053513

    • SHA512

      dffe0b98033258ba3e58c43bf4e17e280ffb44c0d3c7a5b1c58761acc0ec2e4c30a035bae6df220c5ec07c641d494ccb135bc7b75977021dc2059f2e4e735af0

    • SSDEEP

      384:iFo07NXH3jI8tRM1sGyfPodV/FU92983yggIwFTIVk1yUsUg43prF7RfrEEJvHQb:iG07NDI2ql8PQVtd83p40VoFtsT5h

    Score
    1/10
    • Target

      Sodium.dll

    • Size

      59KB

    • MD5

      fa95d735f88e819edc0cef02d3ee4781

    • SHA1

      9e3c03ee4b0efeedf59edaca15ea304d2ec4cec7

    • SHA256

      bf5b02ac516e9b62086649f43a29287c7872bbdb87512e9d5ec1be681c77a94a

    • SHA512

      554cf8906c7e4bc15653685e70e96995bfdf0803fb30ca196d8bc34f9bfb888a7a1de64e8441415155889893ac7769bb643aa87913f5176c80588b1e3a38348b

    • SSDEEP

      1536:CjCH26g5fMVJXJO466QZmtQLrG3HbK7HIN8xmZ/zuXohMU6i3HFkdEpy:CmH26gr466HtQMbK7HIN8xmZ/zuXohML

    Score
    1/10
    • Target

      TelegramRAT.exe

    • Size

      119KB

    • MD5

      41bd68b9e01c2019478cb811b44cffb0

    • SHA1

      6fa177eb529a76f734361fc321854a4b0d938fad

    • SHA256

      c83adba97cd5425d70aa5f5cc452554573e61312c835e18d9d050edf84924fc5

    • SHA512

      e4134d34f2fe34f6cd630547abe82f868646d6ee72a173c90280847eaa6caad6297f94e0f285de340a90a1717e0f40bb7d2297a53c8b2395e8a74628b72f9812

    • SSDEEP

      3072:ZaztXZwwoPpqDecIIbxqH4QWVzCrAZuD4x:U1nDeBIbUk

    Score
    10/10
    • ToxicEye

      ToxicEye is a trojan written in C#.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Persistence

Scheduled Task/Job

1
T1053

Privilege Escalation

Scheduled Task/Job

1
T1053

Discovery

Query Registry

2
T1012

System Information Discovery

2
T1082

Process Discovery

1
T1057

Tasks