Analysis
-
max time kernel
13s -
max time network
7s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 12:30
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240903-en
General
-
Target
TelegramRAT.exe
-
Size
119KB
-
MD5
47436ad8508cbdbede6535db163766bc
-
SHA1
c6c6f8eb7dac9f294da1547e30c320a7d316bf52
-
SHA256
43eca90ecc5958fd358a9240f31b1811ad2d01c6db10397cfd88e445ff8be5e0
-
SHA512
255a5618cf57a4930e08e02628bef7533289e2968fcf0d1db617447f7c04245978fc9d83c29247ffd9478a5428a3491a28458bcb2eb05efb0a4566ad43bf5a9c
-
SSDEEP
3072:gAWfRzlXCwwFwOwWAmm+G/bxqH8QW8zCrAZu/tM1:gAD1SWHe/bg/p
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7919388970:AAGC7fUBzVyMANzjN6bhRPjR0LNTw4C5Zlo/sendMessage?chat_id=8130842755
Signatures
-
Toxiceye family
-
Deletes itself 1 IoCs
pid Process 2880 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2900 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2760 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2940 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2340 schtasks.exe 2648 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2900 rat.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2900 rat.exe 2900 rat.exe 2900 rat.exe 2900 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2904 TelegramRAT.exe Token: SeDebugPrivilege 2760 tasklist.exe Token: SeDebugPrivilege 2900 rat.exe Token: SeDebugPrivilege 2900 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2900 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2904 wrote to memory of 2340 2904 TelegramRAT.exe 32 PID 2904 wrote to memory of 2340 2904 TelegramRAT.exe 32 PID 2904 wrote to memory of 2340 2904 TelegramRAT.exe 32 PID 2904 wrote to memory of 2880 2904 TelegramRAT.exe 34 PID 2904 wrote to memory of 2880 2904 TelegramRAT.exe 34 PID 2904 wrote to memory of 2880 2904 TelegramRAT.exe 34 PID 2880 wrote to memory of 2760 2880 cmd.exe 36 PID 2880 wrote to memory of 2760 2880 cmd.exe 36 PID 2880 wrote to memory of 2760 2880 cmd.exe 36 PID 2880 wrote to memory of 2748 2880 cmd.exe 37 PID 2880 wrote to memory of 2748 2880 cmd.exe 37 PID 2880 wrote to memory of 2748 2880 cmd.exe 37 PID 2880 wrote to memory of 2940 2880 cmd.exe 38 PID 2880 wrote to memory of 2940 2880 cmd.exe 38 PID 2880 wrote to memory of 2940 2880 cmd.exe 38 PID 2880 wrote to memory of 2900 2880 cmd.exe 39 PID 2880 wrote to memory of 2900 2880 cmd.exe 39 PID 2880 wrote to memory of 2900 2880 cmd.exe 39 PID 2900 wrote to memory of 2648 2900 rat.exe 41 PID 2900 wrote to memory of 2648 2900 rat.exe 41 PID 2900 wrote to memory of 2648 2900 rat.exe 41 PID 2900 wrote to memory of 1892 2900 rat.exe 44 PID 2900 wrote to memory of 1892 2900 rat.exe 44 PID 2900 wrote to memory of 1892 2900 rat.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2340
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpCB89.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpCB89.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2904"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2748
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2940
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2648
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2900 -s 16804⤵PID:1892
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD50b58c0c4315514d9c67e9d98b6eb652f
SHA126e801b43d2b9310dc785eeae05971e25f863e16
SHA25638a9e3f604e239fd11cf9925f67f8b3a7d6639610933950ea937cd8e322175c5
SHA5124745bc2e5eb542fda56bd8f3f2b61866c379b583f3a7e497e879ee8353baccc420ebc3a5cee987dbdaaece81e225bfb201ceb0dde9a7f4666fe509e38a79fb00
-
Filesize
119KB
MD547436ad8508cbdbede6535db163766bc
SHA1c6c6f8eb7dac9f294da1547e30c320a7d316bf52
SHA25643eca90ecc5958fd358a9240f31b1811ad2d01c6db10397cfd88e445ff8be5e0
SHA512255a5618cf57a4930e08e02628bef7533289e2968fcf0d1db617447f7c04245978fc9d83c29247ffd9478a5428a3491a28458bcb2eb05efb0a4566ad43bf5a9c