Analysis
-
max time kernel
13s -
max time network
8s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 13:55
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240903-en
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
43b7c93356db3b366d065d484d12cf0d
-
SHA1
cbefe3ef152e12104c16cedc1de739086b37494d
-
SHA256
aff7268f7d07ff44b8e5c331bf9b95db52c66b8490b7f9d8d5c2440b1f161801
-
SHA512
b63d5a168d10bd0523c14d758127250e0208c3a0f95e4596224e3f5976016129d3203dbdda6b6c4a1f6678cb04fb27bc833c0efd1436b1ae1e7e2dfa203d4563
-
SSDEEP
1536:C+bAQAsnqLoM91qQIwxHxZxdyyKDWfybhDqI64QWqzCrAZuucvDT:FbKsnwo0RZxjQbxqH4QWqzCrAZuu8T
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7742822790:AAHkizf3bilCkIqp8NNVcbWObKSVKo8Xifo/sendMessage?chat_id=7053620590
Signatures
-
Toxiceye family
-
Deletes itself 1 IoCs
pid Process 2452 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2480 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2744 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2416 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2712 schtasks.exe 476 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2480 rat.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2480 rat.exe 2480 rat.exe 2480 rat.exe 2480 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2736 TelegramRAT.exe Token: SeDebugPrivilege 2744 tasklist.exe Token: SeDebugPrivilege 2480 rat.exe Token: SeDebugPrivilege 2480 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2480 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2736 wrote to memory of 2712 2736 TelegramRAT.exe 30 PID 2736 wrote to memory of 2712 2736 TelegramRAT.exe 30 PID 2736 wrote to memory of 2712 2736 TelegramRAT.exe 30 PID 2736 wrote to memory of 2452 2736 TelegramRAT.exe 32 PID 2736 wrote to memory of 2452 2736 TelegramRAT.exe 32 PID 2736 wrote to memory of 2452 2736 TelegramRAT.exe 32 PID 2452 wrote to memory of 2744 2452 cmd.exe 34 PID 2452 wrote to memory of 2744 2452 cmd.exe 34 PID 2452 wrote to memory of 2744 2452 cmd.exe 34 PID 2452 wrote to memory of 2584 2452 cmd.exe 35 PID 2452 wrote to memory of 2584 2452 cmd.exe 35 PID 2452 wrote to memory of 2584 2452 cmd.exe 35 PID 2452 wrote to memory of 2416 2452 cmd.exe 36 PID 2452 wrote to memory of 2416 2452 cmd.exe 36 PID 2452 wrote to memory of 2416 2452 cmd.exe 36 PID 2452 wrote to memory of 2480 2452 cmd.exe 37 PID 2452 wrote to memory of 2480 2452 cmd.exe 37 PID 2452 wrote to memory of 2480 2452 cmd.exe 37 PID 2480 wrote to memory of 476 2480 rat.exe 39 PID 2480 wrote to memory of 476 2480 rat.exe 39 PID 2480 wrote to memory of 476 2480 rat.exe 39 PID 2480 wrote to memory of 1780 2480 rat.exe 41 PID 2480 wrote to memory of 1780 2480 rat.exe 41 PID 2480 wrote to memory of 1780 2480 rat.exe 41 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2712
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp6401.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp6401.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2736"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2584
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2416
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:476
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2480 -s 17084⤵PID:1780
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5eb5b584a0379fc1cbd264c0b24480db7
SHA19b587c3eabfa9aaa550d544a82e4aa1aa7858d78
SHA256cb86019425e5c5556ba5af8454227625c2517faa043260213c5935d036f562b7
SHA5120690053f5c329917ed4ee53eecf3ad001f36d5785c949486bfe0be04a82725ff1efbe0391a5a19987d56d1c6b05835b7aea2cc862a8794261fe777f5c7b22581
-
Filesize
111KB
MD543b7c93356db3b366d065d484d12cf0d
SHA1cbefe3ef152e12104c16cedc1de739086b37494d
SHA256aff7268f7d07ff44b8e5c331bf9b95db52c66b8490b7f9d8d5c2440b1f161801
SHA512b63d5a168d10bd0523c14d758127250e0208c3a0f95e4596224e3f5976016129d3203dbdda6b6c4a1f6678cb04fb27bc833c0efd1436b1ae1e7e2dfa203d4563