Analysis
-
max time kernel
4s -
max time network
17s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 13:55
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240903-en
Errors
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
43b7c93356db3b366d065d484d12cf0d
-
SHA1
cbefe3ef152e12104c16cedc1de739086b37494d
-
SHA256
aff7268f7d07ff44b8e5c331bf9b95db52c66b8490b7f9d8d5c2440b1f161801
-
SHA512
b63d5a168d10bd0523c14d758127250e0208c3a0f95e4596224e3f5976016129d3203dbdda6b6c4a1f6678cb04fb27bc833c0efd1436b1ae1e7e2dfa203d4563
-
SSDEEP
1536:C+bAQAsnqLoM91qQIwxHxZxdyyKDWfybhDqI64QWqzCrAZuucvDT:FbKsnwo0RZxjQbxqH4QWqzCrAZuu8T
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7742822790:AAHkizf3bilCkIqp8NNVcbWObKSVKo8Xifo/sendMessage?chat_id=7053620590
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation rat.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation TelegramRAT.exe -
Executes dropped EXE 1 IoCs
pid Process 2768 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3792 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2088 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4360 schtasks.exe 3392 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2768 rat.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2768 rat.exe 2768 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2068 TelegramRAT.exe Token: SeDebugPrivilege 3792 tasklist.exe Token: SeDebugPrivilege 2768 rat.exe Token: SeDebugPrivilege 2768 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2768 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2068 wrote to memory of 4360 2068 TelegramRAT.exe 84 PID 2068 wrote to memory of 4360 2068 TelegramRAT.exe 84 PID 2068 wrote to memory of 3404 2068 TelegramRAT.exe 86 PID 2068 wrote to memory of 3404 2068 TelegramRAT.exe 86 PID 3404 wrote to memory of 3792 3404 cmd.exe 88 PID 3404 wrote to memory of 3792 3404 cmd.exe 88 PID 3404 wrote to memory of 1184 3404 cmd.exe 89 PID 3404 wrote to memory of 1184 3404 cmd.exe 89 PID 3404 wrote to memory of 2088 3404 cmd.exe 90 PID 3404 wrote to memory of 2088 3404 cmd.exe 90 PID 3404 wrote to memory of 2768 3404 cmd.exe 91 PID 3404 wrote to memory of 2768 3404 cmd.exe 91 PID 2768 wrote to memory of 3392 2768 rat.exe 93 PID 2768 wrote to memory of 3392 2768 rat.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2068 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4360
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp9366.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp9366.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3404 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2068"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3792
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1184
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2088
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3392
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5f5678250dd0d164a4611b3cdca6a9aad
SHA19d0d53f9dca63d0c66be3f3ff2e96de793698e0d
SHA256010ab8a3c0215f5adfa0f407c2e35d71ab15a5a70b8e30515cf1c4406f6fb363
SHA51299e230c4851a3985424075a720d39c65320c905182097f9d4d4197ce6bd4a08f708420a053e692dccd5deae6024c28c59479a8f9a7e9da36f434ea36418ba026
-
Filesize
111KB
MD543b7c93356db3b366d065d484d12cf0d
SHA1cbefe3ef152e12104c16cedc1de739086b37494d
SHA256aff7268f7d07ff44b8e5c331bf9b95db52c66b8490b7f9d8d5c2440b1f161801
SHA512b63d5a168d10bd0523c14d758127250e0208c3a0f95e4596224e3f5976016129d3203dbdda6b6c4a1f6678cb04fb27bc833c0efd1436b1ae1e7e2dfa203d4563