Analysis
-
max time kernel
3s -
max time network
13s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-01-2025 13:28
Errors
General
-
Target
TelegramRAT.exe
-
Size
119KB
-
MD5
57ec698eadd8a43268b10ee599c5e2b3
-
SHA1
6bcc4f0da802feb01914faf33eb2c32aafdbf707
-
SHA256
31312ebd622e3183979c4881b32bf5a9cb33c45b9216cac1dd33af4d12da77be
-
SHA512
b19a4a45003592c9b3b4fdc1ee65461f459f8e41c759571ae0b3925be716b353620a9f1e1fe59fc49901a28aead8d5ed56bac4d5ff1fa123b29046f3a44cd8a6
-
SSDEEP
3072:+nKxltkwILOo2qmm+G/bxqHhQWqzCrAZuu7Y:Zti2xe/bge
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7742822790:AAHkizf3bilCkIqp8NNVcbWObKSVKo8Xifo/sendMessage?chat_id=7053620590
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-3829776853-2076861744-2973657197-1000\Control Panel\International\Geo\Nation Tel.exe -
Executes dropped EXE 1 IoCs
pid Process 456 Tel.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4212 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 908 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2540 schtasks.exe 1872 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 456 Tel.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 456 Tel.exe 456 Tel.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3032 TelegramRAT.exe Token: SeDebugPrivilege 4212 tasklist.exe Token: SeDebugPrivilege 456 Tel.exe Token: SeDebugPrivilege 456 Tel.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 456 Tel.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3032 wrote to memory of 2540 3032 TelegramRAT.exe 86 PID 3032 wrote to memory of 2540 3032 TelegramRAT.exe 86 PID 3032 wrote to memory of 4128 3032 TelegramRAT.exe 88 PID 3032 wrote to memory of 4128 3032 TelegramRAT.exe 88 PID 4128 wrote to memory of 4212 4128 cmd.exe 90 PID 4128 wrote to memory of 4212 4128 cmd.exe 90 PID 4128 wrote to memory of 3124 4128 cmd.exe 91 PID 4128 wrote to memory of 3124 4128 cmd.exe 91 PID 4128 wrote to memory of 908 4128 cmd.exe 92 PID 4128 wrote to memory of 908 4128 cmd.exe 92 PID 4128 wrote to memory of 456 4128 cmd.exe 93 PID 4128 wrote to memory of 456 4128 cmd.exe 93 PID 456 wrote to memory of 1872 456 Tel.exe 95 PID 456 wrote to memory of 1872 456 Tel.exe 95 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3032 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Tel\Tel.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp94BE.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp94BE.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3032"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4212
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3124
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:908
-
-
C:\Users\Tel\Tel.exe"Tel.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:456 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Tel\Tel.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1872
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
183B
MD5913a357b953dc2267707c7ba23ca6215
SHA103d93fc710ca53944921bea00b5a8bff191169fe
SHA256e4e659af18ac293bd6699edc05f3139518d7ecc158219993cf616227b500acc7
SHA512d57e2f09e5e9e0f25e30e96201e7ff4da11c6bc5ae18b35361e7c1370e9e4fbba9a92692a97e8d90218139eb1268fa0bccadd53f71d776bf7eb9dbd5c224699b
-
Filesize
119KB
MD557ec698eadd8a43268b10ee599c5e2b3
SHA16bcc4f0da802feb01914faf33eb2c32aafdbf707
SHA25631312ebd622e3183979c4881b32bf5a9cb33c45b9216cac1dd33af4d12da77be
SHA512b19a4a45003592c9b3b4fdc1ee65461f459f8e41c759571ae0b3925be716b353620a9f1e1fe59fc49901a28aead8d5ed56bac4d5ff1fa123b29046f3a44cd8a6