Analysis
-
max time kernel
5s -
max time network
16s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05/01/2025, 13:29
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20241010-en
Errors
General
-
Target
TelegramRAT.exe
-
Size
119KB
-
MD5
39961917429b1031a294302cc7a40b0e
-
SHA1
529b27132bbc146fbdcb1d1c8ad9207b5cd1c2d2
-
SHA256
aa85fb55d123c655e9e54517a21660085cc6518626d1a2e484f67d28c3f828a1
-
SHA512
754d6a5fd1382b34891fbd0bcc5e2108023eb52cad9996cc8a332f4fb6251a3ba508767b074de0481b0b9a2ac68fe0605d98934dbfd7eaba5cbbc5a940550a46
-
SSDEEP
3072:CIfRzlXCwwFwOwWAmm+m/bxqH8QWqzCrAZuudL:CN1SWH+/bgR
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7742822790:AAHkizf3bilCkIqp8NNVcbWObKSVKo8Xifo/sendMessage?chat_id=7053620590
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 1380 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1928 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3904 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4276 schtasks.exe 4200 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1380 rat.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1380 rat.exe 1380 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1520 TelegramRAT.exe Token: SeDebugPrivilege 1928 tasklist.exe Token: SeDebugPrivilege 1380 rat.exe Token: SeDebugPrivilege 1380 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1380 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1520 wrote to memory of 4276 1520 TelegramRAT.exe 85 PID 1520 wrote to memory of 4276 1520 TelegramRAT.exe 85 PID 1520 wrote to memory of 4224 1520 TelegramRAT.exe 87 PID 1520 wrote to memory of 4224 1520 TelegramRAT.exe 87 PID 4224 wrote to memory of 1928 4224 cmd.exe 89 PID 4224 wrote to memory of 1928 4224 cmd.exe 89 PID 4224 wrote to memory of 1608 4224 cmd.exe 90 PID 4224 wrote to memory of 1608 4224 cmd.exe 90 PID 4224 wrote to memory of 3904 4224 cmd.exe 91 PID 4224 wrote to memory of 3904 4224 cmd.exe 91 PID 4224 wrote to memory of 1380 4224 cmd.exe 92 PID 4224 wrote to memory of 1380 4224 cmd.exe 92 PID 1380 wrote to memory of 4200 1380 rat.exe 94 PID 1380 wrote to memory of 4200 1380 rat.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4276
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpB46B.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpB46B.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4224 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1520"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1928
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1608
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3904
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1380 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4200
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5e94364f53d480e6aa0e7beb0323f3538
SHA1c993d7ce9b662c5f4a1dc048e4a4e43689314213
SHA256ccdec5b3a2f08be2b6343486c0022db22df745bd5eecbb35cc1e0705a6a77dc7
SHA51272f1317813c048f70af92f6616494a30caa3748af7543432940e78c7f3d44037694d9c57a1ac77456abee6901f66a124d61c95e94ae7f9833cab8b02079fabeb
-
Filesize
119KB
MD539961917429b1031a294302cc7a40b0e
SHA1529b27132bbc146fbdcb1d1c8ad9207b5cd1c2d2
SHA256aa85fb55d123c655e9e54517a21660085cc6518626d1a2e484f67d28c3f828a1
SHA512754d6a5fd1382b34891fbd0bcc5e2108023eb52cad9996cc8a332f4fb6251a3ba508767b074de0481b0b9a2ac68fe0605d98934dbfd7eaba5cbbc5a940550a46