Analysis
-
max time kernel
13s -
max time network
11s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-01-2025 13:40
Behavioral task
behavioral1
Sample
0C1CU_TelegramRAT.exe
Resource
win7-20240903-en
General
-
Target
0C1CU_TelegramRAT.exe
-
Size
119KB
-
MD5
57ec698eadd8a43268b10ee599c5e2b3
-
SHA1
6bcc4f0da802feb01914faf33eb2c32aafdbf707
-
SHA256
31312ebd622e3183979c4881b32bf5a9cb33c45b9216cac1dd33af4d12da77be
-
SHA512
b19a4a45003592c9b3b4fdc1ee65461f459f8e41c759571ae0b3925be716b353620a9f1e1fe59fc49901a28aead8d5ed56bac4d5ff1fa123b29046f3a44cd8a6
-
SSDEEP
3072:+nKxltkwILOo2qmm+G/bxqHhQWqzCrAZuu7Y:Zti2xe/bge
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7742822790:AAHkizf3bilCkIqp8NNVcbWObKSVKo8Xifo/sendMessage?chat_id=7053620590
Signatures
-
Toxiceye family
-
Deletes itself 1 IoCs
pid Process 2860 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2928 Tel.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2228 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2612 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2320 schtasks.exe 2648 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2928 Tel.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2928 Tel.exe 2928 Tel.exe 2928 Tel.exe 2928 Tel.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2980 0C1CU_TelegramRAT.exe Token: SeDebugPrivilege 2228 tasklist.exe Token: SeDebugPrivilege 2928 Tel.exe Token: SeDebugPrivilege 2928 Tel.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2928 Tel.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2980 wrote to memory of 2320 2980 0C1CU_TelegramRAT.exe 32 PID 2980 wrote to memory of 2320 2980 0C1CU_TelegramRAT.exe 32 PID 2980 wrote to memory of 2320 2980 0C1CU_TelegramRAT.exe 32 PID 2980 wrote to memory of 2860 2980 0C1CU_TelegramRAT.exe 34 PID 2980 wrote to memory of 2860 2980 0C1CU_TelegramRAT.exe 34 PID 2980 wrote to memory of 2860 2980 0C1CU_TelegramRAT.exe 34 PID 2860 wrote to memory of 2228 2860 cmd.exe 36 PID 2860 wrote to memory of 2228 2860 cmd.exe 36 PID 2860 wrote to memory of 2228 2860 cmd.exe 36 PID 2860 wrote to memory of 2732 2860 cmd.exe 37 PID 2860 wrote to memory of 2732 2860 cmd.exe 37 PID 2860 wrote to memory of 2732 2860 cmd.exe 37 PID 2860 wrote to memory of 2612 2860 cmd.exe 38 PID 2860 wrote to memory of 2612 2860 cmd.exe 38 PID 2860 wrote to memory of 2612 2860 cmd.exe 38 PID 2860 wrote to memory of 2928 2860 cmd.exe 39 PID 2860 wrote to memory of 2928 2860 cmd.exe 39 PID 2860 wrote to memory of 2928 2860 cmd.exe 39 PID 2928 wrote to memory of 2648 2928 Tel.exe 41 PID 2928 wrote to memory of 2648 2928 Tel.exe 41 PID 2928 wrote to memory of 2648 2928 Tel.exe 41 PID 2928 wrote to memory of 1244 2928 Tel.exe 44 PID 2928 wrote to memory of 1244 2928 Tel.exe 44 PID 2928 wrote to memory of 1244 2928 Tel.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0C1CU_TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\0C1CU_TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Tel\Tel.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpBF88.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpBF88.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2980"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2732
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2612
-
-
C:\Users\Tel\Tel.exe"Tel.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2928 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Tel\Tel.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2648
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2928 -s 16884⤵PID:1244
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189B
MD5e30226e3e8c4e2cb6cbacc04bbe25fc9
SHA120e2173e6ac308a49406fba5ce990f031d494001
SHA2569bc30c455a41e857df87ce6563416e01d646baee3d0d478f0da71cd95572c469
SHA512b18daa69a4fac6dade7400d49cc9b83690fb4c1714c160aa8e9064be8eb43e54756d8e810812b42ecf57c5cb398c822a5cb36cb9f97bc6cd66e62f753e2b74b7
-
Filesize
119KB
MD557ec698eadd8a43268b10ee599c5e2b3
SHA16bcc4f0da802feb01914faf33eb2c32aafdbf707
SHA25631312ebd622e3183979c4881b32bf5a9cb33c45b9216cac1dd33af4d12da77be
SHA512b19a4a45003592c9b3b4fdc1ee65461f459f8e41c759571ae0b3925be716b353620a9f1e1fe59fc49901a28aead8d5ed56bac4d5ff1fa123b29046f3a44cd8a6