Analysis
-
max time kernel
8s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 19:49
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20241023-en
Errors
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
11ba79cad619fc51404eeeb0b2d63ef2
-
SHA1
18646eff9e87752ad26ce6e892e0d321c1f53f5f
-
SHA256
f1213ec3e74b0caf498b82acdbc5f91fbb673dd46ae225c567124e99d50dbbcf
-
SHA512
67f6bda4940bc6f213c6a2e4f1a4d2acabbe54367a8461a3965974164572d765ffc9bdb61e3bf50a863534f4128217b7d4b36d5fcfdaf3d1a76b03fa30c5263c
-
SSDEEP
1536:4+bCgwZPjcM91qQIwIe34xZxdyyKDWfebhDqI6SQWszCrAZuPuQDB:vbOZrc4+Zxj8bxqHSQWszCrAZuPxB
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7959969979:AAEr4ozTFsouJo3NkYoeF5c42CXlMwxFtNU/sendMessage?chat_id=6570905319
Signatures
-
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 744 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2504 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3816 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe 2220 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 744 rat.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 744 rat.exe 744 rat.exe 744 rat.exe 744 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5012 TelegramRAT.exe Token: SeDebugPrivilege 2504 tasklist.exe Token: SeDebugPrivilege 744 rat.exe Token: SeDebugPrivilege 744 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 744 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5012 wrote to memory of 2880 5012 TelegramRAT.exe 85 PID 5012 wrote to memory of 2880 5012 TelegramRAT.exe 85 PID 5012 wrote to memory of 5116 5012 TelegramRAT.exe 87 PID 5012 wrote to memory of 5116 5012 TelegramRAT.exe 87 PID 5116 wrote to memory of 2504 5116 cmd.exe 89 PID 5116 wrote to memory of 2504 5116 cmd.exe 89 PID 5116 wrote to memory of 2436 5116 cmd.exe 90 PID 5116 wrote to memory of 2436 5116 cmd.exe 90 PID 5116 wrote to memory of 3816 5116 cmd.exe 91 PID 5116 wrote to memory of 3816 5116 cmd.exe 91 PID 5116 wrote to memory of 744 5116 cmd.exe 92 PID 5116 wrote to memory of 744 5116 cmd.exe 92 PID 744 wrote to memory of 2220 744 rat.exe 94 PID 744 wrote to memory of 2220 744 rat.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp8201.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp8201.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:5116 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 5012"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2436
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3816
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:744 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2220
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD514f03dbed6ba26ccacc2ef716cfdd64c
SHA16847c6619b5852b59e72d4bbebc5c78b82ffc25e
SHA256a9e2ff29c2856c49d687bbfe613c44f3b849231b2bb65a2ee84cce376793c1fc
SHA512c7901a03e4baeb87c904eac444ea0f348afa8872ee5c6d742324365e110d709f5433f11e87e9f21b3deef8cff3e767e0c41b0ee3673373ca76fe7019ec7c93a4
-
Filesize
111KB
MD511ba79cad619fc51404eeeb0b2d63ef2
SHA118646eff9e87752ad26ce6e892e0d321c1f53f5f
SHA256f1213ec3e74b0caf498b82acdbc5f91fbb673dd46ae225c567124e99d50dbbcf
SHA51267f6bda4940bc6f213c6a2e4f1a4d2acabbe54367a8461a3965974164572d765ffc9bdb61e3bf50a863534f4128217b7d4b36d5fcfdaf3d1a76b03fa30c5263c