Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 09:20
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
48956d16278bdeb1f20efa2100a48f77
-
SHA1
24d9416bf14e6a0d8a9b4970e427adf2bfc8198f
-
SHA256
214cd570dd081fdde7641308a69ec11f27359e77251e6f21560065336c5b1760
-
SHA512
0f809d1b3d0495d7247dc150f51a4633652f1aa942983796b0ba785216e334089c1af03e82e16267dad9052ccb576b09dfdd63dee01d834385819f3e7ffcdc88
-
SSDEEP
3072:Fb5EHVelXr0ZxjQbxqHUVQWJzCrAZuhNdfm9jAbh0:PEHVelbAUbU0D
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7803199494:AAF60TOiu94ys8A9DeptAR86ERQjmvZMxEo/sendMessage?chat_id=1687153050
Signatures
-
Toxiceye family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 3504 rat.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 40 raw.githubusercontent.com 41 raw.githubusercontent.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3744 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5112 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 956 schtasks.exe 4700 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3504 rat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe 3504 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3724 TelegramRAT.exe Token: SeDebugPrivilege 3744 tasklist.exe Token: SeDebugPrivilege 3504 rat.exe Token: SeDebugPrivilege 3504 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3504 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3724 wrote to memory of 956 3724 TelegramRAT.exe 85 PID 3724 wrote to memory of 956 3724 TelegramRAT.exe 85 PID 3724 wrote to memory of 1076 3724 TelegramRAT.exe 87 PID 3724 wrote to memory of 1076 3724 TelegramRAT.exe 87 PID 1076 wrote to memory of 3744 1076 cmd.exe 89 PID 1076 wrote to memory of 3744 1076 cmd.exe 89 PID 1076 wrote to memory of 4016 1076 cmd.exe 90 PID 1076 wrote to memory of 4016 1076 cmd.exe 90 PID 1076 wrote to memory of 5112 1076 cmd.exe 91 PID 1076 wrote to memory of 5112 1076 cmd.exe 91 PID 1076 wrote to memory of 3504 1076 cmd.exe 92 PID 1076 wrote to memory of 3504 1076 cmd.exe 92 PID 3504 wrote to memory of 4700 3504 rat.exe 94 PID 3504 wrote to memory of 4700 3504 rat.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp98E4.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp98E4.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1076 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3724"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3744
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4016
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:5112
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3504 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:4700
-
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x500 0x5041⤵PID:1228
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:4464
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD55d7ecb44ae319b6ecf6b296e7bb9a4eb
SHA16daa79eadab388d35f483eee12542fb5a7e78b87
SHA2567daa75a939ae3147bd0fedce39508b97675dc4afecb6fc550ba2abe47d8f35f1
SHA512d81d3a6ae83d2c367e9a20759624f9ef2e3fa60f5ba610d7e8d90502d2cf8c32b41525672507c743fa112ca042e43c729ac6a29e8d22def23669e5014fc42c5a
-
Filesize
156B
MD5892fbb7b8192dbf76420aed2b19f673e
SHA1b6f9c7f035f48030ad945489f9e8f3f71e85eaa5
SHA2569f4bbfbee319142e9119039517befa4e427c9f6debf030804c2c5112e4469065
SHA51278e920b2b447782b02a7f0f01997001878339f1792d2eb39ea28f27c489740269c856138f72b6ec89f4a8598160617f0805bc218d67531e065e6594bfa52354f
-
Filesize
111KB
MD548956d16278bdeb1f20efa2100a48f77
SHA124d9416bf14e6a0d8a9b4970e427adf2bfc8198f
SHA256214cd570dd081fdde7641308a69ec11f27359e77251e6f21560065336c5b1760
SHA5120f809d1b3d0495d7247dc150f51a4633652f1aa942983796b0ba785216e334089c1af03e82e16267dad9052ccb576b09dfdd63dee01d834385819f3e7ffcdc88