Analysis
-
max time kernel
104s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
30/03/2025, 13:50
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20250207-en
General
-
Target
TelegramRAT.exe
-
Size
136KB
-
MD5
e629176520460b7286b9b860ee751c7a
-
SHA1
74c626e83a42f010d58a8bf89116ac879ca4740a
-
SHA256
21f121c9b506a7536434ce3b0cd7afdbdf07652a57b100723c078f745b73511c
-
SHA512
ea7cd55be6e4f8bcc1018fae808226f2a0e3baf5900fea9aded04119a6408e3216a019f3e2de5f545fc3e2c1b147e38610a1c497513347c532ac69e0a49ce9cd
-
SSDEEP
3072:U3ryZPiGUK7LGC9C6WCmo0Pmc/bZnQ7QWXPCrAZugae:UjGNGqObdWK
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot8131231612:AAEUo24glVLmRCyfaK72om4sTqhFx63vCws/sendMessage?chat_id=8029727797
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/5648-1-0x000001D05C580000-0x000001D05C5A8000-memory.dmp disable_win_def behavioral2/files/0x000b0000000241e6-9.dat disable_win_def -
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-446031748-3036493239-2009529691-1000\Control Panel\International\Geo\Nation virustotal.exe -
Executes dropped EXE 1 IoCs
pid Process 4876 virustotal.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 27 raw.githubusercontent.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4684 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3976 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4192 schtasks.exe 3264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4876 virustotal.exe 4876 virustotal.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 5648 TelegramRAT.exe Token: SeDebugPrivilege 4684 tasklist.exe Token: SeDebugPrivilege 4876 virustotal.exe Token: SeDebugPrivilege 4876 virustotal.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4876 virustotal.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5648 wrote to memory of 4192 5648 TelegramRAT.exe 90 PID 5648 wrote to memory of 4192 5648 TelegramRAT.exe 90 PID 5648 wrote to memory of 4732 5648 TelegramRAT.exe 92 PID 5648 wrote to memory of 4732 5648 TelegramRAT.exe 92 PID 4732 wrote to memory of 4684 4732 cmd.exe 94 PID 4732 wrote to memory of 4684 4732 cmd.exe 94 PID 4732 wrote to memory of 4712 4732 cmd.exe 95 PID 4732 wrote to memory of 4712 4732 cmd.exe 95 PID 4732 wrote to memory of 3976 4732 cmd.exe 99 PID 4732 wrote to memory of 3976 4732 cmd.exe 99 PID 4732 wrote to memory of 4876 4732 cmd.exe 101 PID 4732 wrote to memory of 4876 4732 cmd.exe 101 PID 4876 wrote to memory of 3264 4876 virustotal.exe 104 PID 4876 wrote to memory of 3264 4876 virustotal.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5648 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "discord" /tr "C:\Users\virustotal\virustotal.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4192
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp8F8E.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp8F8E.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4732 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 5648"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4712
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3976
-
-
C:\Users\virustotal\virustotal.exe"virustotal.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "discord" /tr "C:\Users\virustotal\virustotal.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3264
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
197B
MD5667b51400404cdec587c4b4b91d88ae1
SHA13ada3cd0448ec121ae125d2fd2727a07c46b1d07
SHA256a8df5b216bdf24e3eee8bf3af55a95c3005fa2a1b5d182eb34d26a109e51501f
SHA512bbe241eec11d8a749c3a5b30c740c7e7028cfa6fd5743fa2ff18767502fdee81125a1951d3cafdfefad193646b61ce39b043cdd465fa43fb916ba9f9219126fb
-
Filesize
136KB
MD5e629176520460b7286b9b860ee751c7a
SHA174c626e83a42f010d58a8bf89116ac879ca4740a
SHA25621f121c9b506a7536434ce3b0cd7afdbdf07652a57b100723c078f745b73511c
SHA512ea7cd55be6e4f8bcc1018fae808226f2a0e3baf5900fea9aded04119a6408e3216a019f3e2de5f545fc3e2c1b147e38610a1c497513347c532ac69e0a49ce9cd