Analysis
-
max time kernel
107s -
max time network
111s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
08/04/2025, 20:40
General
-
Target
TelegramRAT.exe
-
Size
146KB
-
MD5
406a5cb1b15ae669a9f28fdd7301e2f0
-
SHA1
13f6bc53753e5be52e53ffc6686b5d2b930a46ac
-
SHA256
f4897365644f81143f94707c6e0153e3026f83c40c5dd218cf89e110d7d5a724
-
SHA512
f79272832508808cb145309c378883296058365064fb168fc8856d3634364019aa4790bdb93ed660a18f9dc83337b1f76873a4e5e2c196f3974e753c158fb665
-
SSDEEP
3072:flp6GWVke8WEhv9cQfYEv1c+68cGPKS2ZbZLQAQWXPCrAZuQcEeZcA/1P:flppWV2Ysq+jcGySmbF7
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7582691185:AAFMBoknnYf6nr-rXlzotfzCNnqEPGSYrqc/sendMessage?chat_id=8029727797
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2552-1-0x0000019B00C30000-0x0000019B00C5A000-memory.dmp disable_win_def behavioral1/files/0x000200000002a443-9.dat disable_win_def -
Toxiceye family
-
Executes dropped EXE 1 IoCs
pid Process 4636 total.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 1 IoCs
flow ioc 1 raw.githubusercontent.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 5024 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1164 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5700 schtasks.exe 5552 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 4636 total.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2552 TelegramRAT.exe Token: SeDebugPrivilege 5024 tasklist.exe Token: SeDebugPrivilege 4636 total.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4636 total.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2552 wrote to memory of 5700 2552 TelegramRAT.exe 84 PID 2552 wrote to memory of 5700 2552 TelegramRAT.exe 84 PID 2552 wrote to memory of 5804 2552 TelegramRAT.exe 86 PID 2552 wrote to memory of 5804 2552 TelegramRAT.exe 86 PID 5804 wrote to memory of 5024 5804 cmd.exe 88 PID 5804 wrote to memory of 5024 5804 cmd.exe 88 PID 5804 wrote to memory of 1740 5804 cmd.exe 89 PID 5804 wrote to memory of 1740 5804 cmd.exe 89 PID 5804 wrote to memory of 1164 5804 cmd.exe 91 PID 5804 wrote to memory of 1164 5804 cmd.exe 91 PID 5804 wrote to memory of 4636 5804 cmd.exe 92 PID 5804 wrote to memory of 4636 5804 cmd.exe 92 PID 4636 wrote to memory of 5552 4636 total.exe 94 PID 4636 wrote to memory of 5552 4636 total.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "discord" /tr "C:\Users\virustotal\total.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp6745.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp6745.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:5804 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2552"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5024
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1740
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1164
-
-
C:\Users\virustotal\total.exe"total.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "discord" /tr "C:\Users\virustotal\total.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:5552
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5fdd17de474dce9946c8ed14de02b629f
SHA11df731a1445fb25b6a605dc7d55226f069703af7
SHA25650ece3c59e8adb1ad54400aa6f17acc5a9cfa447947ca22a3eca4cbb19d60511
SHA512a4e9d49b1632b7cf3be3fdbef4b577fe31e4440724aa97c593640cbe273cde620822b656aa26e8c7590f0c873f50540f34dbf990ab5309e80bbf285cc3229d33
-
Filesize
146KB
MD5406a5cb1b15ae669a9f28fdd7301e2f0
SHA113f6bc53753e5be52e53ffc6686b5d2b930a46ac
SHA256f4897365644f81143f94707c6e0153e3026f83c40c5dd218cf89e110d7d5a724
SHA512f79272832508808cb145309c378883296058365064fb168fc8856d3634364019aa4790bdb93ed660a18f9dc83337b1f76873a4e5e2c196f3974e753c158fb665