Analysis
-
max time kernel
102s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
08/04/2025, 20:50
General
-
Target
TelegramRAT.exe
-
Size
146KB
-
MD5
406a5cb1b15ae669a9f28fdd7301e2f0
-
SHA1
13f6bc53753e5be52e53ffc6686b5d2b930a46ac
-
SHA256
f4897365644f81143f94707c6e0153e3026f83c40c5dd218cf89e110d7d5a724
-
SHA512
f79272832508808cb145309c378883296058365064fb168fc8856d3634364019aa4790bdb93ed660a18f9dc83337b1f76873a4e5e2c196f3974e753c158fb665
-
SSDEEP
3072:flp6GWVke8WEhv9cQfYEv1c+68cGPKS2ZbZLQAQWXPCrAZuQcEeZcA/1P:flppWV2Ysq+jcGySmbF7
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7582691185:AAFMBoknnYf6nr-rXlzotfzCNnqEPGSYrqc/sendMessage?chat_id=8029727797
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/5660-1-0x0000021497860000-0x000002149788A000-memory.dmp disable_win_def behavioral1/files/0x0007000000024247-9.dat disable_win_def -
Toxiceye family
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-3920955164-3782810283-1225622749-1000\Control Panel\International\Geo\Nation total.exe -
Executes dropped EXE 1 IoCs
pid Process 3564 total.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 1072 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 5760 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5968 schtasks.exe 3880 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 3564 total.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 5660 TelegramRAT.exe Token: SeDebugPrivilege 1072 tasklist.exe Token: SeDebugPrivilege 3564 total.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3564 total.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 5660 wrote to memory of 5968 5660 TelegramRAT.exe 95 PID 5660 wrote to memory of 5968 5660 TelegramRAT.exe 95 PID 5660 wrote to memory of 4700 5660 TelegramRAT.exe 97 PID 5660 wrote to memory of 4700 5660 TelegramRAT.exe 97 PID 4700 wrote to memory of 1072 4700 cmd.exe 99 PID 4700 wrote to memory of 1072 4700 cmd.exe 99 PID 4700 wrote to memory of 3332 4700 cmd.exe 100 PID 4700 wrote to memory of 3332 4700 cmd.exe 100 PID 4700 wrote to memory of 5760 4700 cmd.exe 103 PID 4700 wrote to memory of 5760 4700 cmd.exe 103 PID 4700 wrote to memory of 3564 4700 cmd.exe 110 PID 4700 wrote to memory of 3564 4700 cmd.exe 110 PID 3564 wrote to memory of 3880 3564 total.exe 112 PID 3564 wrote to memory of 3880 3564 total.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5660 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "discord" /tr "C:\Users\virustotal\total.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:5968
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp7E67.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp7E67.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 5660"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:1072
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3332
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:5760
-
-
C:\Users\virustotal\total.exe"total.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "discord" /tr "C:\Users\virustotal\total.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3880
-
-
-
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5c08327019042459c3f8bfa5b8fd5c61d
SHA14f7b563b420282bf59e9a893055f0e36a14c2df9
SHA256acbf903aa9bfbd0948df1f5ec6f3a4155445e8b674378dd20b0b01c214ddce3e
SHA512ef291603fc7374b5e370cee5b6bb7d168f844ac6e61ff94ae981962e0797c1c2fef886c1db6869d4f0cce4ad16106dd1497394d30eac2abada804740c4a3c12b
-
Filesize
146KB
MD5406a5cb1b15ae669a9f28fdd7301e2f0
SHA113f6bc53753e5be52e53ffc6686b5d2b930a46ac
SHA256f4897365644f81143f94707c6e0153e3026f83c40c5dd218cf89e110d7d5a724
SHA512f79272832508808cb145309c378883296058365064fb168fc8856d3634364019aa4790bdb93ed660a18f9dc83337b1f76873a4e5e2c196f3974e753c158fb665