Analysis
-
max time kernel
122s -
max time network
144s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
28-02-2024 20:48
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240221-en
General
-
Target
TelegramRAT.exe
-
Size
217KB
-
MD5
2360a3ca7c7f56a98889f16806232d5c
-
SHA1
996836af3b7ad850bb3977d956d0f6b4f22f95fe
-
SHA256
4945a6badc2b589030801440381322724ad39a595018fb48292160d44ce5f575
-
SHA512
3b579dad203a49b39ac03c4bc06bd6d997aac379dd1e4254431354cab202bf739891fbe683e0c6ad95a795cfc32518a49b1f5bd89c152495eb5cdb6baf910071
-
SSDEEP
3072:nyWNMOa+IuWSgKyuwa+IuWEjZkYq6GY2cy962KTKvgXX9vH42V0Oj1ZNxCii/8Sx:9hKTfg2mOpxpRaxHUSlQ0L4bEu
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6480398830:AAFQyqU2jJkoow45xDM_BRll8AzNh3bMWuM/sendMessage?chat_id=5234218001
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1768 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 1828 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2440 schtasks.exe 2456 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2848 timeout.exe 1032 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 2692 tasklist.exe 748 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 1828 rat.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid process 1828 rat.exe 1828 rat.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
TelegramRAT.exetasklist.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 2600 TelegramRAT.exe Token: SeDebugPrivilege 2692 tasklist.exe Token: SeDebugPrivilege 748 tasklist.exe Token: SeDebugPrivilege 1828 rat.exe Token: SeDebugPrivilege 1828 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 1828 rat.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 2600 wrote to memory of 2440 2600 TelegramRAT.exe schtasks.exe PID 2600 wrote to memory of 2440 2600 TelegramRAT.exe schtasks.exe PID 2600 wrote to memory of 2440 2600 TelegramRAT.exe schtasks.exe PID 2600 wrote to memory of 1768 2600 TelegramRAT.exe cmd.exe PID 2600 wrote to memory of 1768 2600 TelegramRAT.exe cmd.exe PID 2600 wrote to memory of 1768 2600 TelegramRAT.exe cmd.exe PID 1768 wrote to memory of 2692 1768 cmd.exe tasklist.exe PID 1768 wrote to memory of 2692 1768 cmd.exe tasklist.exe PID 1768 wrote to memory of 2692 1768 cmd.exe tasklist.exe PID 1768 wrote to memory of 2724 1768 cmd.exe find.exe PID 1768 wrote to memory of 2724 1768 cmd.exe find.exe PID 1768 wrote to memory of 2724 1768 cmd.exe find.exe PID 1768 wrote to memory of 2848 1768 cmd.exe timeout.exe PID 1768 wrote to memory of 2848 1768 cmd.exe timeout.exe PID 1768 wrote to memory of 2848 1768 cmd.exe timeout.exe PID 1768 wrote to memory of 748 1768 cmd.exe tasklist.exe PID 1768 wrote to memory of 748 1768 cmd.exe tasklist.exe PID 1768 wrote to memory of 748 1768 cmd.exe tasklist.exe PID 1768 wrote to memory of 1348 1768 cmd.exe find.exe PID 1768 wrote to memory of 1348 1768 cmd.exe find.exe PID 1768 wrote to memory of 1348 1768 cmd.exe find.exe PID 1768 wrote to memory of 1032 1768 cmd.exe timeout.exe PID 1768 wrote to memory of 1032 1768 cmd.exe timeout.exe PID 1768 wrote to memory of 1032 1768 cmd.exe timeout.exe PID 1768 wrote to memory of 1828 1768 cmd.exe rat.exe PID 1768 wrote to memory of 1828 1768 cmd.exe rat.exe PID 1768 wrote to memory of 1828 1768 cmd.exe rat.exe PID 1828 wrote to memory of 2456 1828 rat.exe schtasks.exe PID 1828 wrote to memory of 2456 1828 rat.exe schtasks.exe PID 1828 wrote to memory of 2456 1828 rat.exe schtasks.exe PID 1828 wrote to memory of 1676 1828 rat.exe WerFault.exe PID 1828 wrote to memory of 1676 1828 rat.exe WerFault.exe PID 1828 wrote to memory of 1676 1828 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:2440
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp48F2.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp48F2.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2600"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2692
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2724
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2848
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2600"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:748
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1348
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1032
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1828 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:2456
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1828 -s 16284⤵PID:1676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5baddfb299d9f97a8962cece9cb318dae
SHA12e5e28f3efc07682aa7b7dec156fe3250821e862
SHA256834b24dfb607d134bb2d4dd9a210460bec5eec0b43abc012fc261bbcefa35320
SHA512693033238543f9969dbe6789ffabcb11e2a369793975b5a953a9491697dffcb397b1a388f694125f875f1a76b172c000293206be4eaffce4456933dfac1ac1d3
-
Filesize
217KB
MD52360a3ca7c7f56a98889f16806232d5c
SHA1996836af3b7ad850bb3977d956d0f6b4f22f95fe
SHA2564945a6badc2b589030801440381322724ad39a595018fb48292160d44ce5f575
SHA5123b579dad203a49b39ac03c4bc06bd6d997aac379dd1e4254431354cab202bf739891fbe683e0c6ad95a795cfc32518a49b1f5bd89c152495eb5cdb6baf910071