Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2024 20:48
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240221-en
General
-
Target
TelegramRAT.exe
-
Size
217KB
-
MD5
2360a3ca7c7f56a98889f16806232d5c
-
SHA1
996836af3b7ad850bb3977d956d0f6b4f22f95fe
-
SHA256
4945a6badc2b589030801440381322724ad39a595018fb48292160d44ce5f575
-
SHA512
3b579dad203a49b39ac03c4bc06bd6d997aac379dd1e4254431354cab202bf739891fbe683e0c6ad95a795cfc32518a49b1f5bd89c152495eb5cdb6baf910071
-
SSDEEP
3072:nyWNMOa+IuWSgKyuwa+IuWEjZkYq6GY2cy962KTKvgXX9vH42V0Oj1ZNxCii/8Sx:9hKTfg2mOpxpRaxHUSlQ0L4bEu
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6480398830:AAFQyqU2jJkoow45xDM_BRll8AzNh3bMWuM/sendMessage?chat_id=5234218001
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TelegramRAT.exerat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 4624 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4064 schtasks.exe 1164 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1956 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 4624 rat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rat.exepid process 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe 4624 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 4508 TelegramRAT.exe Token: SeDebugPrivilege 4636 tasklist.exe Token: SeDebugPrivilege 4624 rat.exe Token: SeDebugPrivilege 4624 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 4624 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 4508 wrote to memory of 4064 4508 TelegramRAT.exe schtasks.exe PID 4508 wrote to memory of 4064 4508 TelegramRAT.exe schtasks.exe PID 4508 wrote to memory of 1392 4508 TelegramRAT.exe cmd.exe PID 4508 wrote to memory of 1392 4508 TelegramRAT.exe cmd.exe PID 1392 wrote to memory of 4636 1392 cmd.exe tasklist.exe PID 1392 wrote to memory of 4636 1392 cmd.exe tasklist.exe PID 1392 wrote to memory of 3028 1392 cmd.exe find.exe PID 1392 wrote to memory of 3028 1392 cmd.exe find.exe PID 1392 wrote to memory of 1956 1392 cmd.exe timeout.exe PID 1392 wrote to memory of 1956 1392 cmd.exe timeout.exe PID 1392 wrote to memory of 4624 1392 cmd.exe rat.exe PID 1392 wrote to memory of 4624 1392 cmd.exe rat.exe PID 4624 wrote to memory of 1164 4624 rat.exe schtasks.exe PID 4624 wrote to memory of 1164 4624 rat.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4508 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:4064
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp52A4.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp52A4.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 4508"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3028
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1956
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:1164
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD50e9c2ffa5697fba0e4c14b25e0ae423f
SHA163b0c75342bd03b1a528f19e87f90d78f7497be6
SHA256d0a366173e6c03ec1dd2713e70eba20c657d4ef7655e1f42853d9033cde31abc
SHA512d05357851c29b2522a151425ea9e81a3807efd4938d3dce31450067ad290803dbdd2273e9aad18bcdf11b4e5fc6e7881acc8bad5eb8dad730271afd20d8bf397
-
Filesize
217KB
MD52360a3ca7c7f56a98889f16806232d5c
SHA1996836af3b7ad850bb3977d956d0f6b4f22f95fe
SHA2564945a6badc2b589030801440381322724ad39a595018fb48292160d44ce5f575
SHA5123b579dad203a49b39ac03c4bc06bd6d997aac379dd1e4254431354cab202bf739891fbe683e0c6ad95a795cfc32518a49b1f5bd89c152495eb5cdb6baf910071