Analysis
-
max time kernel
122s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-03-2024 01:17
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240221-en
General
-
Target
TelegramRAT.exe
-
Size
143KB
-
MD5
74f22ec8451a5d788ee312e2b637519c
-
SHA1
a7bd09f6f3d7f9b3ec33b5d4c2787223459d1fc0
-
SHA256
48614dc3fd49968db9c35b840a6609f397f2f1813daa7c56b659036edf82f2e2
-
SHA512
5b356e4811c58bcede2c3a5a0614e40049ef2a68c63c76fa78f612441d1ca9e1200f7a0544ffbca66ab4e0668fd0ec196bf0cdbff60ff7097c5f476b1675492b
-
SSDEEP
3072:e0cwsSCbN9bHfhFuZHvE2Rf2p65ddPPHziJsEabvx0hQWf5CrAZuCHd:eEs9Crziy7bpq
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1948-0-0x0000000000D90000-0x0000000000DBA000-memory.dmp disable_win_def C:\Users\CyberEye\rat.exe disable_win_def behavioral1/memory/2556-10-0x0000000000DF0000-0x0000000000E1A000-memory.dmp disable_win_def -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 1680 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2556 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2280 schtasks.exe 2572 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2980 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid process 2556 rat.exe 2556 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 1948 TelegramRAT.exe Token: SeDebugPrivilege 2600 tasklist.exe Token: SeDebugPrivilege 2556 rat.exe Token: SeDebugPrivilege 2556 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2556 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 1948 wrote to memory of 2572 1948 TelegramRAT.exe schtasks.exe PID 1948 wrote to memory of 2572 1948 TelegramRAT.exe schtasks.exe PID 1948 wrote to memory of 2572 1948 TelegramRAT.exe schtasks.exe PID 1948 wrote to memory of 1680 1948 TelegramRAT.exe cmd.exe PID 1948 wrote to memory of 1680 1948 TelegramRAT.exe cmd.exe PID 1948 wrote to memory of 1680 1948 TelegramRAT.exe cmd.exe PID 1680 wrote to memory of 2600 1680 cmd.exe tasklist.exe PID 1680 wrote to memory of 2600 1680 cmd.exe tasklist.exe PID 1680 wrote to memory of 2600 1680 cmd.exe tasklist.exe PID 1680 wrote to memory of 1604 1680 cmd.exe find.exe PID 1680 wrote to memory of 1604 1680 cmd.exe find.exe PID 1680 wrote to memory of 1604 1680 cmd.exe find.exe PID 1680 wrote to memory of 2980 1680 cmd.exe timeout.exe PID 1680 wrote to memory of 2980 1680 cmd.exe timeout.exe PID 1680 wrote to memory of 2980 1680 cmd.exe timeout.exe PID 1680 wrote to memory of 2556 1680 cmd.exe rat.exe PID 1680 wrote to memory of 2556 1680 cmd.exe rat.exe PID 1680 wrote to memory of 2556 1680 cmd.exe rat.exe PID 2556 wrote to memory of 2280 2556 rat.exe schtasks.exe PID 2556 wrote to memory of 2280 2556 rat.exe schtasks.exe PID 2556 wrote to memory of 2280 2556 rat.exe schtasks.exe PID 2556 wrote to memory of 2764 2556 rat.exe WerFault.exe PID 2556 wrote to memory of 2764 2556 rat.exe WerFault.exe PID 2556 wrote to memory of 2764 2556 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:2572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp257B.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp257B.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1948"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1604
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2980
-
-
C:\Users\CyberEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:2280
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2556 -s 15164⤵PID:2764
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD57b344cb55f93a627fe30f7775f94819d
SHA1ef6b3b9d9d362bbeaa6b13041dab5c7a9329a95b
SHA256ee6c3f8ddb767ac6dbeddf30a5f0eb7b1e3d35ed1e94f1ff922a90fb7baeae7b
SHA51212289722d9c057a0e3bf3029e5b5f46c6ed1e5c918d4c770f43b7e2ba954b4530eb1e7b3f7e7f854f5d741ded7b56d60a6454e4df4f2c36511de5738fa6900ff
-
Filesize
143KB
MD574f22ec8451a5d788ee312e2b637519c
SHA1a7bd09f6f3d7f9b3ec33b5d4c2787223459d1fc0
SHA25648614dc3fd49968db9c35b840a6609f397f2f1813daa7c56b659036edf82f2e2
SHA5125b356e4811c58bcede2c3a5a0614e40049ef2a68c63c76fa78f612441d1ca9e1200f7a0544ffbca66ab4e0668fd0ec196bf0cdbff60ff7097c5f476b1675492b