Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-03-2024 01:17
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240221-en
General
-
Target
TelegramRAT.exe
-
Size
143KB
-
MD5
74f22ec8451a5d788ee312e2b637519c
-
SHA1
a7bd09f6f3d7f9b3ec33b5d4c2787223459d1fc0
-
SHA256
48614dc3fd49968db9c35b840a6609f397f2f1813daa7c56b659036edf82f2e2
-
SHA512
5b356e4811c58bcede2c3a5a0614e40049ef2a68c63c76fa78f612441d1ca9e1200f7a0544ffbca66ab4e0668fd0ec196bf0cdbff60ff7097c5f476b1675492b
-
SSDEEP
3072:e0cwsSCbN9bHfhFuZHvE2Rf2p65ddPPHziJsEabvx0hQWf5CrAZuCHd:eEs9Crziy7bpq
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/1288-0-0x0000026662D30000-0x0000026662D5A000-memory.dmp disable_win_def C:\Users\CyberEye\rat.exe disable_win_def behavioral2/memory/2412-12-0x000001DE1FA00000-0x000001DE1FA10000-memory.dmp disable_win_def -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
rat.exeTelegramRAT.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation rat.exe Key value queried \REGISTRY\USER\S-1-5-21-566096764-1992588923-1249862864-1000\Control Panel\International\Geo\Nation TelegramRAT.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2412 rat.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 32 raw.githubusercontent.com 33 raw.githubusercontent.com 34 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 1708 schtasks.exe 2624 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3632 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rat.exepid process 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe 2412 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 1288 TelegramRAT.exe Token: SeDebugPrivilege 4100 tasklist.exe Token: SeDebugPrivilege 2412 rat.exe Token: SeDebugPrivilege 2412 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2412 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 1288 wrote to memory of 2624 1288 TelegramRAT.exe schtasks.exe PID 1288 wrote to memory of 2624 1288 TelegramRAT.exe schtasks.exe PID 1288 wrote to memory of 860 1288 TelegramRAT.exe cmd.exe PID 1288 wrote to memory of 860 1288 TelegramRAT.exe cmd.exe PID 860 wrote to memory of 4100 860 cmd.exe tasklist.exe PID 860 wrote to memory of 4100 860 cmd.exe tasklist.exe PID 860 wrote to memory of 224 860 cmd.exe find.exe PID 860 wrote to memory of 224 860 cmd.exe find.exe PID 860 wrote to memory of 3632 860 cmd.exe timeout.exe PID 860 wrote to memory of 3632 860 cmd.exe timeout.exe PID 860 wrote to memory of 2412 860 cmd.exe rat.exe PID 860 wrote to memory of 2412 860 cmd.exe rat.exe PID 2412 wrote to memory of 1708 2412 rat.exe schtasks.exe PID 2412 wrote to memory of 1708 2412 rat.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1288 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:2624
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp3A0B.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp3A0B.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:860 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1288"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4100
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:224
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3632
-
-
C:\Users\CyberEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:1708
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5eb41ef7079d9942e032d6d42177776a8
SHA16cd671b0afd4862715168156c6d965d4829d9f7d
SHA256fe32340c9fbc2c260d6774d1bae46f93f45b0d519c9a415017fccd5cb94a82a5
SHA5126c5f4923bdadd8bd465b9d8bc36aac10c637077769231240724d687be8e45f5f4bca14727a0dc2d24a8b5ea36d730a675a33b7883224d77f7803a74546898d49
-
Filesize
143KB
MD574f22ec8451a5d788ee312e2b637519c
SHA1a7bd09f6f3d7f9b3ec33b5d4c2787223459d1fc0
SHA25648614dc3fd49968db9c35b840a6609f397f2f1813daa7c56b659036edf82f2e2
SHA5125b356e4811c58bcede2c3a5a0614e40049ef2a68c63c76fa78f612441d1ca9e1200f7a0544ffbca66ab4e0668fd0ec196bf0cdbff60ff7097c5f476b1675492b