Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
02-03-2024 03:38
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240220-en
General
-
Target
TelegramRAT.exe
-
Size
141KB
-
MD5
3f348796bd487827ac9e566dc082d5ce
-
SHA1
54fd77ca70dfcb9dfa092ff5f5cc911eca27e39d
-
SHA256
05784dc21b94b6c838f1d979fcf7107fc7c1be31c026eccc9259c7878a52ba92
-
SHA512
bc5292d8a45e10fd59d4661bdb189f595407b5c3f5fbe2f6a3153e129d75a1d8e868ada144504640c2e1504cba8c717a365fab145ad04b7c179f2829f17309c8
-
SSDEEP
3072:Txx7ZFDCfyVRHpy756OtAVIqOYiibKmCPQW4eCrAZrRen1:FZZFDCfyVRJchDebZos
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2672 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2800 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2140 schtasks.exe 2208 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2392 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid process 2800 rat.exe 2800 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 1740 TelegramRAT.exe Token: SeDebugPrivilege 2572 tasklist.exe Token: SeDebugPrivilege 2800 rat.exe Token: SeDebugPrivilege 2800 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2800 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 1740 wrote to memory of 2140 1740 TelegramRAT.exe schtasks.exe PID 1740 wrote to memory of 2140 1740 TelegramRAT.exe schtasks.exe PID 1740 wrote to memory of 2140 1740 TelegramRAT.exe schtasks.exe PID 1740 wrote to memory of 2672 1740 TelegramRAT.exe cmd.exe PID 1740 wrote to memory of 2672 1740 TelegramRAT.exe cmd.exe PID 1740 wrote to memory of 2672 1740 TelegramRAT.exe cmd.exe PID 2672 wrote to memory of 2572 2672 cmd.exe tasklist.exe PID 2672 wrote to memory of 2572 2672 cmd.exe tasklist.exe PID 2672 wrote to memory of 2572 2672 cmd.exe tasklist.exe PID 2672 wrote to memory of 2556 2672 cmd.exe find.exe PID 2672 wrote to memory of 2556 2672 cmd.exe find.exe PID 2672 wrote to memory of 2556 2672 cmd.exe find.exe PID 2672 wrote to memory of 2392 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 2392 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 2392 2672 cmd.exe timeout.exe PID 2672 wrote to memory of 2800 2672 cmd.exe rat.exe PID 2672 wrote to memory of 2800 2672 cmd.exe rat.exe PID 2672 wrote to memory of 2800 2672 cmd.exe rat.exe PID 2800 wrote to memory of 2208 2800 rat.exe schtasks.exe PID 2800 wrote to memory of 2208 2800 rat.exe schtasks.exe PID 2800 wrote to memory of 2208 2800 rat.exe schtasks.exe PID 2800 wrote to memory of 2900 2800 rat.exe WerFault.exe PID 2800 wrote to memory of 2900 2800 rat.exe WerFault.exe PID 2800 wrote to memory of 2900 2800 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"2⤵
- Creates scheduled task(s)
PID:2140
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp2A6A.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp2A6A.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1740"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2572
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2556
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2392
-
-
C:\a\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"4⤵
- Creates scheduled task(s)
PID:2208
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2800 -s 15324⤵PID:2900
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175B
MD517fdb154ebd5c57e3fdc05351a64ed5e
SHA1505b2a3b83f399884cec835781bb63c228858109
SHA256cd598668172e1950ee0298b12061114e74176678dd901bc5130db25f2a7edc8b
SHA512423c7fedf9f643c399d552ed5ca656a5e989cba3e479783f13f2f6d715c5409fee1d4826a4d8e70f15b0c4c1bbc8f9fa8073674fd296c4967f2a26b03b3b2fcb
-
Filesize
141KB
MD53f348796bd487827ac9e566dc082d5ce
SHA154fd77ca70dfcb9dfa092ff5f5cc911eca27e39d
SHA25605784dc21b94b6c838f1d979fcf7107fc7c1be31c026eccc9259c7878a52ba92
SHA512bc5292d8a45e10fd59d4661bdb189f595407b5c3f5fbe2f6a3153e129d75a1d8e868ada144504640c2e1504cba8c717a365fab145ad04b7c179f2829f17309c8