Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240215-en -
resource tags
arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system -
submitted
02-03-2024 03:41
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240215-en
General
-
Target
TelegramRAT.exe
-
Size
141KB
-
MD5
cd98e162b45967ddb90eee3cb19edd82
-
SHA1
f7d60aa415d06dd5d144f74081dac60b85e8103a
-
SHA256
6aeebc4573ddec9d5008582d7984d4014fb56c4c3e1a15ab2b06adb00e7878ad
-
SHA512
21ead7050502545121b8d059be5493942087fd496a4a864a24df520d4d815dd23573ea0450ba5738286f824337a1392d3ffba0d580a8a96182cea41a5ff0cd6c
-
SSDEEP
3072:ux57ZFDCfyVRHpy756OtAVIqOYiibKmCPQW4eCrAZrCeni:ohZFDCfyVRJchDebZoV
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2620 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2856 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2716 schtasks.exe 2368 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2648 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid process 2856 rat.exe 2856 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 1656 TelegramRAT.exe Token: SeDebugPrivilege 2616 tasklist.exe Token: SeDebugPrivilege 2856 rat.exe Token: SeDebugPrivilege 2856 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2856 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 1656 wrote to memory of 2716 1656 TelegramRAT.exe schtasks.exe PID 1656 wrote to memory of 2716 1656 TelegramRAT.exe schtasks.exe PID 1656 wrote to memory of 2716 1656 TelegramRAT.exe schtasks.exe PID 1656 wrote to memory of 2620 1656 TelegramRAT.exe cmd.exe PID 1656 wrote to memory of 2620 1656 TelegramRAT.exe cmd.exe PID 1656 wrote to memory of 2620 1656 TelegramRAT.exe cmd.exe PID 2620 wrote to memory of 2616 2620 cmd.exe tasklist.exe PID 2620 wrote to memory of 2616 2620 cmd.exe tasklist.exe PID 2620 wrote to memory of 2616 2620 cmd.exe tasklist.exe PID 2620 wrote to memory of 2512 2620 cmd.exe find.exe PID 2620 wrote to memory of 2512 2620 cmd.exe find.exe PID 2620 wrote to memory of 2512 2620 cmd.exe find.exe PID 2620 wrote to memory of 2648 2620 cmd.exe timeout.exe PID 2620 wrote to memory of 2648 2620 cmd.exe timeout.exe PID 2620 wrote to memory of 2648 2620 cmd.exe timeout.exe PID 2620 wrote to memory of 2856 2620 cmd.exe rat.exe PID 2620 wrote to memory of 2856 2620 cmd.exe rat.exe PID 2620 wrote to memory of 2856 2620 cmd.exe rat.exe PID 2856 wrote to memory of 2368 2856 rat.exe schtasks.exe PID 2856 wrote to memory of 2368 2856 rat.exe schtasks.exe PID 2856 wrote to memory of 2368 2856 rat.exe schtasks.exe PID 2856 wrote to memory of 856 2856 rat.exe WerFault.exe PID 2856 wrote to memory of 856 2856 rat.exe WerFault.exe PID 2856 wrote to memory of 856 2856 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"2⤵
- Creates scheduled task(s)
PID:2716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp251D.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp251D.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1656"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2512
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2648
-
-
C:\a\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"4⤵
- Creates scheduled task(s)
PID:2368
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2856 -s 14724⤵PID:856
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175B
MD56e63e04bd0d4210939dd5f24539457ef
SHA13c6f404f64b5e9f97ca599222e2269e3712bd028
SHA256fda31770e451b865ef93b357483230a4826e72422d2641b72cbe5be58e02534b
SHA512d207d687fcb1542bf2032e1cfb61c8aa6d03521b1270317bb1a0b11a05c3f2eee1af2c4387ddd7e804db670e767e24f2abaf1815428088ddeed20039dc3daf4c
-
Filesize
141KB
MD5cd98e162b45967ddb90eee3cb19edd82
SHA1f7d60aa415d06dd5d144f74081dac60b85e8103a
SHA2566aeebc4573ddec9d5008582d7984d4014fb56c4c3e1a15ab2b06adb00e7878ad
SHA51221ead7050502545121b8d059be5493942087fd496a4a864a24df520d4d815dd23573ea0450ba5738286f824337a1392d3ffba0d580a8a96182cea41a5ff0cd6c