Analysis
-
max time kernel
122s -
max time network
126s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-03-2024 02:50
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240221-en
General
-
Target
TelegramRAT.exe
-
Size
142KB
-
MD5
6d8b4e6092594fbdbe2c388270a5e005
-
SHA1
7c7b30444c1d6e6964c9ff8c2b508f63ec0dc257
-
SHA256
ba8d40a2a20d44a25041fb635bc86e596a41d42d695614f0ff01c0529e820fec
-
SHA512
a932e9bf57eda27f1274cdfe83e772501a809f59a9df228fbfce207c8f409998bea3a92436ee3ba9c936fed30593faa5f61fc0d16e21c9f1963b73cc9d66bf88
-
SSDEEP
3072:2KhQM7EchJ+L7y7lU+QHlYIYLfbgb1ZiPrk3I0rbAe0hQW4VCrAZ71+i:D17EchJ+L2m1ZG4XbN1
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1280-0-0x0000000000D30000-0x0000000000D5A000-memory.dmp disable_win_def C:\Users\CyberEye\rat.exe disable_win_def behavioral1/memory/2520-10-0x00000000009A0000-0x00000000009CA000-memory.dmp disable_win_def -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2712 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2520 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2108 schtasks.exe 760 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 1916 timeout.exe 2464 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 2576 tasklist.exe 2608 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid process 2520 rat.exe 2520 rat.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
TelegramRAT.exetasklist.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 1280 TelegramRAT.exe Token: SeDebugPrivilege 2576 tasklist.exe Token: SeDebugPrivilege 2608 tasklist.exe Token: SeDebugPrivilege 2520 rat.exe Token: SeDebugPrivilege 2520 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2520 rat.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 1280 wrote to memory of 2108 1280 TelegramRAT.exe schtasks.exe PID 1280 wrote to memory of 2108 1280 TelegramRAT.exe schtasks.exe PID 1280 wrote to memory of 2108 1280 TelegramRAT.exe schtasks.exe PID 1280 wrote to memory of 2712 1280 TelegramRAT.exe cmd.exe PID 1280 wrote to memory of 2712 1280 TelegramRAT.exe cmd.exe PID 1280 wrote to memory of 2712 1280 TelegramRAT.exe cmd.exe PID 2712 wrote to memory of 2576 2712 cmd.exe tasklist.exe PID 2712 wrote to memory of 2576 2712 cmd.exe tasklist.exe PID 2712 wrote to memory of 2576 2712 cmd.exe tasklist.exe PID 2712 wrote to memory of 2644 2712 cmd.exe find.exe PID 2712 wrote to memory of 2644 2712 cmd.exe find.exe PID 2712 wrote to memory of 2644 2712 cmd.exe find.exe PID 2712 wrote to memory of 1916 2712 cmd.exe timeout.exe PID 2712 wrote to memory of 1916 2712 cmd.exe timeout.exe PID 2712 wrote to memory of 1916 2712 cmd.exe timeout.exe PID 2712 wrote to memory of 2608 2712 cmd.exe tasklist.exe PID 2712 wrote to memory of 2608 2712 cmd.exe tasklist.exe PID 2712 wrote to memory of 2608 2712 cmd.exe tasklist.exe PID 2712 wrote to memory of 2404 2712 cmd.exe find.exe PID 2712 wrote to memory of 2404 2712 cmd.exe find.exe PID 2712 wrote to memory of 2404 2712 cmd.exe find.exe PID 2712 wrote to memory of 2464 2712 cmd.exe timeout.exe PID 2712 wrote to memory of 2464 2712 cmd.exe timeout.exe PID 2712 wrote to memory of 2464 2712 cmd.exe timeout.exe PID 2712 wrote to memory of 2520 2712 cmd.exe rat.exe PID 2712 wrote to memory of 2520 2712 cmd.exe rat.exe PID 2712 wrote to memory of 2520 2712 cmd.exe rat.exe PID 2520 wrote to memory of 760 2520 rat.exe schtasks.exe PID 2520 wrote to memory of 760 2520 rat.exe schtasks.exe PID 2520 wrote to memory of 760 2520 rat.exe schtasks.exe PID 2520 wrote to memory of 944 2520 rat.exe WerFault.exe PID 2520 wrote to memory of 944 2520 rat.exe WerFault.exe PID 2520 wrote to memory of 944 2520 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1280 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:2108
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp787A.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp787A.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1280"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2644
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1916
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1280"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2404
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2464
-
-
C:\Users\CyberEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2520 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:760
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2520 -s 15884⤵PID:944
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5146685f50168501d950d620f2e272882
SHA13b764e061b9ca4d5ca16c3cf8d9febcc4bf9c972
SHA25671c0b4a1ab1349dc3315c52c3a4d908453ca2919dae0e645dc40416c45e90b39
SHA5129593b9054a4afbdec8fe97548276794c585384c5440203ba4c8853c846e4a064b38d7dc40ff519fd3a262247aadc0e06428e05de28ccd146cfd344ab60623643
-
Filesize
142KB
MD56d8b4e6092594fbdbe2c388270a5e005
SHA17c7b30444c1d6e6964c9ff8c2b508f63ec0dc257
SHA256ba8d40a2a20d44a25041fb635bc86e596a41d42d695614f0ff01c0529e820fec
SHA512a932e9bf57eda27f1274cdfe83e772501a809f59a9df228fbfce207c8f409998bea3a92436ee3ba9c936fed30593faa5f61fc0d16e21c9f1963b73cc9d66bf88