Analysis
-
max time kernel
97s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-03-2024 02:50
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240221-en
General
-
Target
TelegramRAT.exe
-
Size
142KB
-
MD5
6d8b4e6092594fbdbe2c388270a5e005
-
SHA1
7c7b30444c1d6e6964c9ff8c2b508f63ec0dc257
-
SHA256
ba8d40a2a20d44a25041fb635bc86e596a41d42d695614f0ff01c0529e820fec
-
SHA512
a932e9bf57eda27f1274cdfe83e772501a809f59a9df228fbfce207c8f409998bea3a92436ee3ba9c936fed30593faa5f61fc0d16e21c9f1963b73cc9d66bf88
-
SSDEEP
3072:2KhQM7EchJ+L7y7lU+QHlYIYLfbgb1ZiPrk3I0rbAe0hQW4VCrAZ71+i:D17EchJ+L2m1ZG4XbN1
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral2/memory/2268-0-0x00000217A1E30000-0x00000217A1E5A000-memory.dmp disable_win_def C:\Users\CyberEye\rat.exe disable_win_def -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TelegramRAT.exerat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-513485977-2495024337-1260977654-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2860 rat.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
Processes:
flow ioc 34 raw.githubusercontent.com 35 raw.githubusercontent.com 36 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4208 schtasks.exe 3364 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2572 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 58 IoCs
Processes:
rat.exepid process 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe 2860 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 2268 TelegramRAT.exe Token: SeDebugPrivilege 4132 tasklist.exe Token: SeDebugPrivilege 2860 rat.exe Token: SeDebugPrivilege 2860 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2860 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 2268 wrote to memory of 4208 2268 TelegramRAT.exe schtasks.exe PID 2268 wrote to memory of 4208 2268 TelegramRAT.exe schtasks.exe PID 2268 wrote to memory of 4768 2268 TelegramRAT.exe cmd.exe PID 2268 wrote to memory of 4768 2268 TelegramRAT.exe cmd.exe PID 4768 wrote to memory of 4132 4768 cmd.exe tasklist.exe PID 4768 wrote to memory of 4132 4768 cmd.exe tasklist.exe PID 4768 wrote to memory of 1576 4768 cmd.exe find.exe PID 4768 wrote to memory of 1576 4768 cmd.exe find.exe PID 4768 wrote to memory of 2572 4768 cmd.exe timeout.exe PID 4768 wrote to memory of 2572 4768 cmd.exe timeout.exe PID 4768 wrote to memory of 2860 4768 cmd.exe rat.exe PID 4768 wrote to memory of 2860 4768 cmd.exe rat.exe PID 2860 wrote to memory of 3364 2860 rat.exe schtasks.exe PID 2860 wrote to memory of 3364 2860 rat.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2268 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:4208
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp950C.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp950C.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4768 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2268"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1576
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2572
-
-
C:\Users\CyberEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:3364
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5d249d260c313820a9c4dc347ee0604fc
SHA13824b12edc3048c77a6ba88135356be1def65fed
SHA256e6bf510747568f46055648b49316c9959e3a8a4e9804ea0ba24a14b874cddb77
SHA5128fa13a7d23eb678925811d408f6eb627623a4413f1ab6c5334f74e4b42dac05e8a5097243a448d0cf508cbfe29fe28639101ad46354200466f04d61eb5c218bf
-
Filesize
142KB
MD56d8b4e6092594fbdbe2c388270a5e005
SHA17c7b30444c1d6e6964c9ff8c2b508f63ec0dc257
SHA256ba8d40a2a20d44a25041fb635bc86e596a41d42d695614f0ff01c0529e820fec
SHA512a932e9bf57eda27f1274cdfe83e772501a809f59a9df228fbfce207c8f409998bea3a92436ee3ba9c936fed30593faa5f61fc0d16e21c9f1963b73cc9d66bf88