Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-03-2024 02:59
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240221-en
General
-
Target
TelegramRAT.exe
-
Size
143KB
-
MD5
c19a5df467e2b60b230ebcf5045a3318
-
SHA1
a0772479a4acdc3ed21ae103adc22594fb4630f7
-
SHA256
03493eea453e28386671f1c458cd5956e41c988e95ea9df371c68ea6b92d1fec
-
SHA512
ad82cf0fa1cb1151161e7bbecc147a3bf959cd3fc9bd25a538c7e805d2885bb82e5e71f6454e7a6fcdd5468fc8538e684a163a78f3e11d594c7fe64c41578440
-
SSDEEP
3072:IKoQM7ZNlgOzv0zonwLhMzIf5HOHWHBAF0rkFAbA+UBQW4VCrAZ51Gdm:127ZNlgWFWHmO4FAbt1K
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Contains code to disable Windows Defender 3 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1044-0-0x00000000011F0000-0x000000000121A000-memory.dmp disable_win_def C:\Users\CyberEye\rat.exe disable_win_def behavioral1/memory/2420-10-0x0000000000310000-0x000000000033A000-memory.dmp disable_win_def -
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2096 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2420 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2556 schtasks.exe 1608 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2576 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid process 2420 rat.exe 2420 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 1044 TelegramRAT.exe Token: SeDebugPrivilege 2696 tasklist.exe Token: SeDebugPrivilege 2420 rat.exe Token: SeDebugPrivilege 2420 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2420 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 1044 wrote to memory of 2556 1044 TelegramRAT.exe schtasks.exe PID 1044 wrote to memory of 2556 1044 TelegramRAT.exe schtasks.exe PID 1044 wrote to memory of 2556 1044 TelegramRAT.exe schtasks.exe PID 1044 wrote to memory of 2096 1044 TelegramRAT.exe cmd.exe PID 1044 wrote to memory of 2096 1044 TelegramRAT.exe cmd.exe PID 1044 wrote to memory of 2096 1044 TelegramRAT.exe cmd.exe PID 2096 wrote to memory of 2696 2096 cmd.exe tasklist.exe PID 2096 wrote to memory of 2696 2096 cmd.exe tasklist.exe PID 2096 wrote to memory of 2696 2096 cmd.exe tasklist.exe PID 2096 wrote to memory of 2644 2096 cmd.exe find.exe PID 2096 wrote to memory of 2644 2096 cmd.exe find.exe PID 2096 wrote to memory of 2644 2096 cmd.exe find.exe PID 2096 wrote to memory of 2576 2096 cmd.exe timeout.exe PID 2096 wrote to memory of 2576 2096 cmd.exe timeout.exe PID 2096 wrote to memory of 2576 2096 cmd.exe timeout.exe PID 2096 wrote to memory of 2420 2096 cmd.exe rat.exe PID 2096 wrote to memory of 2420 2096 cmd.exe rat.exe PID 2096 wrote to memory of 2420 2096 cmd.exe rat.exe PID 2420 wrote to memory of 1608 2420 rat.exe schtasks.exe PID 2420 wrote to memory of 1608 2420 rat.exe schtasks.exe PID 2420 wrote to memory of 1608 2420 rat.exe schtasks.exe PID 2420 wrote to memory of 852 2420 rat.exe WerFault.exe PID 2420 wrote to memory of 852 2420 rat.exe WerFault.exe PID 2420 wrote to memory of 852 2420 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:2556
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp1101.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp1101.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2096 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1044"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2696
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2644
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2576
-
-
C:\Users\CyberEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:1608
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2420 -s 14844⤵PID:852
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD56339e8cd3eb19838956823f1a2f764bf
SHA1f01418bbf95313dc69d47387cea5b658e64b7c3d
SHA2560eb3f48a9ac22415744755b31bc6f8aaa6052d128d79329dd33a8fa2f294724c
SHA512bc4cb84d6fc42ecf72e093e41aaff9f3831ee81b46a551eac80bd35ba2b9215c620f77db2580a0f7fb85cb53da1823d2fc812f2c1d99e7460e381856dba5d501
-
Filesize
143KB
MD5c19a5df467e2b60b230ebcf5045a3318
SHA1a0772479a4acdc3ed21ae103adc22594fb4630f7
SHA25603493eea453e28386671f1c458cd5956e41c988e95ea9df371c68ea6b92d1fec
SHA512ad82cf0fa1cb1151161e7bbecc147a3bf959cd3fc9bd25a538c7e805d2885bb82e5e71f6454e7a6fcdd5468fc8538e684a163a78f3e11d594c7fe64c41578440