Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-03-2024 03:56
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240221-en
General
-
Target
TelegramRAT.exe
-
Size
140KB
-
MD5
a7f2f3eb00e6fada6eef7f6d4bad84ac
-
SHA1
7772bf4e931c3ea67e6d1366b10b495618dd6733
-
SHA256
70443d8dd1d0b52f392d95b50a3582f5a2038f66a46faeb635bd7dbe73643bcb
-
SHA512
d133efdaed62350a7fcd05ffd2bd1510a731c6f131a86b54f3e941ffddd450a797bfec205decd7de1b994288fd52ed6f015839b1228720edd0927a3322c7f9d4
-
SSDEEP
3072:9kSfx8i3yykxyofe7UoxsbKm1/QW4aCrAZ54VhgO:KaxRxkxnbZ30
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 3944 rat.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 36 raw.githubusercontent.com 35 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 988 schtasks.exe 2460 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3892 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4344 tasklist.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000_Classes\Local Settings OpenWith.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 1552 NOTEPAD.EXE 4712 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3944 rat.exe 3944 rat.exe 3944 rat.exe 3944 rat.exe 3944 rat.exe 3944 rat.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3568 OpenWith.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3620 TelegramRAT.exe Token: SeDebugPrivilege 4344 tasklist.exe Token: SeDebugPrivilege 3944 rat.exe Token: SeDebugPrivilege 3944 rat.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 3944 rat.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe 3568 OpenWith.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3620 wrote to memory of 988 3620 TelegramRAT.exe 97 PID 3620 wrote to memory of 988 3620 TelegramRAT.exe 97 PID 3620 wrote to memory of 3456 3620 TelegramRAT.exe 99 PID 3620 wrote to memory of 3456 3620 TelegramRAT.exe 99 PID 3456 wrote to memory of 4344 3456 cmd.exe 101 PID 3456 wrote to memory of 4344 3456 cmd.exe 101 PID 3456 wrote to memory of 2672 3456 cmd.exe 102 PID 3456 wrote to memory of 2672 3456 cmd.exe 102 PID 3456 wrote to memory of 3892 3456 cmd.exe 103 PID 3456 wrote to memory of 3892 3456 cmd.exe 103 PID 3456 wrote to memory of 3944 3456 cmd.exe 105 PID 3456 wrote to memory of 3944 3456 cmd.exe 105 PID 3944 wrote to memory of 2460 3944 rat.exe 108 PID 3944 wrote to memory of 2460 3944 rat.exe 108 PID 3568 wrote to memory of 1552 3568 OpenWith.exe 117 PID 3568 wrote to memory of 1552 3568 OpenWith.exe 117 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"2⤵
- Creates scheduled task(s)
PID:988
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp3A.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp3A.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3620"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2672
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3892
-
-
C:\a\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3944 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"4⤵
- Creates scheduled task(s)
PID:2460
-
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4588
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\a\autosteal.lock2⤵
- Opens file in notepad (likely ransom note)
PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4140 --field-trial-handle=2692,i,8678872182442199182,12502579059484928042,262144 --variations-seed-version /prefetch:81⤵PID:4500
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\a\bookmarks.txt1⤵
- Opens file in notepad (likely ransom note)
PID:4712
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175B
MD5c443cd4616db54f23e03c8bc930b5a4e
SHA17542e9c15a9159b107feea0cb9e7d9a4210baa2d
SHA256105b18e383e0fc1f1b14241212f0ae5dcac3c5dd010f65b4238e0acff1f706ec
SHA512128efd1075f69b0e44a7645c5b29d13da0f2abfac339ecb89aaecfba67e80accb9f6c8b7285ead395f9e587141c30ce9af7fa497cfb084630ca5f0fd3b24a9f0
-
Filesize
13B
MD561f8a15f0bf3ef90a36796b6cbb7b105
SHA19a0893ee4bfb0e58c64902fc4da215dcbec12e3f
SHA256678150f8aa675320e486b135418a7ed5b546514a5aa808588eccc12fe8cd2130
SHA5125afb5a40e95b289db50db7aa151a5a526ef04824533fccd0ad3d6ea813cc5621b8009521d7f5db69fbcb1a46640e963427fd6b42721df26f1fbfc89f59a8abab
-
Filesize
140KB
MD5a7f2f3eb00e6fada6eef7f6d4bad84ac
SHA17772bf4e931c3ea67e6d1366b10b495618dd6733
SHA25670443d8dd1d0b52f392d95b50a3582f5a2038f66a46faeb635bd7dbe73643bcb
SHA512d133efdaed62350a7fcd05ffd2bd1510a731c6f131a86b54f3e941ffddd450a797bfec205decd7de1b994288fd52ed6f015839b1228720edd0927a3322c7f9d4