Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
02-03-2024 21:14
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240221-en
General
-
Target
TelegramRAT.exe
-
Size
136KB
-
MD5
2aba3d65b4410e0dfb8e328cd081e1aa
-
SHA1
570baf9e4fcd9735d90bd9bc461b70f143e6934a
-
SHA256
af9d1582852905516ee58316f875a8df81beff906e28f5406486c4c62463ead4
-
SHA512
4670ae6c28364e54b05d277aa43911b26ea0ed76a4e284cb410050a1cf2913d067e88b1bfa007cef0debea5c231acfdb2fb93f1e1c1540d1c50890d473bcdf60
-
SSDEEP
3072:c78TXzjFl2Chi74tqiokbPFfmQWegCrAZB0qd:QczjFE4oiokbN0O
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2652 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2424 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2620 schtasks.exe 1932 schtasks.exe -
Delays execution with timeout.exe 2 IoCs
Processes:
timeout.exetimeout.exepid process 2656 timeout.exe 2644 timeout.exe -
Enumerates processes with tasklist 1 TTPs 2 IoCs
Processes:
tasklist.exetasklist.exepid process 2796 tasklist.exe 2684 tasklist.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
rat.exepid process 2424 rat.exe 2424 rat.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
TelegramRAT.exetasklist.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 1632 TelegramRAT.exe Token: SeDebugPrivilege 2796 tasklist.exe Token: SeDebugPrivilege 2684 tasklist.exe Token: SeDebugPrivilege 2424 rat.exe Token: SeDebugPrivilege 2424 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2424 rat.exe -
Suspicious use of WriteProcessMemory 33 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 1632 wrote to memory of 2620 1632 TelegramRAT.exe schtasks.exe PID 1632 wrote to memory of 2620 1632 TelegramRAT.exe schtasks.exe PID 1632 wrote to memory of 2620 1632 TelegramRAT.exe schtasks.exe PID 1632 wrote to memory of 2652 1632 TelegramRAT.exe cmd.exe PID 1632 wrote to memory of 2652 1632 TelegramRAT.exe cmd.exe PID 1632 wrote to memory of 2652 1632 TelegramRAT.exe cmd.exe PID 2652 wrote to memory of 2796 2652 cmd.exe tasklist.exe PID 2652 wrote to memory of 2796 2652 cmd.exe tasklist.exe PID 2652 wrote to memory of 2796 2652 cmd.exe tasklist.exe PID 2652 wrote to memory of 2432 2652 cmd.exe find.exe PID 2652 wrote to memory of 2432 2652 cmd.exe find.exe PID 2652 wrote to memory of 2432 2652 cmd.exe find.exe PID 2652 wrote to memory of 2656 2652 cmd.exe timeout.exe PID 2652 wrote to memory of 2656 2652 cmd.exe timeout.exe PID 2652 wrote to memory of 2656 2652 cmd.exe timeout.exe PID 2652 wrote to memory of 2684 2652 cmd.exe tasklist.exe PID 2652 wrote to memory of 2684 2652 cmd.exe tasklist.exe PID 2652 wrote to memory of 2684 2652 cmd.exe tasklist.exe PID 2652 wrote to memory of 2460 2652 cmd.exe find.exe PID 2652 wrote to memory of 2460 2652 cmd.exe find.exe PID 2652 wrote to memory of 2460 2652 cmd.exe find.exe PID 2652 wrote to memory of 2644 2652 cmd.exe timeout.exe PID 2652 wrote to memory of 2644 2652 cmd.exe timeout.exe PID 2652 wrote to memory of 2644 2652 cmd.exe timeout.exe PID 2652 wrote to memory of 2424 2652 cmd.exe rat.exe PID 2652 wrote to memory of 2424 2652 cmd.exe rat.exe PID 2652 wrote to memory of 2424 2652 cmd.exe rat.exe PID 2424 wrote to memory of 1932 2424 rat.exe schtasks.exe PID 2424 wrote to memory of 1932 2424 rat.exe schtasks.exe PID 2424 wrote to memory of 1932 2424 rat.exe schtasks.exe PID 2424 wrote to memory of 2676 2424 rat.exe WerFault.exe PID 2424 wrote to memory of 2676 2424 rat.exe WerFault.exe PID 2424 wrote to memory of 2676 2424 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"2⤵
- Creates scheduled task(s)
PID:2620
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp225F.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp225F.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1632"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2796
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2432
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2656
-
-
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1632"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2460
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2644
-
-
C:\a\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"4⤵
- Creates scheduled task(s)
PID:1932
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2424 -s 15524⤵PID:2676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175B
MD532b660beb78e799789be81b652a1160a
SHA19bb6112386bbda01bef340e0d5a09e3b68d110af
SHA2563530df66d4d3bbebeb9f04b2d434c6794c0453b81abaa59a043bbbfe6cfe0fb7
SHA5120516cef9586a9209a98dae17d74f9eff3211546210a2fa871b9126b2bc84e865458c0382d4e34dd724317bd8a56ebd4e367be5995d7deb8cf04afc178e3f45ce
-
Filesize
136KB
MD52aba3d65b4410e0dfb8e328cd081e1aa
SHA1570baf9e4fcd9735d90bd9bc461b70f143e6934a
SHA256af9d1582852905516ee58316f875a8df81beff906e28f5406486c4c62463ead4
SHA5124670ae6c28364e54b05d277aa43911b26ea0ed76a4e284cb410050a1cf2913d067e88b1bfa007cef0debea5c231acfdb2fb93f1e1c1540d1c50890d473bcdf60