Analysis
-
max time kernel
20s -
max time network
8s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
02-03-2024 21:14
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240221-en
General
-
Target
TelegramRAT.exe
-
Size
136KB
-
MD5
2aba3d65b4410e0dfb8e328cd081e1aa
-
SHA1
570baf9e4fcd9735d90bd9bc461b70f143e6934a
-
SHA256
af9d1582852905516ee58316f875a8df81beff906e28f5406486c4c62463ead4
-
SHA512
4670ae6c28364e54b05d277aa43911b26ea0ed76a4e284cb410050a1cf2913d067e88b1bfa007cef0debea5c231acfdb2fb93f1e1c1540d1c50890d473bcdf60
-
SSDEEP
3072:c78TXzjFl2Chi74tqiokbPFfmQWegCrAZB0qd:QczjFE4oiokbN0O
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7040511851:AAEjBKSxADGWlNtLxaKpotGtf53NUQ1UgAo/sendMessage?chat_id=6226815698
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TelegramRAT.exerat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2348 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4816 schtasks.exe 500 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2748 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Suspicious behavior: EnumeratesProcesses 36 IoCs
Processes:
taskmgr.exerat.exepid process 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 2348 rat.exe 2348 rat.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 2348 rat.exe 2348 rat.exe 2348 rat.exe 2348 rat.exe 2348 rat.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe 4412 taskmgr.exe 2348 rat.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 3532 TelegramRAT.exe Token: SeDebugPrivilege 4724 tasklist.exe Token: SeDebugPrivilege 2348 rat.exe Token: SeDebugPrivilege 4412 taskmgr.exe Token: SeSystemProfilePrivilege 4412 taskmgr.exe Token: SeCreateGlobalPrivilege 4412 taskmgr.exe Token: SeDebugPrivilege 2348 rat.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
Processes:
taskmgr.exepid process 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe -
Suspicious use of SendNotifyMessage 27 IoCs
Processes:
taskmgr.exepid process 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe 4412 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2348 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 3532 wrote to memory of 4816 3532 TelegramRAT.exe schtasks.exe PID 3532 wrote to memory of 4816 3532 TelegramRAT.exe schtasks.exe PID 3532 wrote to memory of 4448 3532 TelegramRAT.exe cmd.exe PID 3532 wrote to memory of 4448 3532 TelegramRAT.exe cmd.exe PID 4448 wrote to memory of 4724 4448 cmd.exe tasklist.exe PID 4448 wrote to memory of 4724 4448 cmd.exe tasklist.exe PID 4448 wrote to memory of 1032 4448 cmd.exe find.exe PID 4448 wrote to memory of 1032 4448 cmd.exe find.exe PID 4448 wrote to memory of 2748 4448 cmd.exe timeout.exe PID 4448 wrote to memory of 2748 4448 cmd.exe timeout.exe PID 4448 wrote to memory of 2348 4448 cmd.exe rat.exe PID 4448 wrote to memory of 2348 4448 cmd.exe rat.exe PID 2348 wrote to memory of 500 2348 rat.exe schtasks.exe PID 2348 wrote to memory of 500 2348 rat.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3532 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"2⤵
- Creates scheduled task(s)
PID:4816
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp52E3.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp52E3.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3532"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4724
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1032
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2748
-
-
C:\a\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\a\rat.exe"4⤵
- Creates scheduled task(s)
PID:500
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
175B
MD5283edd9d3eb779f49112b6c4dcd7586b
SHA1881ff76d7fe2c4d7ca6e738f2182103a6f157fd9
SHA256a18024c2b016df8abb75b9197537525a7ac655bb1b5387ea530bb59c7d99c463
SHA51203ebf55ac455b81b301e1371464de6568331ded078acae30b89e66f60dd86770dc22917d5b51cb712624c5bdd9aa6889a6dda3f703b5cb739b13471e5147f946
-
Filesize
136KB
MD52aba3d65b4410e0dfb8e328cd081e1aa
SHA1570baf9e4fcd9735d90bd9bc461b70f143e6934a
SHA256af9d1582852905516ee58316f875a8df81beff906e28f5406486c4c62463ead4
SHA5124670ae6c28364e54b05d277aa43911b26ea0ed76a4e284cb410050a1cf2913d067e88b1bfa007cef0debea5c231acfdb2fb93f1e1c1540d1c50890d473bcdf60