Analysis
-
max time kernel
73s -
max time network
73s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
27-04-2024 09:06
Behavioral task
behavioral1
Sample
AudioSwitcher.AudioApi.CoreAudio.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral2
Sample
AudioSwitcher.AudioApi.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
Sodium.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral4
Sample
TelegramRAT.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral5
Sample
TelegramRAT.exe.xml
Resource
win10v2004-20240419-en
Behavioral task
behavioral6
Sample
TelegramRAT.pdb
Resource
win10v2004-20240419-en
General
-
Target
TelegramRAT.exe
-
Size
119KB
-
MD5
41bd68b9e01c2019478cb811b44cffb0
-
SHA1
6fa177eb529a76f734361fc321854a4b0d938fad
-
SHA256
c83adba97cd5425d70aa5f5cc452554573e61312c835e18d9d050edf84924fc5
-
SHA512
e4134d34f2fe34f6cd630547abe82f868646d6ee72a173c90280847eaa6caad6297f94e0f285de340a90a1717e0f40bb7d2297a53c8b2395e8a74628b72f9812
-
SSDEEP
3072:ZaztXZwwoPpqDecIIbxqH4QWVzCrAZuD4x:U1nDeBIbUk
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7005624592:AAFT1GroRFjOnavaa8nJipFR-iCuYT3f2xQ/sendMessage?chat_id=6235796510
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2860750803-256193626-1801997576-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 4980 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4680 schtasks.exe 2284 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1928 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4192 tasklist.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2224 TelegramRAT.exe Token: SeDebugPrivilege 4192 tasklist.exe Token: SeDebugPrivilege 4980 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2224 wrote to memory of 4680 2224 TelegramRAT.exe 86 PID 2224 wrote to memory of 4680 2224 TelegramRAT.exe 86 PID 2224 wrote to memory of 4280 2224 TelegramRAT.exe 89 PID 2224 wrote to memory of 4280 2224 TelegramRAT.exe 89 PID 4280 wrote to memory of 4192 4280 cmd.exe 91 PID 4280 wrote to memory of 4192 4280 cmd.exe 91 PID 4280 wrote to memory of 3108 4280 cmd.exe 92 PID 4280 wrote to memory of 3108 4280 cmd.exe 92 PID 4280 wrote to memory of 1928 4280 cmd.exe 94 PID 4280 wrote to memory of 1928 4280 cmd.exe 94 PID 4280 wrote to memory of 4980 4280 cmd.exe 95 PID 4280 wrote to memory of 4980 4280 cmd.exe 95 PID 4980 wrote to memory of 2284 4980 rat.exe 97 PID 4980 wrote to memory of 2284 4980 rat.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:4680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp33D1.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp33D1.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2224"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4192
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3108
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1928
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:2284
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD53e4debcc3b16077a5e1ed1b115fafb36
SHA1ff53fef1ed0e82f5eddfa2e22bdb336d4ebb2613
SHA2560958dadf37f8b787383f34a49bdd38805bc505f9db91af9b45d5148f4713c839
SHA51264f57eb496952472b7f78e86032e0be0aabb56aa7776b6f4917d466782f4bcb7f66beb9b2bab57427961180aa4607dfd45b018328adeb695c1f98b944da2db7d
-
Filesize
119KB
MD541bd68b9e01c2019478cb811b44cffb0
SHA16fa177eb529a76f734361fc321854a4b0d938fad
SHA256c83adba97cd5425d70aa5f5cc452554573e61312c835e18d9d050edf84924fc5
SHA512e4134d34f2fe34f6cd630547abe82f868646d6ee72a173c90280847eaa6caad6297f94e0f285de340a90a1717e0f40bb7d2297a53c8b2395e8a74628b72f9812