Analysis
-
max time kernel
21s -
max time network
45s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
27-04-2024 09:18
Behavioral task
behavioral1
Sample
AudioSwitcher.AudioApi.CoreAudio.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
AudioSwitcher.AudioApi.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral3
Sample
Sodium.dll
Resource
win10v2004-20240419-en
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
e2953259b8c1b5d0323ef57f90ce1f88
-
SHA1
aff7f7352c411ddc0bb4fccd9370e50fdc83a110
-
SHA256
651456d2e2a980c763156f177dd9eb5aa6cf3cd4d554164332536184ed980a60
-
SHA512
46bb038d7585f3a804ec6e90b8fc4556ee1bfbf6c9200b91c7aeb57cc9ba524240aaf5b968b31d1cab008378e933860b09a765b69b7194efaf09b9bf6c653375
-
SSDEEP
3072:vbvqJe4MUPxxjQbxqHBQWVzCrAZuDF8u:eJe4MQUbU7Y
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7005624592:AAFT1GroRFjOnavaa8nJipFR-iCuYT3f2xQ/sendMessage?chat_id=6235796510
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 2236 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 rat.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier rat.exe -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2068 schtasks.exe 2124 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4872 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 3680 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2236 rat.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2236 rat.exe 2236 rat.exe 2236 rat.exe 2236 rat.exe 2236 rat.exe 2236 rat.exe 2236 rat.exe 2236 rat.exe 2236 rat.exe 2236 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3176 TelegramRAT.exe Token: SeDebugPrivilege 3680 tasklist.exe Token: SeDebugPrivilege 2236 rat.exe Token: SeDebugPrivilege 2236 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2236 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 3176 wrote to memory of 2068 3176 TelegramRAT.exe 95 PID 3176 wrote to memory of 2068 3176 TelegramRAT.exe 95 PID 3176 wrote to memory of 4940 3176 TelegramRAT.exe 97 PID 3176 wrote to memory of 4940 3176 TelegramRAT.exe 97 PID 4940 wrote to memory of 3680 4940 cmd.exe 99 PID 4940 wrote to memory of 3680 4940 cmd.exe 99 PID 4940 wrote to memory of 4084 4940 cmd.exe 100 PID 4940 wrote to memory of 4084 4940 cmd.exe 100 PID 4940 wrote to memory of 4872 4940 cmd.exe 101 PID 4940 wrote to memory of 4872 4940 cmd.exe 101 PID 4940 wrote to memory of 2236 4940 cmd.exe 102 PID 4940 wrote to memory of 2236 4940 cmd.exe 102 PID 2236 wrote to memory of 2124 2236 rat.exe 104 PID 2236 wrote to memory of 2124 2236 rat.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Admin\rat.exe"2⤵
- Creates scheduled task(s)
PID:2068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp213F.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp213F.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3176"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3680
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4084
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4872
-
-
C:\Users\Admin\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\Admin\rat.exe"4⤵
- Creates scheduled task(s)
PID:2124
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
185B
MD5773d4115cb81006fd241e53af74c3ef6
SHA102002d9e458511b99bc2e005f92120063be6a4d6
SHA256a4f396ec519d6d912df2d91e7b05ecaa76ca10a85330da98ed1ea754114a42b2
SHA5127a66e4045cc78011d2a5b199136fbfd3adb830f82a840b1adb1a0de05ae3560769b3168d6b9e7043d5ee6a99d95c1de51569f895936b0b27545170fd2a350224
-
Filesize
111KB
MD5e2953259b8c1b5d0323ef57f90ce1f88
SHA1aff7f7352c411ddc0bb4fccd9370e50fdc83a110
SHA256651456d2e2a980c763156f177dd9eb5aa6cf3cd4d554164332536184ed980a60
SHA51246bb038d7585f3a804ec6e90b8fc4556ee1bfbf6c9200b91c7aeb57cc9ba524240aaf5b968b31d1cab008378e933860b09a765b69b7194efaf09b9bf6c653375