Analysis
-
max time kernel
105s -
max time network
107s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
11-05-2024 09:33
General
-
Target
TelegramRAT.exe
-
Size
119KB
-
MD5
2a158aa6d32bd8151cdfd7b22e10dec7
-
SHA1
02093169233f0ba62b969cecfca221545ec997e9
-
SHA256
1367b63812aeb5681a035b816f583936d120a87f7d302082ebc1b49e5bca2a43
-
SHA512
32fc1a0a28bc8f55ab91b8915dbffb9c68caf031c7a07ba0ce084c66a7579530dfeb912fd12b0d539fc1ba4ac8b9478969329d20b58adbd8e20f9741c6cf18ee
-
SSDEEP
3072:vC7CSYq7OMmgmm+S/bxqHyQW0zCrAZuEQP:ozmnq/bg9
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6846719011:AAG0Xm1OwIK5zd_7LBNmOoHmuZ6PH9mc7JY/sendMessage?chat_id=6059920057
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 2636 rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3448 schtasks.exe 4896 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 1312 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2304 tasklist.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2636 rat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe 2636 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1304 TelegramRAT.exe Token: SeDebugPrivilege 2304 tasklist.exe Token: SeDebugPrivilege 2636 rat.exe Token: SeDebugPrivilege 2636 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2636 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1304 wrote to memory of 3448 1304 TelegramRAT.exe 87 PID 1304 wrote to memory of 3448 1304 TelegramRAT.exe 87 PID 1304 wrote to memory of 2680 1304 TelegramRAT.exe 89 PID 1304 wrote to memory of 2680 1304 TelegramRAT.exe 89 PID 2680 wrote to memory of 2304 2680 cmd.exe 91 PID 2680 wrote to memory of 2304 2680 cmd.exe 91 PID 2680 wrote to memory of 4572 2680 cmd.exe 92 PID 2680 wrote to memory of 4572 2680 cmd.exe 92 PID 2680 wrote to memory of 1312 2680 cmd.exe 93 PID 2680 wrote to memory of 1312 2680 cmd.exe 93 PID 2680 wrote to memory of 2636 2680 cmd.exe 94 PID 2680 wrote to memory of 2636 2680 cmd.exe 94 PID 2636 wrote to memory of 4896 2636 rat.exe 98 PID 2636 wrote to memory of 4896 2636 rat.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1304 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Creates scheduled task(s)
PID:3448
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp4F0A.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp4F0A.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1304"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4572
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1312
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Creates scheduled task(s)
PID:4896
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD51f30ca5af23d4d47f1192f93b910500f
SHA13410aef3661acba12d223ad6f56ef6054081825e
SHA25637d6e063bb285afaa86ab992e6e1cfef223113ec306a71cd01936f19f54d4c7e
SHA51241b4d5f0fb40d25844e02804c9a0ebf21ecf64bcf0a9e7c3001ab1b243cb3453e07dd406d71f694cdcc7c9c49493a49a40a7647de76721fffc5da1ad82debc5b
-
Filesize
119KB
MD52a158aa6d32bd8151cdfd7b22e10dec7
SHA102093169233f0ba62b969cecfca221545ec997e9
SHA2561367b63812aeb5681a035b816f583936d120a87f7d302082ebc1b49e5bca2a43
SHA51232fc1a0a28bc8f55ab91b8915dbffb9c68caf031c7a07ba0ce084c66a7579530dfeb912fd12b0d539fc1ba4ac8b9478969329d20b58adbd8e20f9741c6cf18ee