Analysis
-
max time kernel
15s -
max time network
5s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
18-07-2024 11:59
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240704-en
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
70e2065cad845ee34e4a39f9b8c963a3
-
SHA1
c4fe48fc7ec3182670a1a6dc9ec26fde32ad653d
-
SHA256
168a57c472350a733ffe154a065b243f0d64faf235004315471785abeb93fe19
-
SHA512
f8bdfae8658f49d4a7a4b83fae078766fbdcfd6438090cc49971e57befc1fe13f22de66cba30b09c6cbf166dce6570a894d11d9985ce9db8a2ad8555d755252f
-
SSDEEP
1536:Y+b6QDWv5IDlOM91qQIwOs0dxv72rEBDG+bhDqI6oQW8zCrAZuhazDy:Pb2IpORLv7ztbxqHoQW8zCrAZuhay
Malware Config
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2860 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
dupe.exepid process 2604 dupe.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2644 timeout.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2836 schtasks.exe 2316 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
dupe.exepid process 2604 dupe.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
dupe.exepid process 2604 dupe.exe 2604 dupe.exe 2604 dupe.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exedupe.exedescription pid process Token: SeDebugPrivilege 2620 TelegramRAT.exe Token: SeDebugPrivilege 2564 tasklist.exe Token: SeDebugPrivilege 2604 dupe.exe Token: SeDebugPrivilege 2604 dupe.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
dupe.exepid process 2604 dupe.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
TelegramRAT.execmd.exedupe.exedescription pid process target process PID 2620 wrote to memory of 2836 2620 TelegramRAT.exe schtasks.exe PID 2620 wrote to memory of 2836 2620 TelegramRAT.exe schtasks.exe PID 2620 wrote to memory of 2836 2620 TelegramRAT.exe schtasks.exe PID 2620 wrote to memory of 2860 2620 TelegramRAT.exe cmd.exe PID 2620 wrote to memory of 2860 2620 TelegramRAT.exe cmd.exe PID 2620 wrote to memory of 2860 2620 TelegramRAT.exe cmd.exe PID 2860 wrote to memory of 2564 2860 cmd.exe tasklist.exe PID 2860 wrote to memory of 2564 2860 cmd.exe tasklist.exe PID 2860 wrote to memory of 2564 2860 cmd.exe tasklist.exe PID 2860 wrote to memory of 2876 2860 cmd.exe find.exe PID 2860 wrote to memory of 2876 2860 cmd.exe find.exe PID 2860 wrote to memory of 2876 2860 cmd.exe find.exe PID 2860 wrote to memory of 2644 2860 cmd.exe timeout.exe PID 2860 wrote to memory of 2644 2860 cmd.exe timeout.exe PID 2860 wrote to memory of 2644 2860 cmd.exe timeout.exe PID 2860 wrote to memory of 2604 2860 cmd.exe dupe.exe PID 2860 wrote to memory of 2604 2860 cmd.exe dupe.exe PID 2860 wrote to memory of 2604 2860 cmd.exe dupe.exe PID 2604 wrote to memory of 2316 2604 dupe.exe schtasks.exe PID 2604 wrote to memory of 2316 2604 dupe.exe schtasks.exe PID 2604 wrote to memory of 2316 2604 dupe.exe schtasks.exe PID 2604 wrote to memory of 2628 2604 dupe.exe WerFault.exe PID 2604 wrote to memory of 2628 2604 dupe.exe WerFault.exe PID 2604 wrote to memory of 2628 2604 dupe.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Windows Update" /tr "C:\Users\Public\Downloads\dupe.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2836
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpF1BE.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpF1BE.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2620"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2564
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2876
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2644
-
-
C:\Users\Public\Downloads\dupe.exe"dupe.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Windows Update" /tr "C:\Users\Public\Downloads\dupe.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2316
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2604 -s 14324⤵PID:2628
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
197B
MD5faaed4579128d66c65a77f1f9c31fd48
SHA1d549e0a7723cf6deb35e549dff3766db1eb92680
SHA2567799b624d2aa9a122e36b66a181ccbe617fa8234d8177c3e24d6b3280c012d71
SHA5125429535699859986987be42ce881c808da5adfb468999b015c319655ff1c0aa1700c3399900d5138e0a80fd4da25d3bd96f99d0cb5bd24a2204c101945e01a03
-
Filesize
111KB
MD570e2065cad845ee34e4a39f9b8c963a3
SHA1c4fe48fc7ec3182670a1a6dc9ec26fde32ad653d
SHA256168a57c472350a733ffe154a065b243f0d64faf235004315471785abeb93fe19
SHA512f8bdfae8658f49d4a7a4b83fae078766fbdcfd6438090cc49971e57befc1fe13f22de66cba30b09c6cbf166dce6570a894d11d9985ce9db8a2ad8555d755252f