Analysis
-
max time kernel
17s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 22:16
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240708-en
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
3cdefec5518d17dd30d6ae5d2b10a7aa
-
SHA1
d930c4be3e11056a01d88fc204ede07292b70a38
-
SHA256
1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68
-
SHA512
1f12b82dba779a72be66d513ce72518f79bc97282211685bc9b42f0f1a8c2dd756cb372c44c917b11afcc6a71d581a6747f3acd5d6b54743f6b7b689a8c32f69
-
SSDEEP
1536:y+bAQAsnqLoM91qQIwxHxZxdyyKDWfCbhDqI64QWEzCrAZuhN7Dg:VbKsnwo0RZxjQbxqH4QWEzCrAZuhZg
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7302074945:AAGKx5TnjPyRM_fqN4XQLd4uz-PUp4nl8w4/sendMessage?chat_id=6414125020
Signatures
-
Deletes itself 1 IoCs
pid Process 2720 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2824 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2896 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 2736 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2196 schtasks.exe 2600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2824 rat.exe 2824 rat.exe 2824 rat.exe 2824 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1064 TelegramRAT.exe Token: SeDebugPrivilege 2896 tasklist.exe Token: SeDebugPrivilege 2824 rat.exe Token: SeDebugPrivilege 2824 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2824 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1064 wrote to memory of 2196 1064 TelegramRAT.exe 32 PID 1064 wrote to memory of 2196 1064 TelegramRAT.exe 32 PID 1064 wrote to memory of 2196 1064 TelegramRAT.exe 32 PID 1064 wrote to memory of 2720 1064 TelegramRAT.exe 34 PID 1064 wrote to memory of 2720 1064 TelegramRAT.exe 34 PID 1064 wrote to memory of 2720 1064 TelegramRAT.exe 34 PID 2720 wrote to memory of 2896 2720 cmd.exe 36 PID 2720 wrote to memory of 2896 2720 cmd.exe 36 PID 2720 wrote to memory of 2896 2720 cmd.exe 36 PID 2720 wrote to memory of 3028 2720 cmd.exe 37 PID 2720 wrote to memory of 3028 2720 cmd.exe 37 PID 2720 wrote to memory of 3028 2720 cmd.exe 37 PID 2720 wrote to memory of 2736 2720 cmd.exe 38 PID 2720 wrote to memory of 2736 2720 cmd.exe 38 PID 2720 wrote to memory of 2736 2720 cmd.exe 38 PID 2720 wrote to memory of 2824 2720 cmd.exe 39 PID 2720 wrote to memory of 2824 2720 cmd.exe 39 PID 2720 wrote to memory of 2824 2720 cmd.exe 39 PID 2824 wrote to memory of 2600 2824 rat.exe 41 PID 2824 wrote to memory of 2600 2824 rat.exe 41 PID 2824 wrote to memory of 2600 2824 rat.exe 41 PID 2824 wrote to memory of 2476 2824 rat.exe 43 PID 2824 wrote to memory of 2476 2824 rat.exe 43 PID 2824 wrote to memory of 2476 2824 rat.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2196
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpA341.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpA341.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1064"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3028
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2736
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2600
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2824 -s 16804⤵PID:2476
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD54df8e1308201a70eca17094fea0396e1
SHA1524560a0ae6ebf9fce35349028fae1f22bd99880
SHA2565ca910a68fceac8cd564b1934de3ed104dd5edd04c221a8385ac810a1c339c8f
SHA512a52f9ae49e12d9dfb4613e82c68780bca08bbd5537f62d944e7e3ea60b49fdf238094a3946d1d02a6cc223b9e5d7a822d3706875403daf3c199a6ab4fc818e8e
-
Filesize
111KB
MD53cdefec5518d17dd30d6ae5d2b10a7aa
SHA1d930c4be3e11056a01d88fc204ede07292b70a38
SHA2561ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68
SHA5121f12b82dba779a72be66d513ce72518f79bc97282211685bc9b42f0f1a8c2dd756cb372c44c917b11afcc6a71d581a6747f3acd5d6b54743f6b7b689a8c32f69