Analysis
-
max time kernel
118s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
16-08-2024 22:20
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240704-en
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
3cdefec5518d17dd30d6ae5d2b10a7aa
-
SHA1
d930c4be3e11056a01d88fc204ede07292b70a38
-
SHA256
1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68
-
SHA512
1f12b82dba779a72be66d513ce72518f79bc97282211685bc9b42f0f1a8c2dd756cb372c44c917b11afcc6a71d581a6747f3acd5d6b54743f6b7b689a8c32f69
-
SSDEEP
1536:y+bAQAsnqLoM91qQIwxHxZxdyyKDWfCbhDqI64QWEzCrAZuhN7Dg:VbKsnwo0RZxjQbxqH4QWEzCrAZuhZg
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7302074945:AAGKx5TnjPyRM_fqN4XQLd4uz-PUp4nl8w4/sendMessage?chat_id=6414125020
Signatures
-
Deletes itself 1 IoCs
Processes:
cmd.exepid process 2608 cmd.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2616 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2596 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2844 schtasks.exe 2880 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 2616 rat.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
rat.exepid process 2616 rat.exe 2616 rat.exe 2616 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 2680 TelegramRAT.exe Token: SeDebugPrivilege 2640 tasklist.exe Token: SeDebugPrivilege 2616 rat.exe Token: SeDebugPrivilege 2616 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2616 rat.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 2680 wrote to memory of 2844 2680 TelegramRAT.exe schtasks.exe PID 2680 wrote to memory of 2844 2680 TelegramRAT.exe schtasks.exe PID 2680 wrote to memory of 2844 2680 TelegramRAT.exe schtasks.exe PID 2680 wrote to memory of 2608 2680 TelegramRAT.exe cmd.exe PID 2680 wrote to memory of 2608 2680 TelegramRAT.exe cmd.exe PID 2680 wrote to memory of 2608 2680 TelegramRAT.exe cmd.exe PID 2608 wrote to memory of 2640 2608 cmd.exe tasklist.exe PID 2608 wrote to memory of 2640 2608 cmd.exe tasklist.exe PID 2608 wrote to memory of 2640 2608 cmd.exe tasklist.exe PID 2608 wrote to memory of 2700 2608 cmd.exe find.exe PID 2608 wrote to memory of 2700 2608 cmd.exe find.exe PID 2608 wrote to memory of 2700 2608 cmd.exe find.exe PID 2608 wrote to memory of 2596 2608 cmd.exe timeout.exe PID 2608 wrote to memory of 2596 2608 cmd.exe timeout.exe PID 2608 wrote to memory of 2596 2608 cmd.exe timeout.exe PID 2608 wrote to memory of 2616 2608 cmd.exe rat.exe PID 2608 wrote to memory of 2616 2608 cmd.exe rat.exe PID 2608 wrote to memory of 2616 2608 cmd.exe rat.exe PID 2616 wrote to memory of 2880 2616 rat.exe schtasks.exe PID 2616 wrote to memory of 2880 2616 rat.exe schtasks.exe PID 2616 wrote to memory of 2880 2616 rat.exe schtasks.exe PID 2616 wrote to memory of 1608 2616 rat.exe WerFault.exe PID 2616 wrote to memory of 1608 2616 rat.exe WerFault.exe PID 2616 wrote to memory of 1608 2616 rat.exe WerFault.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp82E6.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp82E6.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2608 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 2680"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2700
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2596
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2880
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2616 -s 16924⤵PID:1608
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD55f8d7542d0e2fc687fbca298342b2464
SHA15f7dae537bfbc4fcfcdd1d9263b391729d557e3e
SHA256ead2a71c4fa089afd892fe80ad563e777f95f806c76beb3c1931d0c5698d865d
SHA51261feec2fde4ca8850e5304d69f45b0a1bb69eb94b7784fc0a1b4cecfb03aa893bd3f9ff371091500ac3f48cfc95c084a656cb24a9b0e6110aceef6e134fd7606
-
Filesize
111KB
MD53cdefec5518d17dd30d6ae5d2b10a7aa
SHA1d930c4be3e11056a01d88fc204ede07292b70a38
SHA2561ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68
SHA5121f12b82dba779a72be66d513ce72518f79bc97282211685bc9b42f0f1a8c2dd756cb372c44c917b11afcc6a71d581a6747f3acd5d6b54743f6b7b689a8c32f69