Analysis
-
max time kernel
150s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
16-08-2024 22:20
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20240704-en
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
3cdefec5518d17dd30d6ae5d2b10a7aa
-
SHA1
d930c4be3e11056a01d88fc204ede07292b70a38
-
SHA256
1ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68
-
SHA512
1f12b82dba779a72be66d513ce72518f79bc97282211685bc9b42f0f1a8c2dd756cb372c44c917b11afcc6a71d581a6747f3acd5d6b54743f6b7b689a8c32f69
-
SSDEEP
1536:y+bAQAsnqLoM91qQIwxHxZxdyyKDWfCbhDqI64QWEzCrAZuhN7Dg:VbKsnwo0RZxjQbxqH4QWEzCrAZuhZg
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7302074945:AAGKx5TnjPyRM_fqN4XQLd4uz-PUp4nl8w4/sendMessage?chat_id=6414125020
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
pid Process 808 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2920 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 4824 timeout.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "103" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1588 schtasks.exe 3052 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 808 rat.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 808 rat.exe 808 rat.exe 808 rat.exe 808 rat.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 4768 Process not Found 4356 Process not Found 2720 Process not Found 4508 Process not Found 2564 Process not Found 2348 Process not Found 2920 Process not Found 908 Process not Found 1512 Process not Found 2252 Process not Found 2660 Process not Found 2248 Process not Found 1572 Process not Found 364 Process not Found 916 Process not Found 3936 Process not Found 1052 Process not Found 3704 Process not Found 1412 Process not Found 2632 Process not Found 436 Process not Found 1380 Process not Found 1000 Process not Found 1212 Process not Found 4340 Process not Found 4500 Process not Found 3860 Process not Found 2360 Process not Found 2500 Process not Found 3920 Process not Found 3276 Process not Found 3840 Process not Found 2776 Process not Found 952 Process not Found 4912 Process not Found 3616 Process not Found 4544 Process not Found 1124 Process not Found 220 Process not Found 4156 Process not Found 3904 Process not Found 4536 Process not Found 4992 Process not Found 2588 Process not Found 5012 Process not Found 620 Process not Found 1532 Process not Found 3456 Process not Found 3664 Process not Found 2336 Process not Found 1440 Process not Found 4248 Process not Found 4388 Process not Found 1432 Process not Found 2156 Process not Found 4876 Process not Found 384 Process not Found 4324 Process not Found 1556 Process not Found 1504 Process not Found 636 Process not Found 2088 Process not Found 1664 Process not Found 4444 Process not Found -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1260 TelegramRAT.exe Token: SeDebugPrivilege 2920 tasklist.exe Token: SeDebugPrivilege 808 rat.exe Token: SeDebugPrivilege 808 rat.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 808 rat.exe 4864 LogonUI.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1260 wrote to memory of 1588 1260 TelegramRAT.exe 89 PID 1260 wrote to memory of 1588 1260 TelegramRAT.exe 89 PID 1260 wrote to memory of 3936 1260 TelegramRAT.exe 91 PID 1260 wrote to memory of 3936 1260 TelegramRAT.exe 91 PID 3936 wrote to memory of 2920 3936 cmd.exe 93 PID 3936 wrote to memory of 2920 3936 cmd.exe 93 PID 3936 wrote to memory of 908 3936 cmd.exe 94 PID 3936 wrote to memory of 908 3936 cmd.exe 94 PID 3936 wrote to memory of 4824 3936 cmd.exe 95 PID 3936 wrote to memory of 4824 3936 cmd.exe 95 PID 3936 wrote to memory of 808 3936 cmd.exe 98 PID 3936 wrote to memory of 808 3936 cmd.exe 98 PID 808 wrote to memory of 3052 808 rat.exe 100 PID 808 wrote to memory of 3052 808 rat.exe 100 PID 808 wrote to memory of 4972 808 rat.exe 104 PID 808 wrote to memory of 4972 808 rat.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1260 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp631F.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp631F.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1260"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2920
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:908
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4824
-
-
C:\Users\ToxicEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:808 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\ToxicEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:3052
-
-
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /l4⤵PID:4972
-
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3953055 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:4864
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD54beaa73507c515d930ab4c676537d452
SHA179e64e3a5048e295bd46168c92b423c6d8b1eb18
SHA256271e23214f3cc8ef5d6911d327543718a1308f176bab027eb33869c5810e7e5e
SHA512d5100cda35382b1262c9bc49a0fd629c1543a4ed9ca8022c18f357bef9808aeb0aba75e99f38a30a6a7e48b823f887c8d27d4b14783f6d1e2ea4dbf41cdc96a0
-
Filesize
111KB
MD53cdefec5518d17dd30d6ae5d2b10a7aa
SHA1d930c4be3e11056a01d88fc204ede07292b70a38
SHA2561ee0f288b931c649d0442590346cb778a3706d74322c24e1714cf124e9f23b68
SHA5121f12b82dba779a72be66d513ce72518f79bc97282211685bc9b42f0f1a8c2dd756cb372c44c917b11afcc6a71d581a6747f3acd5d6b54743f6b7b689a8c32f69