Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
19-08-2024 13:13
General
-
Target
TelegramRAT.exe
-
Size
136KB
-
MD5
bfb8f6c6e95bd98a0ebc48dd4c5498cc
-
SHA1
0f889d02293acd865411c73be6e8650233cc623c
-
SHA256
baff5c74c69a020adfef9052cef1743d48252da358a0892acca99481264f55a2
-
SHA512
57b305831bee19056ad668ff53b60dd6b052fd87958e442b4f055fd2800292413ccc53c47914c6d3d66fc882009609d133fc43a39a9a000b6c8237a2648446ba
-
SSDEEP
3072:b3rPVBOw9fEUUixpkLADFN672mkxmcYbZnQ8QW9PCrAZutr:bLjOw9fHxpkiFDubdR
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6460869759:AAGPxgAlJyrs-3VCmzb6mGMwvJJ73s_EtyM/sendMessage?chat_id=7175870191
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/3196-1-0x000001CC5DB00000-0x000001CC5DB28000-memory.dmp disable_win_def C:\Users\CyberEye\rat.exe disable_win_def -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TelegramRAT.exerat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation TelegramRAT.exe Key value queried \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000\Control Panel\International\Geo\Nation rat.exe -
Executes dropped EXE 1 IoCs
Processes:
rat.exepid process 2876 rat.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2044 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4992 schtasks.exe 1440 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
rat.exepid process 2876 rat.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
rat.exepid process 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe 2876 rat.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT.exetasklist.exerat.exedescription pid process Token: SeDebugPrivilege 3196 TelegramRAT.exe Token: SeDebugPrivilege 4396 tasklist.exe Token: SeDebugPrivilege 2876 rat.exe Token: SeDebugPrivilege 2876 rat.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
rat.exepid process 2876 rat.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
TelegramRAT.execmd.exerat.exedescription pid process target process PID 3196 wrote to memory of 4992 3196 TelegramRAT.exe schtasks.exe PID 3196 wrote to memory of 4992 3196 TelegramRAT.exe schtasks.exe PID 3196 wrote to memory of 3100 3196 TelegramRAT.exe cmd.exe PID 3196 wrote to memory of 3100 3196 TelegramRAT.exe cmd.exe PID 3100 wrote to memory of 4396 3100 cmd.exe tasklist.exe PID 3100 wrote to memory of 4396 3100 cmd.exe tasklist.exe PID 3100 wrote to memory of 1904 3100 cmd.exe find.exe PID 3100 wrote to memory of 1904 3100 cmd.exe find.exe PID 3100 wrote to memory of 2044 3100 cmd.exe timeout.exe PID 3100 wrote to memory of 2044 3100 cmd.exe timeout.exe PID 3100 wrote to memory of 2876 3100 cmd.exe rat.exe PID 3100 wrote to memory of 2876 3100 cmd.exe rat.exe PID 2876 wrote to memory of 1440 2876 rat.exe schtasks.exe PID 2876 wrote to memory of 1440 2876 rat.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3196 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4992
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp8676.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp8676.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:3100 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 3196"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4396
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:1904
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:2044
-
-
C:\Users\CyberEye\rat.exe"rat.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\CyberEye\rat.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1440
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5c1e301bcb0fc036fcbee69fca4c91bdf
SHA1f29c08318967d01007a6aeacd9ed2cd23628035e
SHA256017d2dde766a8e6d0915caa75d96a3fd17d2bd318276036c5191109599fb7be4
SHA512284bd0d9a6f57f82f33fbea68713ccbffca4378a4cd5f4f6f6db391e2a44ccdb6687752f0e6ecf73355f95f58d44b73ca63661e08a435bdbe97efe708a5122d6
-
Filesize
136KB
MD5bfb8f6c6e95bd98a0ebc48dd4c5498cc
SHA10f889d02293acd865411c73be6e8650233cc623c
SHA256baff5c74c69a020adfef9052cef1743d48252da358a0892acca99481264f55a2
SHA51257b305831bee19056ad668ff53b60dd6b052fd87958e442b4f055fd2800292413ccc53c47914c6d3d66fc882009609d133fc43a39a9a000b6c8237a2648446ba