Analysis
-
max time kernel
74s -
max time network
75s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
26-08-2024 14:12
General
-
Target
TelegramRAT_bitmono.exe
-
Size
135KB
-
MD5
cac7b79a2933ef6094b9cbd7be66f67c
-
SHA1
850e6c799b6866c1b8ec700d66eeb6cabee602b3
-
SHA256
5f0712ff90a283966c0821dbc2b235480cc6f6d8515867da31740c4e1c147d5e
-
SHA512
1d9ceb0b75e2cc514d65bdfd8a8f541fabab9d2f75ace5d7ebcd97a8bc6ff43146079692fc6f21fbfb9c8550dc271649f1d2a8a972f28e8df3c4872a8e61323c
-
SSDEEP
3072:MostrmXGXDOwgiMBY3tSd8DJbmnQUQW9PCrAZupl:/GXDOmtSwbo1
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot6991995376:AAE1TDsdHSIpmfb-YTJcpRng3IbfszmpyxA/sendMessage?chat_id=7175870191
Signatures
-
Contains code to disable Windows Defender 2 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
Processes:
resource yara_rule behavioral1/memory/1548-1-0x0000019EADD60000-0x0000019EADD88000-memory.dmp disable_win_def C:\Users\crss.exe disable_win_def -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
TelegramRAT_bitmono.execrss.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation TelegramRAT_bitmono.exe Key value queried \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\Control Panel\International\Geo\Nation crss.exe -
Executes dropped EXE 1 IoCs
Processes:
crss.exepid process 2024 crss.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1016 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 4712 schtasks.exe 2696 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
crss.exepid process 2024 crss.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
Processes:
crss.exepid process 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe 2024 crss.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
TelegramRAT_bitmono.exetasklist.execrss.exedescription pid process Token: SeDebugPrivilege 1548 TelegramRAT_bitmono.exe Token: SeDebugPrivilege 4836 tasklist.exe Token: SeDebugPrivilege 2024 crss.exe Token: SeDebugPrivilege 2024 crss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
crss.exepid process 2024 crss.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
TelegramRAT_bitmono.execmd.execrss.exedescription pid process target process PID 1548 wrote to memory of 4712 1548 TelegramRAT_bitmono.exe schtasks.exe PID 1548 wrote to memory of 4712 1548 TelegramRAT_bitmono.exe schtasks.exe PID 1548 wrote to memory of 5080 1548 TelegramRAT_bitmono.exe cmd.exe PID 1548 wrote to memory of 5080 1548 TelegramRAT_bitmono.exe cmd.exe PID 5080 wrote to memory of 4836 5080 cmd.exe tasklist.exe PID 5080 wrote to memory of 4836 5080 cmd.exe tasklist.exe PID 5080 wrote to memory of 4476 5080 cmd.exe find.exe PID 5080 wrote to memory of 4476 5080 cmd.exe find.exe PID 5080 wrote to memory of 1016 5080 cmd.exe timeout.exe PID 5080 wrote to memory of 1016 5080 cmd.exe timeout.exe PID 5080 wrote to memory of 2024 5080 cmd.exe crss.exe PID 5080 wrote to memory of 2024 5080 cmd.exe crss.exe PID 2024 wrote to memory of 2696 2024 crss.exe schtasks.exe PID 2024 wrote to memory of 2696 2024 crss.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT_bitmono.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT_bitmono.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1548 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "crssss" /tr "C:\Users\crss.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:4712
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp84C0.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp84C0.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1548"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4836
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4476
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:1016
-
-
C:\Users\crss.exe"crss.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "crssss" /tr "C:\Users\crss.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2696
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD55e2d7d594631f590d2a579880920f834
SHA174fbb61c2c477dc447d1b36ee87cb72a92b0b214
SHA256f67e75e719d2219273bd3e7ef1479b8eef660aa8a5227ba153a3c2d88ec1a0ad
SHA512cb67dcf943499d713d28d4902a3cf3e655ccbc7fd6fddf81bf23bf21261360540bde0439a88f33635f6ecb6254973a35626d6d9016a7a92fdd109b0bbcf485f6
-
Filesize
135KB
MD5cac7b79a2933ef6094b9cbd7be66f67c
SHA1850e6c799b6866c1b8ec700d66eeb6cabee602b3
SHA2565f0712ff90a283966c0821dbc2b235480cc6f6d8515867da31740c4e1c147d5e
SHA5121d9ceb0b75e2cc514d65bdfd8a8f541fabab9d2f75ace5d7ebcd97a8bc6ff43146079692fc6f21fbfb9c8550dc271649f1d2a8a972f28e8df3c4872a8e61323c