Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows10-1703_x64 -
resource
win10-20240404-fr -
resource tags
arch:x64arch:x86image:win10-20240404-frlocale:fr-fros:windows10-1703-x64systemwindows -
submitted
11-09-2024 11:03
General
-
Target
TelegramRAT.exe
-
Size
111KB
-
MD5
5937dd288b0505109a6848fbc5f21265
-
SHA1
06716e8152c903b0ac6a96ea9f34b9a670bfea65
-
SHA256
24d7a1d54d63be2e2f54348ec4c0845812e153309db6ab16d064921dbc1f5047
-
SHA512
739c69cafbaa43a5515fa18997b68601ac07af9d265c63d20c81ef7bdf1ebe8c9413eefc3fd5f368534e3dc482af9ed5927a56eef1497d185c35ba99ec8c8289
-
SSDEEP
1536:U+bNLszyDM91qQIw5dxZxdyyKDWfCbhDqI6jQWCzCrAZuWPWDR:bbNLs2D8LZxjQbxqHjQWCzCrAZuWyR
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7514641915:AAFzogNbQamJYUwX_0HIALzpEmh0fhPZ-6o/sendMessage?chat_id=4545912113
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Windows Defender Notification.exepid process 1580 Windows Defender Notification.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
-
Drops file in Windows directory 2 IoCs
Processes:
taskmgr.exedescription ioc process File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4600 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid process 2772 schtasks.exe 1148 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
Processes:
Windows Defender Notification.exepid process 1580 Windows Defender Notification.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
Processes:
Windows Defender Notification.exetaskmgr.exepid process 1580 Windows Defender Notification.exe 1580 Windows Defender Notification.exe 1580 Windows Defender Notification.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1580 Windows Defender Notification.exe 1580 Windows Defender Notification.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1580 Windows Defender Notification.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
TelegramRAT.exetasklist.exeWindows Defender Notification.exetaskmgr.exedescription pid process Token: SeDebugPrivilege 1008 TelegramRAT.exe Token: SeDebugPrivilege 5100 tasklist.exe Token: SeDebugPrivilege 1580 Windows Defender Notification.exe Token: SeDebugPrivilege 1580 Windows Defender Notification.exe Token: SeDebugPrivilege 1000 taskmgr.exe Token: SeSystemProfilePrivilege 1000 taskmgr.exe Token: SeCreateGlobalPrivilege 1000 taskmgr.exe -
Suspicious use of FindShellTrayWindow 24 IoCs
Processes:
taskmgr.exepid process 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
taskmgr.exepid process 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe 1000 taskmgr.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Windows Defender Notification.exepid process 1580 Windows Defender Notification.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
TelegramRAT.execmd.exeWindows Defender Notification.exedescription pid process target process PID 1008 wrote to memory of 2772 1008 TelegramRAT.exe schtasks.exe PID 1008 wrote to memory of 2772 1008 TelegramRAT.exe schtasks.exe PID 1008 wrote to memory of 4112 1008 TelegramRAT.exe cmd.exe PID 1008 wrote to memory of 4112 1008 TelegramRAT.exe cmd.exe PID 4112 wrote to memory of 5100 4112 cmd.exe tasklist.exe PID 4112 wrote to memory of 5100 4112 cmd.exe tasklist.exe PID 4112 wrote to memory of 3896 4112 cmd.exe find.exe PID 4112 wrote to memory of 3896 4112 cmd.exe find.exe PID 4112 wrote to memory of 4600 4112 cmd.exe timeout.exe PID 4112 wrote to memory of 4600 4112 cmd.exe timeout.exe PID 4112 wrote to memory of 1580 4112 cmd.exe Windows Defender Notification.exe PID 4112 wrote to memory of 1580 4112 cmd.exe Windows Defender Notification.exe PID 1580 wrote to memory of 1148 1580 Windows Defender Notification.exe schtasks.exe PID 1580 wrote to memory of 1148 1580 Windows Defender Notification.exe schtasks.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\svhost\Windows Defender Notification.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp59B9.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp59B9.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:4112 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 1008"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:3896
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:4600
-
-
C:\Users\svhost\Windows Defender Notification.exe"Windows Defender Notification.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1580 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "Chrome Update" /tr "C:\Users\svhost\Windows Defender Notification.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:1148
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212B
MD5b0b6880d4bde998960b5200ed30ba52a
SHA1442b531f310240505d1e6993fdcd68e8b2ee4a0c
SHA25625f6e342cf173e9f592f4f24145381ff794bf14513e9afc0d0d21f8b64dd2bea
SHA512113ea129912503f67a57b1fde916ae2849f117bf2f2e38b01c16b8f8900e3de5324ae67e2e0b88e6ba3d901ef791b50faa8b07b155d70970c4003065f4c4ff87
-
Filesize
111KB
MD55937dd288b0505109a6848fbc5f21265
SHA106716e8152c903b0ac6a96ea9f34b9a670bfea65
SHA25624d7a1d54d63be2e2f54348ec4c0845812e153309db6ab16d064921dbc1f5047
SHA512739c69cafbaa43a5515fa18997b68601ac07af9d265c63d20c81ef7bdf1ebe8c9413eefc3fd5f368534e3dc482af9ed5927a56eef1497d185c35ba99ec8c8289