Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 19:32
Behavioral task
behavioral1
Sample
TelegramRAT.exe
Resource
win7-20241010-en
General
-
Target
TelegramRAT.exe
-
Size
121KB
-
MD5
117a350a0991d312d62eea33933f4f9b
-
SHA1
3c4c2b9608bdf3b7e477cef26e12721187fb5558
-
SHA256
a52f043910c50f8d250162379935316f63db792bf9824afd5dc326e12676a089
-
SHA512
d09e19366b912189415c3eb8ca427afedbcd3baca280b33bad5e6817ec5ec01f09e4b9d5be32e63694a48c55bd962099182af64a34dbe2615fdb82963c497809
-
SSDEEP
3072:/ItZ1HOSJAwncZ+5OG3wy+pKbxqHLQWHzCrAZuaNu:Lx+AG3wtKbg3
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7677893184:AAE0-PsPfzGgNiPGIk585ulPgzKriWDrM10/sendMessage?chat_id=7494459853
Signatures
-
Toxiceye family
-
Deletes itself 1 IoCs
pid Process 2452 cmd.exe -
Executes dropped EXE 1 IoCs
pid Process 2736 NTUSER.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2464 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 NTUSER.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier NTUSER.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3016 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1028 schtasks.exe 2772 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 2736 NTUSER.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2736 NTUSER.exe 2736 NTUSER.exe 2736 NTUSER.exe 2736 NTUSER.exe 2736 NTUSER.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 388 TelegramRAT.exe Token: SeDebugPrivilege 2464 tasklist.exe Token: SeDebugPrivilege 2736 NTUSER.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2736 NTUSER.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 388 wrote to memory of 1028 388 TelegramRAT.exe 32 PID 388 wrote to memory of 1028 388 TelegramRAT.exe 32 PID 388 wrote to memory of 1028 388 TelegramRAT.exe 32 PID 388 wrote to memory of 2452 388 TelegramRAT.exe 34 PID 388 wrote to memory of 2452 388 TelegramRAT.exe 34 PID 388 wrote to memory of 2452 388 TelegramRAT.exe 34 PID 2452 wrote to memory of 2464 2452 cmd.exe 36 PID 2452 wrote to memory of 2464 2452 cmd.exe 36 PID 2452 wrote to memory of 2464 2452 cmd.exe 36 PID 2452 wrote to memory of 2720 2452 cmd.exe 37 PID 2452 wrote to memory of 2720 2452 cmd.exe 37 PID 2452 wrote to memory of 2720 2452 cmd.exe 37 PID 2452 wrote to memory of 3016 2452 cmd.exe 39 PID 2452 wrote to memory of 3016 2452 cmd.exe 39 PID 2452 wrote to memory of 3016 2452 cmd.exe 39 PID 2452 wrote to memory of 2736 2452 cmd.exe 40 PID 2452 wrote to memory of 2736 2452 cmd.exe 40 PID 2452 wrote to memory of 2736 2452 cmd.exe 40 PID 2736 wrote to memory of 2772 2736 NTUSER.exe 42 PID 2736 wrote to memory of 2772 2736 NTUSER.exe 42 PID 2736 wrote to memory of 2772 2736 NTUSER.exe 42 PID 2736 wrote to memory of 2880 2736 NTUSER.exe 44 PID 2736 wrote to memory of 2880 2736 NTUSER.exe 44 PID 2736 wrote to memory of 2880 2736 NTUSER.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "System Event Notification Service Host" /tr "C:\Users\Static\NTUSER.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1028
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmpE5AE.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmpE5AE.tmp.bat2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 388"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:2720
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3016
-
-
C:\Users\Static\NTUSER.exe"NTUSER.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "System Event Notification Service Host" /tr "C:\Users\Static\NTUSER.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2772
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2736 -s 16804⤵PID:2880
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5743db6317942fbe6cc83c1d63a4f3a22
SHA14952dcc6e2644871a47c24960abc1a121aa5368c
SHA25690e8a4139eeafe2446a26da8139461539abf7f52dbba5ef677c81eb3a3a555b0
SHA5124ec4d9a0e8e7fba22173ec4d0e1ff12f0fcc7a50b716402465541b9c4625e14edaa206c59c813856f7453d2fa01c8bd5374efb3ce7471837d93fc36479b9f2ae
-
Filesize
121KB
MD5117a350a0991d312d62eea33933f4f9b
SHA13c4c2b9608bdf3b7e477cef26e12721187fb5558
SHA256a52f043910c50f8d250162379935316f63db792bf9824afd5dc326e12676a089
SHA512d09e19366b912189415c3eb8ca427afedbcd3baca280b33bad5e6817ec5ec01f09e4b9d5be32e63694a48c55bd962099182af64a34dbe2615fdb82963c497809