Analysis
-
max time kernel
434s -
max time network
1159s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
10-12-2024 19:04
General
-
Target
TelegramRAT.exe
-
Size
121KB
-
MD5
117a350a0991d312d62eea33933f4f9b
-
SHA1
3c4c2b9608bdf3b7e477cef26e12721187fb5558
-
SHA256
a52f043910c50f8d250162379935316f63db792bf9824afd5dc326e12676a089
-
SHA512
d09e19366b912189415c3eb8ca427afedbcd3baca280b33bad5e6817ec5ec01f09e4b9d5be32e63694a48c55bd962099182af64a34dbe2615fdb82963c497809
-
SSDEEP
3072:/ItZ1HOSJAwncZ+5OG3wy+pKbxqHLQWHzCrAZuaNu:Lx+AG3wtKbg3
Malware Config
Extracted
toxiceye
https://api.telegram.org/bot7677893184:AAE0-PsPfzGgNiPGIk585ulPgzKriWDrM10/sendMessage?chat_id=7494459853
Signatures
-
Toxiceye family
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3020 NTUSER.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 11 raw.githubusercontent.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 4808 tasklist.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 NTUSER.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier NTUSER.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3248 timeout.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings calc.exe Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings NTUSER.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3484 schtasks.exe 2848 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3020 NTUSER.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe 3020 NTUSER.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 104 TelegramRAT.exe Token: SeDebugPrivilege 4808 tasklist.exe Token: SeDebugPrivilege 3020 NTUSER.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 3020 NTUSER.exe 1472 OpenWith.exe 1472 OpenWith.exe 1472 OpenWith.exe 1472 OpenWith.exe 1472 OpenWith.exe 1472 OpenWith.exe 1472 OpenWith.exe 1472 OpenWith.exe 1472 OpenWith.exe 1472 OpenWith.exe 1472 OpenWith.exe 2124 OpenWith.exe -
Suspicious use of WriteProcessMemory 26 IoCs
description pid Process procid_target PID 104 wrote to memory of 3484 104 TelegramRAT.exe 78 PID 104 wrote to memory of 3484 104 TelegramRAT.exe 78 PID 104 wrote to memory of 464 104 TelegramRAT.exe 80 PID 104 wrote to memory of 464 104 TelegramRAT.exe 80 PID 464 wrote to memory of 4808 464 cmd.exe 82 PID 464 wrote to memory of 4808 464 cmd.exe 82 PID 464 wrote to memory of 4364 464 cmd.exe 83 PID 464 wrote to memory of 4364 464 cmd.exe 83 PID 464 wrote to memory of 3248 464 cmd.exe 85 PID 464 wrote to memory of 3248 464 cmd.exe 85 PID 464 wrote to memory of 3020 464 cmd.exe 86 PID 464 wrote to memory of 3020 464 cmd.exe 86 PID 3020 wrote to memory of 2848 3020 NTUSER.exe 88 PID 3020 wrote to memory of 2848 3020 NTUSER.exe 88 PID 3020 wrote to memory of 4888 3020 NTUSER.exe 91 PID 3020 wrote to memory of 4888 3020 NTUSER.exe 91 PID 3020 wrote to memory of 4644 3020 NTUSER.exe 93 PID 3020 wrote to memory of 4644 3020 NTUSER.exe 93 PID 3020 wrote to memory of 4248 3020 NTUSER.exe 95 PID 3020 wrote to memory of 4248 3020 NTUSER.exe 95 PID 3020 wrote to memory of 1528 3020 NTUSER.exe 96 PID 3020 wrote to memory of 1528 3020 NTUSER.exe 96 PID 3020 wrote to memory of 2824 3020 NTUSER.exe 97 PID 3020 wrote to memory of 2824 3020 NTUSER.exe 97 PID 3020 wrote to memory of 4772 3020 NTUSER.exe 98 PID 3020 wrote to memory of 4772 3020 NTUSER.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"C:\Users\Admin\AppData\Local\Temp\TelegramRAT.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:104 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "System Event Notification Service Host" /tr "C:\Users\Static\NTUSER.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C C:\Users\Admin\AppData\Local\Temp\tmp8666.tmp.bat & Del C:\Users\Admin\AppData\Local\Temp\tmp8666.tmp.bat2⤵
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\tasklist.exeTasklist /fi "PID eq 104"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:4808
-
-
C:\Windows\system32\find.exefind ":"3⤵PID:4364
-
-
C:\Windows\system32\timeout.exeTimeout /T 1 /Nobreak3⤵
- Delays execution with timeout.exe
PID:3248
-
-
C:\Users\Static\NTUSER.exe"NTUSER.exe"3⤵
- Executes dropped EXE
- Checks processor information in registry
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "System Event Notification Service Host" /tr "C:\Users\Static\NTUSER.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2848
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c \run_import_Invoke-AmsiBypass.ps14⤵PID:4888
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /c .\run_import_Invoke-AmsiBypass.ps14⤵PID:4644
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵
- Modifies registry class
PID:4248
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵
- Modifies registry class
PID:1528
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"4⤵
- Modifies registry class
PID:2824
-
-
C:\Windows\System32\calc.exe"C:\Windows\System32\calc.exe"4⤵
- Modifies registry class
PID:4772
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1472
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5994d3e69813cab5335633452e02b402d
SHA1767a74a2438b446b3025c91684430c9845554df7
SHA256837a023237c38243c7ef3fd0e9dc01dfbcb02ca4a64c50e6a3c7408c7192170b
SHA512a3f7cc7f0c23dfcea3c86b9ebe5adc914dad1211dae6473b81bd68157445cb2d139c3e416594fcacd95ac8396509554a97500910c2d16b3752b391831c8ed365
-
Filesize
121KB
MD5117a350a0991d312d62eea33933f4f9b
SHA13c4c2b9608bdf3b7e477cef26e12721187fb5558
SHA256a52f043910c50f8d250162379935316f63db792bf9824afd5dc326e12676a089
SHA512d09e19366b912189415c3eb8ca427afedbcd3baca280b33bad5e6817ec5ec01f09e4b9d5be32e63694a48c55bd962099182af64a34dbe2615fdb82963c497809