Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
23/02/2024, 20:27
Static task
static1
Behavioral task
behavioral1
Sample
updated.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
updated.exe
Resource
win10v2004-20240221-en
General
-
Target
updated.exe
-
Size
590KB
-
MD5
b73c2ae4196590a4f76108fded52acbd
-
SHA1
1715c23f3a4d174313f1c204f51b424e7902cede
-
SHA256
57bbb821bfb4cb89a7919f5d5bf5b5f07f3f999fbaf80478631809cc1304dd52
-
SHA512
ce01d87f7b8edbdb24c6a89e85377638cd5826be0f27afa442557645f6dc7bae81de0ef31988360b7e413a461b5d595b30bd425bf16ce15b68de32e38f7e4052
-
SSDEEP
12288:bmBqOGY2myUDioW3w6xumhRZes+5Fcwt5oHCICpxZw6xKEBZTmV4:bcDq/osvwPoWpxBHBlm
Malware Config
Extracted
discordrat
-
discord_token
MTIxMDY4MTk1NTQyNzk1MDY4Mg.Gy5dHF.usUl_OuFhHY1gNEyIwlH2QhBUK8j2WHU94qm9Q
-
server_id
1210681778017144962
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\YQBPioYaFIgRWVnXibQiJf\ImagePath = "\\??\\C:\\Users\\Admin\\AppData\\Local\\Temp\\YQBPioYaFIgRWVnXibQiJf" iT8hq.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation updated.exe Key value queried \REGISTRY\USER\S-1-5-21-1712835645-2080934712-2142796781-1000\Control Panel\International\Geo\Nation injector.exe -
Executes dropped EXE 3 IoCs
pid Process 4352 Client-built.exe 5080 injector.exe 4720 iT8hq.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\SoftwareDistribution\Download\iT8hq.exe injector.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 4720 iT8hq.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4352 Client-built.exe Token: SeLoadDriverPrivilege 4720 iT8hq.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2292 wrote to memory of 4352 2292 updated.exe 87 PID 2292 wrote to memory of 4352 2292 updated.exe 87 PID 2292 wrote to memory of 5080 2292 updated.exe 88 PID 2292 wrote to memory of 5080 2292 updated.exe 88 PID 5080 wrote to memory of 1732 5080 injector.exe 92 PID 5080 wrote to memory of 1732 5080 injector.exe 92 PID 5080 wrote to memory of 212 5080 injector.exe 93 PID 5080 wrote to memory of 212 5080 injector.exe 93 PID 5080 wrote to memory of 4720 5080 injector.exe 96 PID 5080 wrote to memory of 4720 5080 injector.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\updated.exe"C:\Users\Admin\AppData\Local\Temp\updated.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\Client-built.exe"C:\Users\Admin\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4352
-
-
C:\Users\Admin\AppData\Local\Temp\injector.exe"C:\Users\Admin\AppData\Local\Temp\injector.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls3⤵PID:1732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 93⤵PID:212
-
-
C:\Windows\SoftwareDistribution\Download\iT8hq.exe"C:\Windows\SoftwareDistribution\Download\iT8hq.exe"3⤵
- Sets service image path in registry
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
507KB
MD515fa4864c56c1bc724f1098aba8f08fb
SHA1faad863bfde036ac3ea9c65090fcdf8716d8147c
SHA2563de2e86dde2444292306215c1082423e8ce8f99f5bf6e036dfb07ac32570c993
SHA51275b5bd9273078823218cd061cd62d7cf8a8dd98d9e656007998dec0703169d738c760bc17ee51d5c89065c0b43d41e67e53cda3075d228e26d440d099b7e8465
-
Filesize
78KB
MD5a9b0036b5a427a71f462b9983ec3ed08
SHA13c7e7edc8f67e0d75c2ed9103e4b9aa00e9f6bdb
SHA256bc8e1459074ad73a45d919a4be28396d3c12bb22bc0c05dc82cb502fa888e01d
SHA512bc94330727e48a114f6d9caa1d21973a3840360beed5a61a8da648a30c562b3c9479fc05ce68fdcb0f0799234e4f74e008efc1cac591970cbc37e95541d70f34
-
Filesize
100KB
MD59886a738e05f8a8fe04e9d0c81cc0909
SHA1f659c6a123eb11f6f34f618265dbd54a9aa7f5e3
SHA256abf99bd1d851c4c7015b999e81fb080e7e1147973e6a3a77c8ba7895cc8abbb6
SHA5120d3b9e9a1a38efe1e963b929a33a8a13d4636d8056ab04fce958333db983b9fb401946c9b6990d18e9c2e2d4c2dbd2fb6aae5385e4234a5d86ef8adb98d56a21