Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-03-2024 14:58
Behavioral task
behavioral1
Sample
qwd.exe
Resource
win11-20240221-en
General
-
Target
qwd.exe
-
Size
78KB
-
MD5
33d24b41f83ca9261ca0b3ccf6958ac9
-
SHA1
7c5706704f6d25defcf21a73cfcf1dc0a4d3a77c
-
SHA256
677e3f181c2103e53a9700fe162e9d39ab8a43001db4ae444ac45670bf3ac999
-
SHA512
c68da7679537e8b38732c994a60391f95334ff0d1f09a90da5cc35acdd666b168e20203a2c2e5e635fa4a09cfb1744b99b5c6c561f8cac9adcb9366c9032f669
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+oPIC:5Zv5PDwbjNrmAE+sIC
Malware Config
Extracted
discordrat
-
discord_token
MTIxMzg2MDU4OTk0MDY0MTgxMg.G9LWzO.om3J5EslAC-fvEPdEqmHkMqOfsLzKjbpsdQNG8
-
server_id
1213861042640388136
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 19 IoCs
flow ioc 1 raw.githubusercontent.com 10 discord.com 11 discord.com 16 discord.com 22 discord.com 6 discord.com 9 discord.com 14 discord.com 15 raw.githubusercontent.com 17 discord.com 19 discord.com 20 discord.com 5 discord.com 7 discord.com 8 discord.com 21 discord.com 1 discord.com 3 discord.com 13 discord.com -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-160263616-143223877-1356318919-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3948 qwd.exe Token: SeDebugPrivilege 1872 whoami.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4724 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3948 wrote to memory of 4608 3948 qwd.exe 78 PID 3948 wrote to memory of 4608 3948 qwd.exe 78 PID 4608 wrote to memory of 1872 4608 cmd.exe 80 PID 4608 wrote to memory of 1872 4608 cmd.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\qwd.exe"C:\Users\Admin\AppData\Local\Temp\qwd.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3948 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C whoami2⤵
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Windows\system32\whoami.exewhoami3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1872
-
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize11KB
MD5bfa79d7a546b5ac60f5a8562b2c86799
SHA1f3509bbf7224a4e35e92c453cf13d8c522a0219c
SHA256f23d82f15277079aab16232383cf5829c9f53bc997e98e9bd3b5599cfa80df83
SHA51232d99ab686be4e39ab1206e048f8fa566948adeff1b2f97e74bc27e85eece45047736e1779aea97fc1d142dcfb7472f3f12650532b86a2d3fe547c7334307366
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize11KB
MD5ae9795843ff54860f7ebb5569f434e83
SHA13bdcba3b4e7ea0f191c90d4211395d5a6e3c8cab
SHA256b46781bfff93fe6a51f19337b2c0f68c940a8a1497f56ffbc5e66688073abfbd
SHA5126a6c20f0f39710bb93868d61d7222e5082ceb06c07f1fe685a41e96fd52a6b8d8e568d4cd134b2824e416e8b819b7c94ffae2c7b68c7ec25f411c48943cc2357