Overview
overview
10Static
static
10Rino's Dis...xe.xml
windows7-x64
1Rino's Dis...xe.xml
windows10-1703-x64
1Rino's Dis...xe.xml
windows10-2004-x64
1Rino's Dis...xe.xml
windows11-21h2-x64
1Rino's Dis...it.pdb
windows7-x64
3Rino's Dis...it.pdb
windows10-1703-x64
3Rino's Dis...it.pdb
windows10-2004-x64
3Rino's Dis...it.pdb
windows11-21h2-x64
3Rino's Dis...it.exe
windows7-x64
7Rino's Dis...it.exe
windows10-1703-x64
10Rino's Dis...it.exe
windows10-2004-x64
7Rino's Dis...it.exe
windows11-21h2-x64
7�l˷��&.pyc
windows7-x64
�l˷��&.pyc
windows10-1703-x64
�l˷��&.pyc
windows10-2004-x64
�l˷��&.pyc
windows11-21h2-x64
Rino's Dis...it.exe
windows7-x64
10Rino's Dis...it.exe
windows10-1703-x64
10Rino's Dis...it.exe
windows10-2004-x64
10Rino's Dis...it.exe
windows11-21h2-x64
10Analysis
-
max time kernel
29s -
max time network
41s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
14/03/2024, 10:25
Behavioral task
behavioral1
Sample
Rino's Discord Account ToolKit/Rino's Discord Account ToolKit.exe.xml
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Rino's Discord Account ToolKit/Rino's Discord Account ToolKit.exe.xml
Resource
win10-20240221-en
Behavioral task
behavioral3
Sample
Rino's Discord Account ToolKit/Rino's Discord Account ToolKit.exe.xml
Resource
win10v2004-20240226-en
Behavioral task
behavioral4
Sample
Rino's Discord Account ToolKit/Rino's Discord Account ToolKit.exe.xml
Resource
win11-20240214-en
Behavioral task
behavioral5
Sample
Rino's Discord Account ToolKit/Rino's Discord Account ToolKit.pdb
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
Rino's Discord Account ToolKit/Rino's Discord Account ToolKit.pdb
Resource
win10-20240221-en
Behavioral task
behavioral7
Sample
Rino's Discord Account ToolKit/Rino's Discord Account ToolKit.pdb
Resource
win10v2004-20240226-en
Behavioral task
behavioral8
Sample
Rino's Discord Account ToolKit/Rino's Discord Account ToolKit.pdb
Resource
win11-20240221-en
Behavioral task
behavioral9
Sample
Rino's Discord Account ToolKit/Rino's Discord Acount toolkit.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
Rino's Discord Account ToolKit/Rino's Discord Acount toolkit.exe
Resource
win10-20240221-en
Behavioral task
behavioral11
Sample
Rino's Discord Account ToolKit/Rino's Discord Acount toolkit.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral12
Sample
Rino's Discord Account ToolKit/Rino's Discord Acount toolkit.exe
Resource
win11-20240221-en
Behavioral task
behavioral13
Sample
�l˷��&.pyc
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
�l˷��&.pyc
Resource
win10-20240221-en
Behavioral task
behavioral15
Sample
�l˷��&.pyc
Resource
win10v2004-20240226-en
Behavioral task
behavioral16
Sample
�l˷��&.pyc
Resource
win11-20240214-en
Behavioral task
behavioral17
Sample
Rino's Discord Account ToolKit/Rinos_Discord_Account_ToolKit.exe
Resource
win7-20240221-en
Behavioral task
behavioral18
Sample
Rino's Discord Account ToolKit/Rinos_Discord_Account_ToolKit.exe
Resource
win10-20240221-en
Behavioral task
behavioral19
Sample
Rino's Discord Account ToolKit/Rinos_Discord_Account_ToolKit.exe
Resource
win10v2004-20240226-en
General
-
Target
Rino's Discord Account ToolKit/Rinos_Discord_Account_ToolKit.exe
-
Size
4.3MB
-
MD5
a7553cc8ad2b91025f5bfb532090d2b6
-
SHA1
5326aeb29d57118faaad3af9946584b87ad7f0d0
-
SHA256
6aeee8b13c11c4157a2a92a38270c30af85fb060e5ccf3ef54994d2c3a1cf5b4
-
SHA512
1a62dec71262fcf6561cf6ea615f9cb0a4d9d495e8759ab62b5980f6ad4211effce2e3f0726e69afb55441999e264ea25512db0e6d584d4c7e3c949429c9b81c
-
SSDEEP
98304:XIPanxb7sGW9NcEJn5kKxGOd82SqTxaA/XjOqC1kIq9o8ha:Ys7sGqNcLGGOJSeV7L9o
Malware Config
Extracted
xworm
3.1
-
install_file
game.exe
Signatures
-
Detect Xworm Payload 4 IoCs
resource yara_rule behavioral19/files/0x0002000000022875-7.dat family_xworm behavioral19/files/0x0002000000022875-15.dat family_xworm behavioral19/memory/4532-16-0x0000024DDEE50000-0x0000024DDEEA0000-memory.dmp family_xworm behavioral19/memory/4532-39-0x0000024DDF230000-0x0000024DDF244000-memory.dmp family_xworm -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4532 created 616 4532 IntelCpHDCPSvc.exe 5 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2727153400-192325109-1870347593-1000\Control Panel\International\Geo\Nation Rinos_Discord_Account_ToolKit.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe Rinos_Discord_Account_ToolKit.exe -
Executes dropped EXE 2 IoCs
pid Process 4532 IntelCpHDCPSvc.exe 216 Rino's Discord Account ToolKit.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4532 set thread context of 2924 4532 IntelCpHDCPSvc.exe 94 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4532 IntelCpHDCPSvc.exe 2924 dllhost.exe 2924 dllhost.exe 2924 dllhost.exe 2924 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4532 IntelCpHDCPSvc.exe Token: SeDebugPrivilege 4532 IntelCpHDCPSvc.exe Token: SeDebugPrivilege 2924 dllhost.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2940 wrote to memory of 4532 2940 Rinos_Discord_Account_ToolKit.exe 92 PID 2940 wrote to memory of 4532 2940 Rinos_Discord_Account_ToolKit.exe 92 PID 2940 wrote to memory of 216 2940 Rinos_Discord_Account_ToolKit.exe 93 PID 2940 wrote to memory of 216 2940 Rinos_Discord_Account_ToolKit.exe 93 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 4532 wrote to memory of 2924 4532 IntelCpHDCPSvc.exe 94 PID 2924 wrote to memory of 616 2924 dllhost.exe 5 PID 2924 wrote to memory of 676 2924 dllhost.exe 7 PID 2924 wrote to memory of 952 2924 dllhost.exe 12 PID 676 wrote to memory of 2612 676 lsass.exe 47 PID 2924 wrote to memory of 60 2924 dllhost.exe 13 PID 2924 wrote to memory of 516 2924 dllhost.exe 14 PID 676 wrote to memory of 2612 676 lsass.exe 47 PID 676 wrote to memory of 2612 676 lsass.exe 47 PID 2924 wrote to memory of 896 2924 dllhost.exe 17
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:60
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{9a486edd-e12c-4e27-be36-f5340b97c035}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:952
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:516
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:896
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2612
-
C:\Users\Admin\AppData\Local\Temp\Rino's Discord Account ToolKit\Rinos_Discord_Account_ToolKit.exe"C:\Users\Admin\AppData\Local\Temp\Rino's Discord Account ToolKit\Rinos_Discord_Account_ToolKit.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4532 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\IntelCpHDCPSvc.exe'3⤵PID:2384
-
-
-
C:\TOOLS\Rino's Discord Account ToolKit.exe"C:\TOOLS\Rino's Discord Account ToolKit.exe"2⤵
- Executes dropped EXE
PID:216
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
576KB
MD5e1986f736b8be3737681f0005a832080
SHA1700b6b6fbf92cf08d1bc74c522a82851044cea18
SHA256e0b8c9cc62e55f9f22f73006419c253bb7c8b0c3141c538951cd9090d0be5a82
SHA512fc1f0c8c7241d24ba6658fa445b13c8f8a63de61e4ed7bffb24be3d2e0b8ad5c85361d98a0ed5d7849ba5ce69200685dba15556894076053cd1192493217ce92
-
Filesize
1024KB
MD5c83ebb6b6c1bb95db54421bd85ed5595
SHA144e8613b9fcf7aea8a422e32fd1d58658ddec865
SHA256480c22be3aaa01ec6e10ced27c5d9a09149b84072f0ae6ed27598f78d8eacf92
SHA512f3bc2af35ec3b2be820e60a417d65877c21d53940162c575cbbc0c3e1c9e2b76b12de2f26502b6b56f933e17d2048401278992455bce8237bc22b50225197867
-
Filesize
320KB
MD59c4689e4c53e5a1f48617f0b2295eeea
SHA1f2bde7d634bd3089d84347dff805086be96be856
SHA25682ef70d433247e3eed696fbc3a4c279b3b25dbbab63f692c5809fdd61b67fa4e
SHA5122f31d5f8d3dd66736c9fceb59ef3210b2c61a55d823d26caec78a6793f4a648ff3b97c5cff879268c23e2ba2ccd191675f794c1a209e62c7c1bf389c8a56c3ba
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
301KB
MD534613dee8aeb37cf39ea63ce5fdb47ea
SHA1c0c5816551614719bb79b7fc5f0092f3c6e50f6f
SHA2569a14d4f1fc797330557379e7fdec808cd3ef0ba5d372c02f8ce37a86b8bed214
SHA5120d11526487843c62fe0edf3fbba413ac6c035e8b3ce8d47f878daf9ab39e45aae4d7108e4a1652da144b8af6c38c20df354fd34850df51943748f6c21e7f36e2