Analysis

  • max time kernel
    150s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    03-07-2024 03:39

General

  • Target

    Discord-RAT-2.0-master/Discord rat/Resources/rootkit.exe

  • Size

    223KB

  • MD5

    d72fea64a05b3f7dce725352d7c1d032

  • SHA1

    9c27e234567d237d9c495353567f2efa42e8f616

  • SHA256

    8fdae5b4490183c9057a684f0ac2f82dd5c8911cb2f43a54ff47a9ad6e93952a

  • SHA512

    56bb1c4d83587ecc5f8bb41882d449e1812cdf1db1fee4068f5ef1b49f28d3e0af95e14f306d494a6c6cd4771c052360a96388f59bfa409affb3b21790da00d3

  • SSDEEP

    6144:wguKV5BwUnZqazMhD9RLJt88sndcP8pPyDvUGOks:kKLBwiZlzMB9xgndcP88DvvP

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Drops file in System32 directory 17 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:436
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{587c27cf-40b1-46c9-9a51-eafe237cab10}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2020
    • C:\Windows\system32\services.exe
      C:\Windows\system32\services.exe
      1⤵
        PID:480
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:612
          • C:\Windows\system32\DllHost.exe
            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
            3⤵
              PID:380
            • C:\Windows\system32\wbem\wmiprvse.exe
              C:\Windows\system32\wbem\wmiprvse.exe -Embedding
              3⤵
                PID:652
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k RPCSS
              2⤵
                PID:696
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
                2⤵
                • Modifies security service
                • Drops file in System32 directory
                PID:768
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
                2⤵
                  PID:840
                  • C:\Windows\system32\Dwm.exe
                    "C:\Windows\system32\Dwm.exe"
                    3⤵
                      PID:1064
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs
                    2⤵
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:876
                    • C:\Windows\system32\wbem\WMIADAP.EXE
                      wmiadap.exe /F /T /R
                      3⤵
                      • Drops file in System32 directory
                      • Drops file in Windows directory
                      PID:708
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService
                    2⤵
                      PID:992
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k NetworkService
                      2⤵
                        PID:296
                      • C:\Windows\System32\spoolsv.exe
                        C:\Windows\System32\spoolsv.exe
                        2⤵
                          PID:1124
                        • C:\Windows\system32\taskhost.exe
                          "taskhost.exe"
                          2⤵
                            PID:1132
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
                            2⤵
                              PID:1184
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
                              2⤵
                                PID:2716
                              • C:\Windows\system32\sppsvc.exe
                                C:\Windows\system32\sppsvc.exe
                                2⤵
                                  PID:2744
                              • C:\Windows\system32\lsass.exe
                                C:\Windows\system32\lsass.exe
                                1⤵
                                  PID:496
                                • C:\Windows\system32\lsm.exe
                                  C:\Windows\system32\lsm.exe
                                  1⤵
                                    PID:504
                                  • C:\Windows\Explorer.EXE
                                    C:\Windows\Explorer.EXE
                                    1⤵
                                      PID:1092
                                      • C:\Users\Admin\AppData\Local\Temp\Discord-RAT-2.0-master\Discord rat\Resources\rootkit.exe
                                        "C:\Users\Admin\AppData\Local\Temp\Discord-RAT-2.0-master\Discord rat\Resources\rootkit.exe"
                                        2⤵
                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                        • Suspicious use of SetThreadContext
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2784

                                    Network

                                    MITRE ATT&CK Enterprise v15

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Windows\System32\perfc007.dat

                                      Filesize

                                      141KB

                                      MD5

                                      0f3d76321f0a7986b42b25a3aa554f82

                                      SHA1

                                      7036bba62109cc25da5d6a84d22b6edb954987c0

                                      SHA256

                                      dfad62e3372760d303f7337fe290e4cb28e714caadd3c59294b77968d81fe460

                                      SHA512

                                      bb02a3f14d47d233fbda046f61bbf5612ebc6213b156af9c47f56733a03df1bb484d1c3576569eb4499d7b378eb01f4d6e906c36c6f71738482584c2e84b47d0

                                    • C:\Windows\System32\perfc00A.dat

                                      Filesize

                                      150KB

                                      MD5

                                      540138285295c68de32a419b7d9de687

                                      SHA1

                                      1cf6a2a0f53f0516ff9fe5ac733dbb5a9255ae56

                                      SHA256

                                      33867c52f756f2b0f645f4bd503c65969d73676dcb14e6a6fdb2ffb11c7562eb

                                      SHA512

                                      7c17c10d4b6165aa0c208811dc6d98e2f4e75e3da1cc2313cc7da9d657626beb3e4ec00b07b71376a7c549725d40db20d8952753e70acc86e87a8390e224a64a

                                    • C:\Windows\System32\perfc00C.dat

                                      Filesize

                                      145KB

                                      MD5

                                      ce233fa5dc5adcb87a5185617a0ff6ac

                                      SHA1

                                      2e2747284b1204d3ab08733a29fdbabdf8dc55b9

                                      SHA256

                                      68d4de5e72cfd117151c44dd6ec74cf46fafd6c51357895d3025d7dac570ce31

                                      SHA512

                                      1e9c8e7f12d7c87b4faa0d587a8b374e491cd44f23e13fdb64bde3bc6bf3f2a2d3aba5444a13b199a19737a8170ee8d4ead17a883fbaee66b8b32b35b7577fc2

                                    • C:\Windows\System32\perfc010.dat

                                      Filesize

                                      142KB

                                      MD5

                                      d73172c6cb697755f87cd047c474cf91

                                      SHA1

                                      abc5c7194abe32885a170ca666b7cce8251ac1d6

                                      SHA256

                                      9de801eebbe32699630f74082c9adea15069acd5afb138c9ecd5d4904e3cdc57

                                      SHA512

                                      7c9e4126bed6bc94a211281eed45cee30452519f125b82b143f78da32a3aac72d94d31757e1da22fb2f8a25099ffddec992e2c60987efb9da9b7a17831eafdf6

                                    • C:\Windows\System32\perfc011.dat

                                      Filesize

                                      114KB

                                      MD5

                                      1f998386566e5f9b7f11cc79254d1820

                                      SHA1

                                      e1da5fe1f305099b94de565d06bc6f36c6794481

                                      SHA256

                                      1665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea

                                      SHA512

                                      a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f

                                    • C:\Windows\System32\perfh007.dat

                                      Filesize

                                      668KB

                                      MD5

                                      5026297c7c445e7f6f705906a6f57c02

                                      SHA1

                                      4ec3b66d44b0d44ec139bd1475afd100748f9e91

                                      SHA256

                                      506d3bec72805973df3b2e11aba4d074aeb4b26b7335536e79ea1145108817cc

                                      SHA512

                                      5be8e51ecacda465b905df3e38ac114240d8fa6bae5bb17e8e53a87630454b57514ca0abbd8afefd798d450cd4ee89caf4391eeb837ced384260c188482fb48d

                                    • C:\Windows\System32\perfh009.dat

                                      Filesize

                                      634KB

                                      MD5

                                      1c678ee06bd02b5d9e4d51c3a4ec2d2b

                                      SHA1

                                      90aa7fdfaaa37fb4f2edfc8efc3994871087dedb

                                      SHA256

                                      2d168ab31836a08d8ca00aab9685f040aac4052a7f10fbbf0c28e9f880a79dd3

                                      SHA512

                                      ec665d7a20f27b2a0fe2475883009c6d34615cc2046d096de447ef57bcac9da0ae842be0556f5736f42d9c1c601fb8629896a2444990e508f7c573165088ab32

                                    • C:\Windows\System32\perfh00A.dat

                                      Filesize

                                      715KB

                                      MD5

                                      340af83514a525c50ffbbf8475ed62b7

                                      SHA1

                                      e2f382ae75afe7df8a323320bbb2aafa1ff6e407

                                      SHA256

                                      fb298e9a90476b4698def395a8ee1974c1cee3959b658662c730da915caea417

                                      SHA512

                                      8236aab579456ef4614ddd5fbfe72d0b0b26617c43a9cd53c3de56d3ac052eee8ca7d70749aaca0692855ecd4fd5f1460ac0b1dd30481dee519b910755c1cc2d

                                    • C:\Windows\System32\perfh00C.dat

                                      Filesize

                                      727KB

                                      MD5

                                      5f684ce126de17a7d4433ed2494c5ca9

                                      SHA1

                                      ce1a30a477daa1bac2ec358ce58731429eafe911

                                      SHA256

                                      2e2ba0c47e71991d646ec380cde47f44318d695e6f3f56ec095955a129af1c2c

                                      SHA512

                                      4d0c2669b5002da14d44c21dc2f521fb37b6b41b61bca7b2a9af7c03f616dda9ca825f79a81d3401af626a90017654f9221a6ccc83010ff73de71967fc2f3f5b

                                    • C:\Windows\System32\perfh010.dat

                                      Filesize

                                      722KB

                                      MD5

                                      4623482c106cf6cc1bac198f31787b65

                                      SHA1

                                      5abb0decf7b42ef5daf7db012a742311932f6dad

                                      SHA256

                                      eceda45aedbf6454b79f010c891bead3844d43189972f6beeb5ccddb13cc0349

                                      SHA512

                                      afecefcec652856dd8b4275f11d75a68a582337b682309c4b61fd26ed7038b92e6b9aa72c1bfc350ce2caf5e357098b54eb1e448a4392960f9f82e01c447669f

                                    • C:\Windows\System32\perfh011.dat

                                      Filesize

                                      406KB

                                      MD5

                                      54c674d19c0ff72816402f66f6c3d37c

                                      SHA1

                                      2dcc0269545a213648d59dc84916d9ec2d62a138

                                      SHA256

                                      646d4ea2f0670691aa5b998c26626ede7623886ed3ac9bc9679018f85e584bb5

                                      SHA512

                                      4d451e9bef2c451cb9e86c7f4d705be65787c88df5281da94012bfbe5af496718ec3e48099ec3dff1d06fee7133293f10d649866fe59daa7951aebe2e5e67c1f

                                    • C:\Windows\System32\wbem\Performance\WmiApRpl.h

                                      Filesize

                                      3KB

                                      MD5

                                      b133a676d139032a27de3d9619e70091

                                      SHA1

                                      1248aa89938a13640252a79113930ede2f26f1fa

                                      SHA256

                                      ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15

                                      SHA512

                                      c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5

                                    • C:\Windows\System32\wbem\Performance\WmiApRpl.ini

                                      Filesize

                                      27KB

                                      MD5

                                      46d08e3a55f007c523ac64dce6dcf478

                                      SHA1

                                      62edf88697e98d43f32090a2197bead7e7244245

                                      SHA256

                                      5b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614

                                      SHA512

                                      b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42

                                    • memory/436-26-0x0000000037BC0000-0x0000000037BD0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/436-66-0x0000000000B70000-0x0000000000B93000-memory.dmp

                                      Filesize

                                      140KB

                                    • memory/436-81-0x0000000000C40000-0x0000000000C6A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/436-21-0x0000000000C40000-0x0000000000C6A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/436-15-0x0000000000B70000-0x0000000000B93000-memory.dmp

                                      Filesize

                                      140KB

                                    • memory/436-24-0x000007FEBDF60000-0x000007FEBDF70000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/480-23-0x0000000037BC0000-0x0000000037BD0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/480-22-0x000007FEBDF60000-0x000007FEBDF70000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/480-20-0x0000000000220000-0x000000000024A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/480-82-0x0000000077BD1000-0x0000000077BD2000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/480-75-0x0000000000220000-0x000000000024A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/496-40-0x0000000000240000-0x000000000026A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/496-42-0x000007FEBDF60000-0x000007FEBDF70000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/496-45-0x0000000037BC0000-0x0000000037BD0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/496-99-0x0000000000240000-0x000000000026A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/504-64-0x0000000037BC0000-0x0000000037BD0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/504-106-0x0000000000460000-0x000000000048A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/504-63-0x000007FEBDF60000-0x000007FEBDF70000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/504-62-0x0000000000460000-0x000000000048A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/504-149-0x0000000000460000-0x000000000048A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/768-144-0x000007FF404C0000-0x000007FF40580000-memory.dmp

                                      Filesize

                                      768KB

                                    • memory/768-150-0x000007FF404C0000-0x000007FF40580000-memory.dmp

                                      Filesize

                                      768KB

                                    • memory/876-69-0x0000000037BC0000-0x0000000037BD0000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/876-68-0x000007FEBDF60000-0x000007FEBDF70000-memory.dmp

                                      Filesize

                                      64KB

                                    • memory/876-105-0x0000000000D10000-0x0000000000D3A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/876-67-0x0000000000D10000-0x0000000000D3A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/876-148-0x0000000000D10000-0x0000000000D3A000-memory.dmp

                                      Filesize

                                      168KB

                                    • memory/2020-10-0x0000000077B80000-0x0000000077D29000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/2020-13-0x0000000140000000-0x0000000140040000-memory.dmp

                                      Filesize

                                      256KB

                                    • memory/2020-8-0x0000000140000000-0x0000000140040000-memory.dmp

                                      Filesize

                                      256KB

                                    • memory/2020-9-0x0000000140000000-0x0000000140040000-memory.dmp

                                      Filesize

                                      256KB

                                    • memory/2020-3-0x0000000140000000-0x0000000140040000-memory.dmp

                                      Filesize

                                      256KB

                                    • memory/2020-12-0x0000000077B80000-0x0000000077D29000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/2020-147-0x0000000077B80000-0x0000000077D29000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/2020-11-0x0000000077960000-0x0000000077A7F000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2784-146-0x000007FEF60D0000-0x000007FEF6A6D000-memory.dmp

                                      Filesize

                                      9.6MB

                                    • memory/2784-6-0x0000000077961000-0x00000000779FC000-memory.dmp

                                      Filesize

                                      620KB

                                    • memory/2784-0-0x000007FEF638E000-0x000007FEF638F000-memory.dmp

                                      Filesize

                                      4KB

                                    • memory/2784-5-0x0000000077B81000-0x0000000077C82000-memory.dmp

                                      Filesize

                                      1.0MB

                                    • memory/2784-4-0x000007FEF60D0000-0x000007FEF6A6D000-memory.dmp

                                      Filesize

                                      9.6MB

                                    • memory/2784-1-0x0000000077B80000-0x0000000077D29000-memory.dmp

                                      Filesize

                                      1.7MB

                                    • memory/2784-2-0x0000000077960000-0x0000000077A7F000-memory.dmp

                                      Filesize

                                      1.1MB