Resubmissions

03-07-2024 18:30

240703-w5swrstene 10

03-07-2024 17:15

240703-vs16yazcmr 10

03-07-2024 17:09

240703-vn4fhazblk 10

Analysis

  • max time kernel
    130s
  • max time network
    131s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    03-07-2024 17:09

Errors

Reason
Machine shutdown

General

  • Target

    keep safe.exe

  • Size

    78KB

  • MD5

    161e7e7c7c33737fa13cf299f5de7bf8

  • SHA1

    c159f9f2822c45e4f79de8fb59bb19e7e8ee36b1

  • SHA256

    575eda3b9431c8a303be6c734aa85e4bc1b27d547b3f758f71f937d96ef3a50d

  • SHA512

    01ad7f71e02da53088f58f0ee6c02a0d378d9dcd6a0ff61f4f27910681ef8de1a2641e70716e4b77c79ab2a313bcc1afdca0d1bf36e4e2bfe1d0e13fb5ae8f8d

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+KPIC:5Zv5PDwbjNrmAE+WIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTIzNDIwMzg4MDI0MjU0ODc4OQ.GnCtHh.ILBrbeZaD2WcnKYL9n7q5C3RNZnunVB1vxbYdM

  • server_id

    1249930029291536444

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies data under HKEY_USERS 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:628
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:428
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{bd881ab9-19f5-4d75-9a11-a884062df878}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3292
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:688
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:992
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:536
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1040
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                1⤵
                  PID:1084
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1092
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1128
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                      1⤵
                        PID:1188
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1240
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                          1⤵
                            PID:1256
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1376
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:724
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                1⤵
                                  PID:1444
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                  1⤵
                                  • Drops file in System32 directory
                                  PID:1472
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1616
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1632
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService -p
                                      1⤵
                                        PID:1660
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1744
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1776
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                            1⤵
                                              PID:1832
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1940
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1992
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:2004
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1232
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2052
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2180
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                          1⤵
                                                            PID:2300
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                            1⤵
                                                              PID:2388
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2460
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2472
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                  1⤵
                                                                    PID:2488
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2564
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2592
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2616
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                          1⤵
                                                                            PID:2624
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2632
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:2516
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                                1⤵
                                                                                  PID:2828
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                    PID:3328
                                                                                    • C:\Users\Admin\AppData\Local\Temp\keep safe.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\keep safe.exe"
                                                                                      2⤵
                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2960
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3460
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                      1⤵
                                                                                        PID:3488
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                        • Suspicious use of UnmapMainImage
                                                                                        PID:3880
                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                        1⤵
                                                                                          PID:3964
                                                                                        • C:\Windows\system32\DllHost.exe
                                                                                          C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                          1⤵
                                                                                            PID:4012
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                            1⤵
                                                                                              PID:4072
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                              1⤵
                                                                                                PID:4304
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                1⤵
                                                                                                  PID:4488
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                  1⤵
                                                                                                    PID:4292
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                    1⤵
                                                                                                      PID:1384
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                      1⤵
                                                                                                        PID:2728
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                        1⤵
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:1964
                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                        1⤵
                                                                                                        • Drops file in System32 directory
                                                                                                        • Modifies data under HKEY_USERS
                                                                                                        PID:1496
                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:1864
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                          1⤵
                                                                                                            PID:2848
                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                            1⤵
                                                                                                              PID:4432

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • memory/428-254-0x0000018371220000-0x000001837124A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/428-34-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/428-33-0x0000018371220000-0x000001837124A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/536-256-0x00000124DAB50000-0x00000124DAB7A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/536-41-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/536-40-0x00000124DAB50000-0x00000124DAB7A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/628-251-0x000001D5056D0000-0x000001D5056FA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/628-23-0x000001D5056A0000-0x000001D5056C3000-memory.dmp
                                                                                                              Filesize

                                                                                                              140KB

                                                                                                            • memory/628-24-0x000001D5056D0000-0x000001D5056FA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/628-25-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/628-252-0x00007FFBC6324000-0x00007FFBC6325000-memory.dmp
                                                                                                              Filesize

                                                                                                              4KB

                                                                                                            • memory/688-253-0x0000020CBDAB0000-0x0000020CBDADA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/688-28-0x0000020CBDAB0000-0x0000020CBDADA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/688-29-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/992-37-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/992-36-0x0000026AC69D0000-0x0000026AC69FA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/992-255-0x0000026AC69D0000-0x0000026AC69FA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/1040-51-0x000001C42D6B0000-0x000001C42D6DA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/1040-52-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1084-54-0x0000012F57C60000-0x0000012F57C8A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/1084-55-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1092-57-0x0000021D86780000-0x0000021D867AA000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/1092-58-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1128-60-0x00000210AB760000-0x00000210AB78A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/1128-61-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1188-64-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1188-63-0x000001C275730000-0x000001C27575A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/1240-66-0x000002877AB70000-0x000002877AB9A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/1240-67-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1256-69-0x00000236F9350000-0x00000236F937A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/1256-70-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1376-73-0x00007FFB86310000-0x00007FFB86320000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/1376-72-0x000001426B160000-0x000001426B18A000-memory.dmp
                                                                                                              Filesize

                                                                                                              168KB

                                                                                                            • memory/2960-6-0x0000024736190000-0x0000024736206000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/2960-3-0x00007FFBA5390000-0x00007FFBA5E52000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2960-18-0x00007FFBA5390000-0x00007FFBA5E52000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2960-259-0x00007FFBA5390000-0x00007FFBA5E52000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2960-258-0x0000024735D40000-0x0000024735D4E000-memory.dmp
                                                                                                              Filesize

                                                                                                              56KB

                                                                                                            • memory/2960-17-0x00007FFBA5390000-0x00007FFBA5E52000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2960-257-0x00007FFBA5390000-0x00007FFBA5E52000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2960-1-0x00007FFBA5393000-0x00007FFBA5395000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2960-2-0x0000024734FF0000-0x00000247351B2000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                            • memory/2960-4-0x0000024736270000-0x0000024736798000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.2MB

                                                                                                            • memory/2960-5-0x00007FFBA5390000-0x00007FFBA5E52000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2960-10-0x00007FFBC6280000-0x00007FFBC6489000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/2960-11-0x00007FFBC5140000-0x00007FFBC51FD000-memory.dmp
                                                                                                              Filesize

                                                                                                              756KB

                                                                                                            • memory/2960-9-0x0000024735D80000-0x0000024735DBE000-memory.dmp
                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/2960-8-0x0000024735D60000-0x0000024735D7E000-memory.dmp
                                                                                                              Filesize

                                                                                                              120KB

                                                                                                            • memory/2960-7-0x0000024734FE0000-0x0000024734FF2000-memory.dmp
                                                                                                              Filesize

                                                                                                              72KB

                                                                                                            • memory/2960-0-0x000002471A9B0000-0x000002471A9C8000-memory.dmp
                                                                                                              Filesize

                                                                                                              96KB

                                                                                                            • memory/3292-16-0x00007FFBC5140000-0x00007FFBC51FD000-memory.dmp
                                                                                                              Filesize

                                                                                                              756KB

                                                                                                            • memory/3292-15-0x00007FFBC6280000-0x00007FFBC6489000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/3292-21-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/3292-14-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/3292-13-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/3292-12-0x0000000140000000-0x0000000140040000-memory.dmp
                                                                                                              Filesize

                                                                                                              256KB

                                                                                                            • memory/3292-20-0x00007FFBC6280000-0x00007FFBC6489000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/3292-19-0x00007FFBC6281000-0x00007FFBC63AA000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.2MB

                                                                                                            • memory/3292-260-0x00007FFBC6280000-0x00007FFBC6489000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB