Analysis

  • max time kernel
    313s
  • max time network
    1612s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    07-07-2024 14:42

General

  • Target

    Discord-R4T.exe

  • Size

    14.1MB

  • MD5

    79c420f7b261b20c24a2efca6d59b5eb

  • SHA1

    da6407e7e808fadc0f568b34dce571cdd8b66792

  • SHA256

    dc4ee6889fa196e9e80f59f9a07ff69aa7dd19d6e0fadac8a7556b73431c532f

  • SHA512

    636ac13f03f20dccd4bc5c361deac00d7216fb93e8668656e62e6a964c192a9a52ec7b67f031c30d54b7ab8dc779441339ebbf20ac00db79450226f252b73ed1

  • SSDEEP

    196608:ykbHih8FxjJWcRHvUWvoo0sKYu/PaQshxYPuXCzQbRPX3MXGntftwtrdR3TN20Ls:vHLF7RHdTQcxgu6Qb6XGhSlv3p2eVLi

Score
7/10
upx

Malware Config

Signatures

  • Loads dropped DLL 20 IoCs
  • UPX packed file 57 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Discord-R4T.exe
    "C:\Users\Admin\AppData\Local\Temp\Discord-R4T.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Users\Admin\AppData\Local\Temp\Discord-R4T.exe
      "C:\Users\Admin\AppData\Local\Temp\Discord-R4T.exe"
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:4856
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "ver"
        3⤵
          PID:4492

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\VCRUNTIME140.dll

      Filesize

      94KB

      MD5

      11d9ac94e8cb17bd23dea89f8e757f18

      SHA1

      d4fb80a512486821ad320c4fd67abcae63005158

      SHA256

      e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e

      SHA512

      aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\VCRUNTIME140_1.dll

      Filesize

      36KB

      MD5

      7667b0883de4667ec87c3b75bed84d84

      SHA1

      e6f6df83e813ed8252614a46a5892c4856df1f58

      SHA256

      04e7ccbdcad7cbaf0ed28692fb08eab832c38aad9071749037ee7a58f45e9d7d

      SHA512

      968cbaafe416a9e398c5bfd8c5825fa813462ae207d17072c035f916742517edc42349a72ab6795199d34ccece259d5f2f63587cfaeb0026c0667632b05c5c74

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\_bz2.pyd

      Filesize

      43KB

      MD5

      66aab0180e201570c7b19e9ac8bab637

      SHA1

      972a0461400f627cfe1384147d5e91603507aa6b

      SHA256

      57069326fe1f71776eec74652099edf593b88deb296f6a18ef7785422eca0233

      SHA512

      8a6bd010b072f978b54c459a5e92a37c5c67d5c5384c9b40d326d94d2dc2f2b712a154596b4626e35638073263d56ad8eee5ac96a8c27437c8db91299b2cf841

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\_ctypes.pyd

      Filesize

      53KB

      MD5

      a9fcf5f243641b3d017ddfd09e951ad5

      SHA1

      b2aae3232139fc05f69b37a6cd60d5d63707ee22

      SHA256

      ac95c1ab7815fc4487423a65edfb22517f2c816aa370b19ea49bf42518785d35

      SHA512

      7899bc09f3e4fca09c31b9cb5fa01370b344011942230b5e37eee638c22ea1d849fc121405f9c7db80a7f3362e4d3366d4ed44115d63e8e06f4c2d2c8305f22d

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\_lzma.pyd

      Filesize

      81KB

      MD5

      0bdad00a4cb49cff6ff5a4365c61ea2c

      SHA1

      773391b414981a419d51449427b7e038a8fd158b

      SHA256

      35a50df7e54cf711b0d63e50227aa2cd381e6a79a99711639a00b69eba8a2872

      SHA512

      e3c2d1bc5b37a5b96651f143345aa7993b7d2deed316bd82071e5f36ae4bc670e78c281eff18531383edbecd34218d8134c44756a70f00cc1cbac22c8318d67f

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\_overlapped.pyd

      Filesize

      27KB

      MD5

      9a8ca1a7f58222cba17d38d63e76ce5a

      SHA1

      2df4e21621f1c32bc5ff809bc3221d33e1eb84a3

      SHA256

      b6d93d9b9164eafdf455c9b5d7cbd022d8eb720c8e65e640beb5e5e6ce33f5fb

      SHA512

      dcd3349f7a2c688e0d8f07826f1bfac5bd79d74e17ea9846c5adcd0e62d52e17c1be7e9449772488af863217e1899a3eebf2fd0c28444bc342ad123ef942ffb0

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\_queue.pyd

      Filesize

      21KB

      MD5

      13df498c8ad19af58ca1fb151c813804

      SHA1

      2edf5b68c664b454ba7dd45dfa81ed93ad958910

      SHA256

      aa5ea973c04cd11d3a2f3b6c5df6aba7146fa613b4538e0d3e4896bf2d274a26

      SHA512

      4d280b5acffeec90dd1431482d8dd50c9561a4b3b2669fe627367f5cbcc3b0d7190eba37708a96d641965671c0f2cdee99e589e584ff842abd11a4d5960d58d6

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\_socket.pyd

      Filesize

      38KB

      MD5

      78545246ec054c39eff62a11f2df3afd

      SHA1

      c15515278ea555c22fd5f19345a5c174ed725e2b

      SHA256

      bdec38491e7c2c3adcffa4532e45be419512f9848db4f6c35fa1557b91914ac8

      SHA512

      c7bd853237610f382a8132189958ec0138b427a65bed0569f849137ad664676abb1bd19e17a2841dd0d805698b10a3eea866333a4c1bd491c17ed75f29f8f0a9

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\_ssl.pyd

      Filesize

      57KB

      MD5

      2b6c438daab1b01fd9c90411fea4568e

      SHA1

      953b9137ab6ac25611e0f6d00e324eaa9e078c0e

      SHA256

      a54d588131c30f677e216aa7fbfa3fdfdacf5fe3e9bdc21efd921c26a0c4e4d6

      SHA512

      efb974cb3084fd11c6c52119e60eca056f50b0ac5c83a83071108a96b47924ee97fdc7843f7f55baee294fc3db8b6fe3fc216e73d98cafbf63e04e90dbe86e55

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\base_library.zip

      Filesize

      1.0MB

      MD5

      32d90ef8a61a1fcc8219fa78499c9ac1

      SHA1

      b6ac0dbadd0f0b66211e61c6e6ce747b4388014f

      SHA256

      b5a9fd85ae31c8536811fc27f137c3c5bcd43391b3561bb704e4bc447629113e

      SHA512

      e35e05fdcfc8dd7a6c10f59998eae3381067a81b0872a23eb335f0a928f0f84e0ac9187df948a88ce5b63ddcf31396a1a13a618ba25861119c5652156b597c13

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\libcrypto-1_1.dll

      Filesize

      1.1MB

      MD5

      4785b91335b5c71f996ba82e309e0675

      SHA1

      2ee61a1437f445a8a62a66577537052185258c4e

      SHA256

      97ead1da1ce7408d6688654b51db249f4c796f74afb8a69f6361ac2a32de7447

      SHA512

      374ba8e8fcc3d972014683bc27bf1198ce8966778da558eb7560cdf15c1d7723b6fdc83564d19b4953f88b5fe7705b67ec5ebb9b047e6c829d6eabf252ca821f

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\libffi-7.dll

      Filesize

      23KB

      MD5

      28f70fc93ccac226ffa49710020b2968

      SHA1

      12143445a45039ee235d44f6f9f2f7b3aebee82e

      SHA256

      ed6291be08f9bb7e69c6dabd5b17ca3c8b04102794f0426485cab12b273dbce0

      SHA512

      49b6c81d27c2c9deef508a03ab4dbcf7ce904436f553971c048e6dfd70fa451d6a9e31a8d7c0be7ed82506b6987d122331c2921c06cb10c98845e507210fa8a9

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\libssl-1_1.dll

      Filesize

      198KB

      MD5

      bef1de4d3f2cd6c1f954c1c4408a3cfe

      SHA1

      b83356270f1b466479ccaea3f0040aca9fbcb995

      SHA256

      ad507157a15b1a685cce3b4cb14bd71c69e2c36e3eb4b23cc8e45b6d5472b151

      SHA512

      22916451993993dea226ca7c345bed76014b0cf836b11014d15a65dfe93f64673f889231105dc2bcebd3f77f1f4d941d239e958ea227125f793dc46a9a9434e5

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\pyexpat.pyd

      Filesize

      81KB

      MD5

      a62fb7208c7e9a6fbe3fa57de72c0e44

      SHA1

      23f0bf109df3ab6908cc2869707e0ff43bea85dd

      SHA256

      5065d2233dce2f82f7341dc55d7f51fee87d55ca42ec4df28f39440a8bb66acb

      SHA512

      1e51bcf69517ef10746846673321760cb770de64ddcc707bf6295ff4b3d8f7dd60d3d0cc29a81e63b313059b616989194f231d9d72e75b43bf1e0960b02d4ec5

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\python310.dll

      Filesize

      1.4MB

      MD5

      ff6d06c64abd4727f2ec68fea68a10ad

      SHA1

      b0f1310e74825063896c70918669d9294c4caa93

      SHA256

      4ac1f03412a3e955e9d797e9dac84558fe6e3174d704b06defbc0843e72b87ed

      SHA512

      901e1fc7b66bd31bc2038bca9e027ff1507803f59181b855aa99c36658875a6718421a476ef7a55b94b32fc6a3792ee6d5dfdcf5e2aa564f2f4d51409f22c3af

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\pywin32_system32\pythoncom310.dll

      Filesize

      193KB

      MD5

      e8f0f8ab3bdbf6a848d7c464750292fe

      SHA1

      42bf3f4a587a2300e52492694046c4279395e84a

      SHA256

      c132cd7d2a15ad39167663ac29306adf513688c368fab4a5011cf135b6e8b4ad

      SHA512

      a5d27cb2940ee8987bd4ff8d78227b2b9003e1821914686a68f7f034182f3c6a1a57508d7ed6ec3b9b0a6035675bd0c6711a322a29c1e2fdcc859ea6263d01bc

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\pywin32_system32\pywintypes310.dll

      Filesize

      62KB

      MD5

      9e3d1376a7391b0959370a2a0128f06d

      SHA1

      f04333751da9278bc7f906dd5070a79ae1339ee1

      SHA256

      1b2f395808af4726f0a5183484606d9533eb8c1b86a21023be25086b5c45fba4

      SHA512

      56877d88d8f8eb55025f0c6b3b5783d73fc26ec455826b90232ae81735b83bce3f25fd6f288617d6b87b686ec4eb3ea460a1d7e09772e3941a8b79c20cc437b7

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\select.pyd

      Filesize

      21KB

      MD5

      3e58779596252e388ff9f0159171b677

      SHA1

      20a49f48d9b516806d3f52c6e444eccb6b91c130

      SHA256

      40b8f6aa696ad8e354e71789fad2af3cafceaf9289cb77757dbcf3a4f7b20386

      SHA512

      6930729a8660ce063ea369cd53200f133eae2bc7f1bb10b116b2b132cb93076a8546cb488edcbe18eac265353420463ea61274f1d4e7f4dfd2ffa4d86628323c

    • C:\Users\Admin\AppData\Local\Temp\_MEI23722\win32api.pyd

      Filesize

      48KB

      MD5

      03d953e42fbf48c524aa21c50a7f5903

      SHA1

      cb70a27dc5d332ab3fc21d641d048892e8f2d6fd

      SHA256

      33dd1ca9fc942911aa741557416437d0a73a30c5e047c2bc158864ef6c0d4215

      SHA512

      0ac39b64981ef64676c3ec2d2fa965991add4349e93882d56a8742b36296e393635a041b7b11a9a4d5221759a1dd58acf7db46a833f99d91847aee946617c9af

    • \Users\Admin\AppData\Local\Temp\_MEI23722\_asyncio.pyd

      Filesize

      31KB

      MD5

      c2467f4820420a09a39b712bd79a11a8

      SHA1

      b5e78ab26e7e4992e6460fa6bd3b9cfbcef67d84

      SHA256

      b0f3ce1715c1b57e0d4699f959c75aa4367f1155ed2c06cc1d94e08fbf3fcdc9

      SHA512

      8254a9d478610a5c5f1fa37052e5dc4b8f897c6c9de87d3a305d8e514693d6dd8c039b3ca7f38d4b71e5d50cb42bd2a2970b81308aa853abdbc96d97084bb2e7

    • memory/4856-125-0x00007FF876320000-0x00007FF876355000-memory.dmp

      Filesize

      212KB

    • memory/4856-105-0x00007FF8729F0000-0x00007FF872A1B000-memory.dmp

      Filesize

      172KB

    • memory/4856-98-0x00007FF872C10000-0x00007FF872C3E000-memory.dmp

      Filesize

      184KB

    • memory/4856-94-0x00007FF872C40000-0x00007FF872C4D000-memory.dmp

      Filesize

      52KB

    • memory/4856-87-0x00007FF876300000-0x00007FF876319000-memory.dmp

      Filesize

      100KB

    • memory/4856-129-0x00007FF872BF0000-0x00007FF872C00000-memory.dmp

      Filesize

      64KB

    • memory/4856-106-0x00007FF876630000-0x00007FF876654000-memory.dmp

      Filesize

      144KB

    • memory/4856-67-0x00007FF863490000-0x00007FF8638F5000-memory.dmp

      Filesize

      4.4MB

    • memory/4856-104-0x00007FF872A80000-0x00007FF872B3C000-memory.dmp

      Filesize

      752KB

    • memory/4856-78-0x00007FF876390000-0x00007FF8763A9000-memory.dmp

      Filesize

      100KB

    • memory/4856-111-0x00007FF8729C0000-0x00007FF8729EE000-memory.dmp

      Filesize

      184KB

    • memory/4856-75-0x00007FF8763B0000-0x00007FF8763BF000-memory.dmp

      Filesize

      60KB

    • memory/4856-72-0x00007FF876630000-0x00007FF876654000-memory.dmp

      Filesize

      144KB

    • memory/4856-115-0x00007FF876390000-0x00007FF8763A9000-memory.dmp

      Filesize

      100KB

    • memory/4856-118-0x00007FF872900000-0x00007FF8729B6000-memory.dmp

      Filesize

      728KB

    • memory/4856-119-0x000001B11AFD0000-0x000001B11B344000-memory.dmp

      Filesize

      3.5MB

    • memory/4856-120-0x00007FF876360000-0x00007FF87638C000-memory.dmp

      Filesize

      176KB

    • memory/4856-121-0x00007FF863110000-0x00007FF863484000-memory.dmp

      Filesize

      3.5MB

    • memory/4856-90-0x00007FF8762F0000-0x00007FF8762FD000-memory.dmp

      Filesize

      52KB

    • memory/4856-124-0x00007FF8728E0000-0x00007FF8728F4000-memory.dmp

      Filesize

      80KB

    • memory/4856-81-0x00007FF876360000-0x00007FF87638C000-memory.dmp

      Filesize

      176KB

    • memory/4856-84-0x00007FF876320000-0x00007FF876355000-memory.dmp

      Filesize

      212KB

    • memory/4856-103-0x00007FF863490000-0x00007FF8638F5000-memory.dmp

      Filesize

      4.4MB

    • memory/4856-128-0x00007FF876300000-0x00007FF876319000-memory.dmp

      Filesize

      100KB

    • memory/4856-136-0x00007FF876300000-0x00007FF876319000-memory.dmp

      Filesize

      100KB

    • memory/4856-143-0x00007FF872900000-0x00007FF8729B6000-memory.dmp

      Filesize

      728KB

    • memory/4856-130-0x00007FF863490000-0x00007FF8638F5000-memory.dmp

      Filesize

      4.4MB

    • memory/4856-144-0x00007FF863110000-0x00007FF863484000-memory.dmp

      Filesize

      3.5MB

    • memory/4856-147-0x00007FF8728E0000-0x00007FF8728F4000-memory.dmp

      Filesize

      80KB

    • memory/4856-146-0x00007FF872BF0000-0x00007FF872C00000-memory.dmp

      Filesize

      64KB

    • memory/4856-141-0x00007FF8729F0000-0x00007FF872A1B000-memory.dmp

      Filesize

      172KB

    • memory/4856-140-0x00007FF872A80000-0x00007FF872B3C000-memory.dmp

      Filesize

      752KB

    • memory/4856-139-0x00007FF872C10000-0x00007FF872C3E000-memory.dmp

      Filesize

      184KB

    • memory/4856-138-0x00007FF872C40000-0x00007FF872C4D000-memory.dmp

      Filesize

      52KB

    • memory/4856-137-0x00007FF8762F0000-0x00007FF8762FD000-memory.dmp

      Filesize

      52KB

    • memory/4856-135-0x00007FF876320000-0x00007FF876355000-memory.dmp

      Filesize

      212KB

    • memory/4856-134-0x00007FF876360000-0x00007FF87638C000-memory.dmp

      Filesize

      176KB

    • memory/4856-133-0x00007FF876390000-0x00007FF8763A9000-memory.dmp

      Filesize

      100KB

    • memory/4856-132-0x00007FF8763B0000-0x00007FF8763BF000-memory.dmp

      Filesize

      60KB

    • memory/4856-131-0x00007FF876630000-0x00007FF876654000-memory.dmp

      Filesize

      144KB

    • memory/4856-142-0x00007FF8729C0000-0x00007FF8729EE000-memory.dmp

      Filesize

      184KB