Resubmissions
13-07-2024 19:37
240713-ybwfxavapr 1013-07-2024 19:36
240713-ybjr4svapk 1013-07-2024 19:36
240713-ya74bavamp 1013-07-2024 19:34
240713-yabp4svakk 1013-07-2024 19:29
240713-x7eycswerg 10Analysis
-
max time kernel
9s -
max time network
10s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-uk -
resource tags
arch:x64arch:x86image:win10v2004-20240709-uklocale:uk-uaos:windows10-2004-x64systemwindows -
submitted
13-07-2024 19:36
Behavioral task
behavioral1
Sample
rostrap.exe
Resource
win10v2004-20240709-uk
Errors
General
-
Target
rostrap.exe
-
Size
78KB
-
MD5
c806f00fa32f343f9849c77003bb4cc1
-
SHA1
4a80c5b110f93d9dbcc85885bbf231de5ac8ace6
-
SHA256
9ddd3757585f55bea693a536e7ec6c4de0fd46f7df565f9cf6d10e339af2e845
-
SHA512
bac500e08913263bcabab7622eb7d00443d3d426cee9000edcd7b6089cf6e42be2a6b8f93fa60ef703b5400016febf8fb4c922ff17f2c80024a39450440deeb4
-
SSDEEP
1536:Q0QhcOUX0RU1uB3Yec0OIwbJNrfxCXhRoKV6+V+ttD:Qojj03wbJNrmAE+DD
Malware Config
Extracted
discordrat
-
discord_token
MTI2MTcwMjM0NDQ4ODUyMTgwOQ.GyJxES.iPPznz14IbFotKTZ3KViTwuS9T3PzEb13fnomo
-
server_id
1261715255004762132
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2636447293-1148739154-93880854-1000\Control Panel\International\Geo\Nation rostrap.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 9 discord.com 12 discord.com 21 discord.com 39 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "218" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = a6d8ff0076b9ed00429ce3000078d700005a9e000042750000264200f7630c00 LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365271" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1560 chrome.exe 1560 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 572 rostrap.exe Token: SeShutdownPrivilege 1560 chrome.exe Token: SeCreatePagefilePrivilege 1560 chrome.exe Token: SeShutdownPrivilege 1560 chrome.exe Token: SeCreatePagefilePrivilege 1560 chrome.exe Token: SeShutdownPrivilege 1560 chrome.exe Token: SeCreatePagefilePrivilege 1560 chrome.exe Token: SeShutdownPrivilege 3508 shutdown.exe Token: SeRemoteShutdownPrivilege 3508 shutdown.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe 1560 chrome.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3448 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1560 wrote to memory of 2656 1560 chrome.exe 89 PID 1560 wrote to memory of 2656 1560 chrome.exe 89 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4252 1560 chrome.exe 90 PID 1560 wrote to memory of 4992 1560 chrome.exe 91 PID 1560 wrote to memory of 4992 1560 chrome.exe 91 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92 PID 1560 wrote to memory of 1736 1560 chrome.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\rostrap.exe"C:\Users\Admin\AppData\Local\Temp\rostrap.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
PID:572 -
C:\Windows\System32\shutdown.exe"C:\Windows\System32\shutdown.exe" /s /t 02⤵
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffb8514cc40,0x7ffb8514cc4c,0x7ffb8514cc582⤵PID:2656
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1996,i,9015111689240149695,17504234130138266958,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1972 /prefetch:22⤵PID:4252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2088,i,9015111689240149695,17504234130138266958,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2136 /prefetch:32⤵PID:4992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2332,i,9015111689240149695,17504234130138266958,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2528 /prefetch:82⤵PID:1736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,9015111689240149695,17504234130138266958,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3172 /prefetch:12⤵PID:3176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3312,i,9015111689240149695,17504234130138266958,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3428 /prefetch:12⤵PID:2872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4524,i,9015111689240149695,17504234130138266958,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4528 /prefetch:12⤵PID:1032
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:2880
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa39be855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:3448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
8KB
MD575f69ecd8393aa3090007206225813c3
SHA13e89ed22be93d81ac2ce88c84100fc16f2142eb0
SHA256c97fe06fecfb2733a150d68ff2f872417c6a4f3849f41b876a9064606262d53f
SHA512d57779e397c15015b5ce19e8b4c0a792b93847e810a643046122c3d5c2f9dc390896b4dd5b5d48fce4ab9c4357829b354d91099e9e7c063b9614aab5866475c7
-
Filesize
181KB
MD56829c23999082c71c6ce95cc53513b69
SHA164262b795936c36ebddd03fcf74addfc1315d983
SHA2561e7ef643e8be548c70cc2e73da4b071edaac2f00406f8e0899ca1c70ddb964e4
SHA5126d6d7b7301e1269a806c6a03ed8b851ae28a49345eff357ae67f1da16ebd8cd0d944e2db338f2e67f5b6781e229b93c0b68844efb0eac28048f611e79de2db71