Analysis
-
max time kernel
597s -
max time network
610s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2024 19:46
Static task
static1
Behavioral task
behavioral1
Sample
Services.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Services.exe
Resource
win10v2004-20240709-en
General
-
Target
Services.exe
-
Size
163KB
-
MD5
c9ecd9d8da218f635e1e3eb17b36c5ee
-
SHA1
6b14cf165fed4c9162a4eafa318b4fb0c36179ae
-
SHA256
4c411c00b0aba3f592a7528c2b2fd66198b0a70ae32a253a7d6d490d68e7f6ac
-
SHA512
3d08906cb93b6fde2ba00b857caba32d5dd6d787fbc9356a310b8bc8688620a0c7f2a39114dbd705f736d5721f6ca613d859ccc3b752f780398146801777be5e
-
SSDEEP
3072:Ie36qVTppS1GzxfExMNtuHBZYyHm836yDlWH7wUoh4V5RuEm9:I+NVTpUkzpEYtuA8qClWUGD
Malware Config
Extracted
discordrat
-
discord_token
MTI0MzQwMTQ3NzkxNDA5OTc0Mg.GWaL1X.yE8UNSG-cUTQGBUsIKtYnV7nQvqnPmErG-61w8
-
server_id
1265998097473994865
Extracted
xworm
serveo.net:8545
-
Install_directory
%AppData%
-
install_file
svbhost.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0008000000023444-17.dat family_xworm behavioral2/memory/756-26-0x0000000000AD0000-0x0000000000AEA000-memory.dmp family_xworm -
Discord RAT
A RAT written in C# using Discord as a C2.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3772 powershell.exe 932 powershell.exe 2140 powershell.exe 208 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation Services.exe Key value queried \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\Control Panel\International\Geo\Nation svbhost.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svbhost.lnk svbhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svbhost.lnk svbhost.exe -
Executes dropped EXE 11 IoCs
pid Process 912 LocalSystem.exe 756 svbhost.exe 3676 svbhost.exe 4148 svbhost.exe 4804 svbhost.exe 1240 svbhost.exe 1212 svbhost.exe 4864 svbhost.exe 3768 svbhost.exe 2056 svbhost.exe 5048 svbhost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2990742725-2267136959-192470804-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svbhost = "C:\\Users\\Admin\\AppData\\Roaming\\svbhost.exe" svbhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 discord.com 13 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 10 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4372 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3772 powershell.exe 3772 powershell.exe 932 powershell.exe 932 powershell.exe 2140 powershell.exe 2140 powershell.exe 208 powershell.exe 208 powershell.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 756 svbhost.exe Token: SeDebugPrivilege 912 LocalSystem.exe Token: SeDebugPrivilege 3772 powershell.exe Token: SeDebugPrivilege 932 powershell.exe Token: SeDebugPrivilege 2140 powershell.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeDebugPrivilege 756 svbhost.exe Token: SeDebugPrivilege 3676 svbhost.exe Token: SeDebugPrivilege 4148 svbhost.exe Token: SeDebugPrivilege 4804 svbhost.exe Token: SeDebugPrivilege 1240 svbhost.exe Token: SeDebugPrivilege 1212 svbhost.exe Token: SeDebugPrivilege 4864 svbhost.exe Token: SeDebugPrivilege 3768 svbhost.exe Token: SeDebugPrivilege 2056 svbhost.exe Token: SeDebugPrivilege 5048 svbhost.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 4724 wrote to memory of 912 4724 Services.exe 85 PID 4724 wrote to memory of 912 4724 Services.exe 85 PID 4724 wrote to memory of 756 4724 Services.exe 86 PID 4724 wrote to memory of 756 4724 Services.exe 86 PID 756 wrote to memory of 3772 756 svbhost.exe 90 PID 756 wrote to memory of 3772 756 svbhost.exe 90 PID 756 wrote to memory of 932 756 svbhost.exe 92 PID 756 wrote to memory of 932 756 svbhost.exe 92 PID 756 wrote to memory of 2140 756 svbhost.exe 94 PID 756 wrote to memory of 2140 756 svbhost.exe 94 PID 756 wrote to memory of 208 756 svbhost.exe 96 PID 756 wrote to memory of 208 756 svbhost.exe 96 PID 756 wrote to memory of 4372 756 svbhost.exe 98 PID 756 wrote to memory of 4372 756 svbhost.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Services.exe"C:\Users\Admin\AppData\Local\Temp\Services.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Users\Admin\AppData\Roaming\LocalSystem.exe"C:\Users\Admin\AppData\Roaming\LocalSystem.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:912
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exe"C:\Users\Admin\AppData\Roaming\svbhost.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svbhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svbhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:932
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\svbhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2140
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svbhost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svbhost" /tr "C:\Users\Admin\AppData\Roaming\svbhost.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:4372
-
-
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4148
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4804
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1240
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2056
-
C:\Users\Admin\AppData\Roaming\svbhost.exeC:\Users\Admin\AppData\Roaming\svbhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5048
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
654B
MD52ff39f6c7249774be85fd60a8f9a245e
SHA1684ff36b31aedc1e587c8496c02722c6698c1c4e
SHA256e1b91642d85d98124a6a31f710e137ab7fd90dec30e74a05ab7fcf3b7887dced
SHA5121d7e8b92ef4afd463d62cfa7e8b9d1799db5bf2a263d3cd7840df2e0a1323d24eb595b5f8eb615c6cb15f9e3a7b4fc99f8dd6a3d34479222e966ec708998aed1
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD5120c6c9af4de2accfcff2ed8c3aab1af
SHA1504f64ae4ac9c4fe308a6a50be24fe464f3dad95
SHA256461315e4057c3fa4d0031df3f7e6511914f082698b6c41f5c2ada831ceffb222
SHA512041712168718dff702da8203b4089b2e57db98ce503b8ecf36809dec0cd7a595a0d427caa960bc1bd29cbedc85ad3262773f2077a476b85aca387d48f7b07ba2
-
Filesize
944B
MD57e6fb773ca334f5d3ec171e50780b590
SHA18c6b533415de54e4b71282f94a3ac40bdb0ce166
SHA256997512026c7564ea7cea6451277db3b8e70699faae8e6b06a022448f80e8cd0f
SHA5127e1340bd1ad2574ca34d4f0d92a80d93b31b9e70146911490188c36b4a3b2d7305f05e059fa7571b0b9fb5ed6ec5d98f4ab9532454048ec3fec387654977cc3d
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
78KB
MD5b6765909918ec4af8352f71968a00b18
SHA12f522c3d40a8b1c92acc6ec7925a899edc033ec3
SHA2562fe459a85bdb8417d41200d611c4e85c838dd8215495d21815da2c8d53bf30a4
SHA512487133b0e085d3d43b4fdda17ebd4a7a58ebf4dd3c4eb0a90b6e0d274cfc6d50357b9a865727c9d68bae9eb27212a87ffa87a3834b76b6594eb558fc720501f4
-
Filesize
75KB
MD57b9e7b25acb76ccdd31184a35521ca30
SHA14e4201a3de53645e8c2a5d563a9745a48e08e662
SHA2564ac2e41ebb4502f4196cf5fe03a3c0189f438dbc9088c665078895853831a709
SHA51226c05d17e2b604dbcc438d9ce013aec330707c7fa55f1b7ac545991d43dec8d28efe43b5332703b36e2750b9e52075cf8577af2c09aec89511f643a880486361