Analysis
-
max time kernel
44s -
max time network
61s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
08-09-2024 16:36
Static task
static1
Behavioral task
behavioral1
Sample
update.exe
Resource
win10-20240404-en
General
-
Target
update.exe
-
Size
7.0MB
-
MD5
e774703cb3a312ef4508c2946ecc27d9
-
SHA1
045312d2a9e22bc67cbc35452070cf6bd31dd4f2
-
SHA256
3f9687fd4061c0c227839112a50114abab1460b92c2a2ea4528263e835e4504c
-
SHA512
9475186d8564caa00ea83665fd38a8c67e33a67c0a1b07342418b3eb4f7d82b369491d1e1a2b40ea05513c0efd47cdd27b598781350d1a85eb6517d2201fa9e3
-
SSDEEP
196608:Gk7xvlfzxJEW+qLjN+sUExEBVqg2Ttul6tQyEzcA99yIz5e:RxtzHEW+qtRUDvqg2Yl6t30cw930
Malware Config
Extracted
discordrat
-
discord_token
MTI4MjIwMTExMzY0MjQwNTg5OA.G8_a34.acXhfdWA-oLAe1--6dokXJQKK8ifrB8oMnDKms
-
server_id
1278933265062957099
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Executes dropped EXE 3 IoCs
pid Process 4464 sds.exe 1704 main (1).exe 4732 main (1).exe -
Loads dropped DLL 16 IoCs
pid Process 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe 4732 main (1).exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 16 discord.com 17 discord.com 25 discord.com 5 discord.com 6 discord.com 12 discord.com 14 discord.com -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x000800000001ac4c-13.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4464 sds.exe Token: SeShutdownPrivilege 4464 sds.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5052 wrote to memory of 4464 5052 update.exe 72 PID 5052 wrote to memory of 4464 5052 update.exe 72 PID 5052 wrote to memory of 1704 5052 update.exe 73 PID 5052 wrote to memory of 1704 5052 update.exe 73 PID 1704 wrote to memory of 4732 1704 main (1).exe 75 PID 1704 wrote to memory of 4732 1704 main (1).exe 75
Processes
-
C:\Users\Admin\AppData\Local\Temp\update.exe"C:\Users\Admin\AppData\Local\Temp\update.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5052 -
C:\Users\Admin\AppData\Local\Temp\sds.exe"C:\Users\Admin\AppData\Local\Temp\sds.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4464
-
-
C:\Users\Admin\AppData\Local\Temp\main (1).exe"C:\Users\Admin\AppData\Local\Temp\main (1).exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Users\Admin\AppData\Local\Temp\main (1).exe"C:\Users\Admin\AppData\Local\Temp\main (1).exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4732
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
94KB
MD511d9ac94e8cb17bd23dea89f8e757f18
SHA1d4fb80a512486821ad320c4fd67abcae63005158
SHA256e1d6f78a72836ea120bd27a33ae89cbdc3f3ca7d9d0231aaa3aac91996d2fa4e
SHA512aa6afd6bea27f554e3646152d8c4f96f7bcaaa4933f8b7c04346e410f93f23cfa6d29362fd5d51ccbb8b6223e094cd89e351f072ad0517553703f5bf9de28778
-
Filesize
84KB
MD5124678d21d4b747ec6f1e77357393dd6
SHA1dbfb53c40d68eba436934b01ebe4f8ee925e1f8e
SHA2569483c4853ca1da3c5b2310dbdd3b835a44df6066620278aa96b2e665c4b4e86b
SHA5122882779b88ed48af1e27c2bc212ddc7e4187d26a28a90655cef98dd44bc07cc93da5bce2442af26d7825639590b1e2b78bf619d50736d67164726a342be348fa
-
Filesize
64KB
MD5ae32a39887d7516223c1e7ffdc3b6911
SHA194b9055c584df9afb291b3917ff3d972b3cd2492
SHA2567936413bc24307f01b90cac2d2cc19f38264d396c1ab8eda180abba2f77162eb
SHA5121f17af61c917fe373f0a40f06ce2b42041447f9e314b2f003b9bd62df87c121467d14ce3f8e778d3447c4869bf381c58600c1e11656ebda6139e6196262ae17e
-
Filesize
159KB
MD5a77c9a75ed7d9f455e896b8fb09b494c
SHA1c85d30bf602d8671f6f446cdaba98de99793e481
SHA2564797aaf192eb56b32ca4febd1fad5be9e01a24e42bf6af2d04fcdf74c8d36fa5
SHA5124d6d93aa0347c49d3f683ee7bc91a3c570c60126c534060654891fad0391321e09b292c9386fb99f6ea2c2eca032889841fce3cab8957bb489760daac6f79e71
-
Filesize
28KB
MD5e64538868d97697d62862b52df32d81b
SHA12279c5430032ad75338bab3aa28eb554ecd4cd45
SHA256b0bd6330c525b4c64d036d29a3733582928e089d99909500e8564ae139459c5f
SHA5128544f5df6d621a5ff2ca26da65b49f57e19c60b4177a678a00a5feb130bf0902f780b707845b5a4dd9f12ddb673b462f77190e71cbe358db385941f0f38e4996
-
Filesize
78KB
MD54b2f1faab9e55a65afa05f407c92cab4
SHA11e5091b09fc0305cf29ec2e715088e7f46ccbbd4
SHA256241db349093604ab25405402ba8c4212016657c7e6a10edd3110abeb1cc2e1ba
SHA51268070db39cd14841bcd49db1acf19806b0aa4b4ac4c56518b3a3baddaac1cd533f0b3ef70a378f53d65c0d6c0f745a6102b63303ea7978c79f688c787efe9cc3
-
Filesize
151KB
MD56f52439450ad38bf940eef2b662e4234
SHA13dea643fac7e10cae16c6976982a626dd59ff64a
SHA25631c95af04a76d3badbdd3970d9b4c6b9a72278e69d0d850a4710f1d9a01618d7
SHA512fdd97e04f4a7b1814c2f904029dfb5cdfcd8a125fce884dcd6fdb09fb8a691963192192f22cf4e9d79dd2598cf097a8764aeec7a79e70a9795250c8ef0024474
-
Filesize
764KB
MD5cd974ccd2e9654d3feb1eb81d291fcdc
SHA1b612a361c646af790aacd791329ab3941daf6321
SHA2569b57351780071d98e838c899bfe9e2a1caf00399196cf50b1b6ebaea4ec9b922
SHA51278de4ba1a666f30cf9a0101d901396a46695fd5fbb6760f27a4bf26695835ee3221a074abd042f87fab2b322fc2b92c5cac190b3863c325df9a042f6b8b4bf0a
-
Filesize
253KB
MD53dcd08b803fbb28231e18b5d1eef4258
SHA1b81ea40b943cd8a0c341f3a13e5bc05090b5a72a
SHA256de2fa17c4d8ae68dc204a1b6b58b7a7a12569367cfeb8a3a4e1f377c73e83e9e
SHA5129cc7106e921fbcf8c56745b38051a5a56154c600e3c553f2e64d93ec988c88b17f6d49698bdc18e3aa57ae96a79ee2c08c584c7c4c91cc6ea72db3dca6ccc2f5
-
Filesize
3.3MB
MD563c4f445b6998e63a1414f5765c18217
SHA18c1ac1b4290b122e62f706f7434517077974f40e
SHA256664c3e52f914e351bb8a66ce2465ee0d40acab1d2a6b3167ae6acf6f1d1724d2
SHA512aa7bdb3c5bc8aeefbad70d785f2468acbb88ef6e6cac175da765647030734453a2836f9658dc7ce33f6fff0de85cb701c825ef5c04018d79fa1953c8ef946afd
-
Filesize
678KB
MD5bd857f444ebbf147a8fcd1215efe79fc
SHA11550e0d241c27f41c63f197b1bd669591a20c15b
SHA256b7c0e42c1a60a2a062b899c8d4ebd0c50ef956177ba21785ce07c517c143aeaf
SHA5122b85c1521edeadf7e118610d6546fafbbad43c288a7f0f9d38d97c4423a541dfac686634cde956812916830fbb4aad8351a23d95cd490c4a5c0f628244d30f0a
-
Filesize
4.3MB
MD57e9d14aa762a46bb5ebac14fbaeaa238
SHA1a5d90a7df9b90bdd8a84d7dc5066e4ea64ceb3d9
SHA256e456ef44b261f895a01efb52d26c7a0c7d7d465b647a7b5592708ebf693f12a3
SHA512280f16348df1c0953bbc6f37ff277485351171d0545ebe469bacd106d907917f87584154aec0f193f37322bc93ac5433cd9a5b5c7f47367176e5a8b19bbd5023
-
Filesize
28KB
MD5f8f5a047b98309d425fd06b3b41b16e4
SHA12a44819409199b47f11d5d022e6bb1d5d1e77aea
SHA2565361da714a61f99136737630d50fa4e975d76f5de75e181af73c5a23a2b49012
SHA512f0a96790fcdabf02b452f5c6b27604f5a10586b4bf759994e6d636cc55335026631fa302e209a53f5e454bea03b958b6d662e0be91fa64ce187a7dc5d35a9aa9
-
Filesize
1.1MB
MD587f3e3cf017614f58c89c087f63a9c95
SHA10edc1309e514f8a147d62f7e9561172f3b195cd7
SHA256ba6606dcdf1db16a1f0ef94c87adf580bb816105d60cf08bc570b17312a849da
SHA51273f00f44239b2744c37664dbf2b7df9c178a11aa320b9437055901746036003367067f417414382977bf8379df8738c862b69d8d36c6e6aa0b0650833052c85f
-
Filesize
7.1MB
MD548817547a8799e4f5d48f65aaaf8945d
SHA18b38f630e5bb651eadcb0b7b4cbceca573e567b0
SHA2569b2ff193cbad4782ac3e320661c9da20e60fc89541833a692aa1f9effced3769
SHA5121bf9bfa33f1498646e08b3688a40797380e9a7296ba980d2f8595eb39cb20b978afc05de2843651590b85819faecaa87eb390655fd3fcd0fa5b6a33be73b1cfa
-
Filesize
78KB
MD5cae9866db4eac0baa82096a04cbc7cd4
SHA127b04a38c5ead6ba2af9a68ed9262c22cd7ff9fc
SHA25694750b2325cdc4e57396d18bf8acdbdcc21b6f6ded5678797244b3f04a9ee861
SHA512b09a310422c3a536c415c90bd789bba18188dba9f38544227d6c17d7082f978624bc328772218e76a926224038a9f84fc86b698d4f3741cfd1e397a787c1cbe3
-
Filesize
123KB
MD57ab242d7c026dad5e5837b4579bd4eda
SHA1b3ff01b8b3da2b3a9c37bfffafc4fb9ee957cc0f
SHA2561548506345d220d68e9089b9a68b42a9d796141eb6236e600283951cb206eaa1
SHA5121dd09cf14c87f60b42e5e56d0104154513902c9bfa23eef76a92f4a96c2356b2812dd6eee5e9a74d5ed078ade5f8f6d1f1b01961d7efadfebb543d71c2d31a30
-
Filesize
29KB
MD5090756c9d9317a92830e81a0493a1767
SHA146bddb440e049dc8294a6becbd839239df62e31a
SHA256a55c37779772a36bfb5811cc349dcdc2429ef1fbab40fe4cfea9d7fcd23173ab
SHA51219e7cdde87e043bd8e6658fdd6e573bfe6d50f6975d974365a41b8657c46200212ab53bc2e88685ebb4d3b88ee66c0706e07d7d67f16006505f38263dc02af12
-
Filesize
32KB
MD5eef7981412be8ea459064d3090f4b3aa
SHA1c60da4830ce27afc234b3c3014c583f7f0a5a925
SHA256f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081
SHA512dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016