Analysis
-
max time kernel
125s -
max time network
118s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
25-12-2024 14:10
Static task
static1
Behavioral task
behavioral1
Sample
Lorito.exe
Resource
win10ltsc2021-20241211-en
General
-
Target
Lorito.exe
-
Size
506KB
-
MD5
5145238a5fe1dedf3a95a6727f46d87d
-
SHA1
f89ff2e64a37fbacb8bcde27b1433f74ecb62a05
-
SHA256
feeaaf0a4f055a7f5c5cc3ec02689d23155bbefa8d473f6f29bbc453753350da
-
SHA512
ca5c1f2d9484f5df193b6de47ca1157949d0700175e25016d2c602ef7cd68381141383c3abec280d015f44409efca3425ec3fd39cf8f2ea7f1135439d71fb6f3
-
SSDEEP
6144:Cqj9Vbvt0CVAtM9ST08l4oqHU4KpF0gQoIsRHZ/QTGoDMyD5cDfXowzr+pldTuse:Nn0LIyy/LMIsHZo6gM2WX4pvTuJOOJ
Malware Config
Extracted
discordrat
-
discord_token
MTMxODIyMjc3NTA0MjgzODUzOQ.GlP3Ne.ymlpBd4lypP98gk2QafDxsxkAzy26pPCyBZ7Xg
-
server_id
1318223874348941362
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000\Control Panel\International\Geo\Nation Lorito.exe -
Executes dropped EXE 1 IoCs
pid Process 1792 Backdoor.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 55 raw.githubusercontent.com 57 discord.com 62 discord.com 70 discord.com 58 discord.com 60 raw.githubusercontent.com 26 discord.com 27 discord.com 32 discord.com 39 discord.com 40 discord.com 56 raw.githubusercontent.com 61 discord.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2366345620-3342093254-3461191856-1000_Classes\Local Settings Lorito.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3424 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 272 mspaint.exe 272 mspaint.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1792 Backdoor.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 272 mspaint.exe 272 mspaint.exe 272 mspaint.exe 272 mspaint.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 684 wrote to memory of 272 684 Lorito.exe 81 PID 684 wrote to memory of 272 684 Lorito.exe 81 PID 684 wrote to memory of 1792 684 Lorito.exe 90 PID 684 wrote to memory of 1792 684 Lorito.exe 90 PID 1792 wrote to memory of 3424 1792 Backdoor.exe 96 PID 1792 wrote to memory of 3424 1792 Backdoor.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Lorito.exe"C:\Users\Admin\AppData\Local\Temp\Lorito.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:684 -
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Loro.png"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:272
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Backdoor.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Backdoor.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Backdoor.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\RarSFX0\Backdoor.exe'" /sc onlogon /rl HIGHEST3⤵
- Scheduled Task/Job: Scheduled Task
PID:3424
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:3100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5ce711361fc917b5fc43ae31105c6ef0f
SHA1bdc3c38d0843ccdb19de071b2dc2739a93ce9def
SHA2567056dae1e807cdd837454a982235a33292e0b8ad96d211aa6e1ae82ef15e87ac
SHA5126e6395ebc6578eaef02efe1d925d6ea48809b571ae72051d25405cefb1483801932b86dfdfb66607dacdc58e6992a9bde1061ceab1a8d7cfb430c66ae75fd3c2
-
Filesize
17KB
MD532a084e1006a011f99acb9a4c71cd441
SHA1c7712aa4ca17013271d882510f75c6d7d6b8a042
SHA256fb01ed34e4c47f1dc86efd87f60e1bd32e1c19b82a229c115c5e9ee5a9047d34
SHA512ddd831f9c038026363c2626ce4f9319dbb345c4fce5c0571ddf681f0111cefaad81f2f32222931a03251fe68d254c771a82ae0e298e288e6dee7cbf7a8fd6774