Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 20:41
Static task
static1
Behavioral task
behavioral1
Sample
148b1a12f3b21c0ced93c01c612108c16128476f076d7e3bdae4c628cd3ce721.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
148b1a12f3b21c0ced93c01c612108c16128476f076d7e3bdae4c628cd3ce721.exe
Resource
win10v2004-20241007-en
General
-
Target
148b1a12f3b21c0ced93c01c612108c16128476f076d7e3bdae4c628cd3ce721.exe
-
Size
801KB
-
MD5
7a876eea8b960edd0dd76c20f2ac80e0
-
SHA1
e4368e08b6f72bf76426f16b446a7ca7cd60f753
-
SHA256
148b1a12f3b21c0ced93c01c612108c16128476f076d7e3bdae4c628cd3ce721
-
SHA512
300a74ffbe5c1cdf1f83c9396f72c2a36975338bd40a520a3421dc6325adf865d4bb9d0e75f29d6162e38e054287a0a9e3e61c0684193d9449cc86eddf9d4f54
-
SSDEEP
12288:oCQjgAtAHM+vetZxF5EWry8AJGy0qxAzv4sPaMdQ/S80ZS20:o5ZWs+OZVEWry8AFrAb4sPBQEY20
Malware Config
Extracted
discordrat
-
discord_token
OTUzNjY2MTA0NzE3MzY5MzQ0.GO4i8C.zDJ7JBYIXSLXHlJi5Yi6jwoHSErKVO_IQHRGWw
-
server_id
954371492722933781
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 148b1a12f3b21c0ced93c01c612108c16128476f076d7e3bdae4c628cd3ce721.exe -
Executes dropped EXE 1 IoCs
pid Process 1376 legos.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 13 IoCs
flow ioc 12 discord.com 47 discord.com 48 discord.com 59 discord.com 62 discord.com 66 discord.com 11 discord.com 16 discord.com 58 discord.com 60 raw.githubusercontent.com 61 raw.githubusercontent.com 64 discord.com 65 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1376 legos.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2372 wrote to memory of 1376 2372 148b1a12f3b21c0ced93c01c612108c16128476f076d7e3bdae4c628cd3ce721.exe 85 PID 2372 wrote to memory of 1376 2372 148b1a12f3b21c0ced93c01c612108c16128476f076d7e3bdae4c628cd3ce721.exe 85 PID 1376 wrote to memory of 1232 1376 legos.exe 104 PID 1376 wrote to memory of 1232 1376 legos.exe 104 PID 1232 wrote to memory of 3500 1232 msedge.exe 105 PID 1232 wrote to memory of 3500 1232 msedge.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\148b1a12f3b21c0ced93c01c612108c16128476f076d7e3bdae4c628cd3ce721.exe"C:\Users\Admin\AppData\Local\Temp\148b1a12f3b21c0ced93c01c612108c16128476f076d7e3bdae4c628cd3ce721.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Users\Admin\AppData\Local\Temp\legos.exe"C:\Users\Admin\AppData\Local\Temp\legos.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.pornhub.com/3⤵
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb7f4d46f8,0x7ffb7f4d4708,0x7ffb7f4d47184⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,4418212869199279289,9207221748739233666,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2056 /prefetch:24⤵PID:1656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,4418212869199279289,9207221748739233666,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2420 /prefetch:34⤵PID:4864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2040,4418212869199279289,9207221748739233666,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:84⤵PID:4912
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
78KB
MD565c3721a096da72b7cfe95c9af829e7e
SHA10127d9c53f5693ef0245a6976e3dc3c9a923c2fd
SHA256358f1a2367cebf0a26d05656f50535f8ff9745eec9387f79b55d4d68a4dc64be
SHA5123845fc34b9338fd11522f6176762bceb8601a048d41ab152650f8a6b697ba173bfec704261d0d70c64844b28d38ed6ce76b724ccbf758b557707e20f032d305f