Analysis
-
max time kernel
18s -
max time network
9s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
25/02/2024, 11:35
Static task
static1
General
-
Target
-
Size
302KB
-
MD5
ee6160c1a4a92c9660402f147b560431
-
SHA1
045c5019a2557de570a7ffc0270d4b4939bbf855
-
SHA256
55897406bcc2b5c3ba05b57e97bbc69a2eb5a2941b90a2982e2d3c89d57fbfb9
-
SHA512
64189d777a33eedbac2979af87e196e099565b0ca53f842c74bf2826d3c11a1aeaed82823e9089ac8e28e8b0075f6333e64062c6e92ff2696ffd4b88d29ea811
-
SSDEEP
6144:vCGaECnpAoDO1A8dg3iTPJLMfgQZycxF+Ii:6GHCnaomAEg3uPdkgWycxF+t
Malware Config
Extracted
discordrat
-
discord_token
MTIxMDQ1NjY0ODQ1MjQxNTUwOA.Gh0y7q.0U1kmcgYc3Agu4PPdar0sgV_bW8X8ZoS9NlBm8
-
server_id
1210454330054807572
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1392040655-2056082574-619088944-1000\Control Panel\International\Geo\Nation [email protected] -
Executes dropped EXE 1 IoCs
pid Process 3940 [email protected] -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 20 discord.com 23 discord.com 36 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3940 [email protected] Token: SeDebugPrivilege 1764 taskmgr.exe Token: SeSystemProfilePrivilege 1764 taskmgr.exe Token: SeCreateGlobalPrivilege 1764 taskmgr.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe 1764 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3228 wrote to memory of 3940 3228 [email protected] 89 PID 3228 wrote to memory of 3940 3228 [email protected] 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3228 -
C:\Users\Admin\AppData\Local\Temp\[email protected]"C:\Users\Admin\AppData\Local\Temp\[email protected]"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\[email protected]
Filesize78KB
MD516d5a3ec9eb1dab4643ec0337b8d9a0f
SHA171e5fce8d3b87f85c1de40e785ffaf15fbf49c43
SHA256335aa65392bdd960f15fa587ebe629e9a6f42f8ee1b7e7a7f77ef6dd967b6c9a
SHA51257a9347363e218d19d616b63d45bb3cc0bdd482cd5191622fa753a73bdaa9ddf341cd9d274501062bba8aff68590eebe29313c1d5e4c116b18ddcefa24923704