Analysis
-
max time kernel
55s -
max time network
56s -
platform
windows10-2004_x64 -
resource
win10v2004-20240419-en -
resource tags
arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system -
submitted
30-04-2024 19:20
Static task
static1
Behavioral task
behavioral1
Sample
Slika.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Slika.exe
Resource
win10v2004-20240419-en
General
-
Target
Slika.exe
-
Size
511KB
-
MD5
a824dd544e724d77c77fdf2feb2b9b74
-
SHA1
8fc8bfad4186342ec23bac4e4b6ddc418f95b752
-
SHA256
5315aba66bce8841aecb2ea2645f0066059e333f05e3ef13bb48316567c644be
-
SHA512
2e5f8e17e29b4b8888f4b859747b4ef418a71796858b48a71cf86c400db09d2a37c2914add4aae23e217fc9457a4b10905e97dd32be313d1063980df0b39b9f2
-
SSDEEP
12288:9BdlwHRn+WlYV+510Hb/swEAL194qK3sahwtztDRjrFay:9BkVdlYA5ab/Tfc3s7tpxrFay
Malware Config
Extracted
discordrat
-
discord_token
MTIzNDc5NTgxMTQ4NTkwOTAzMg.Gfp7iJ.bapxbFsgZ1EZuZhUOCc0YFsSBvQdR1T3eklr_A
-
server_id
1232976963522789406
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-17203666-93769886-2545153620-1000\Control Panel\International\Geo\Nation Slika.exe -
Executes dropped EXE 1 IoCs
pid Process 4672 Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4672 Client-built.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3800 wrote to memory of 4672 3800 Slika.exe 86 PID 3800 wrote to memory of 4672 3800 Slika.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Slika.exe"C:\Users\Admin\AppData\Local\Temp\Slika.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD527442c74ad2910fc97bc49599deaf48b
SHA11b4de74f6b9a4a2e4b290629e4ae00a2392a3b37
SHA2567c6c497e77e3da8aec1055413f7d560ad4cdfc3928fcf3f72b8d9a6bc94cfd97
SHA512a871cd304f61a4f7043257e0c77cabd1a9f6100841ca99909dfd3d2b36e2ff2dbcab29bfdf43a75e6b9d5d528bc6a334a17e8eb76311a096640135cea80debdd