Analysis

  • max time kernel
    954s
  • max time network
    1051s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-05-2024 13:17

General

  • Target

    https://cdn.discordapp.com/attachments/1229019250258083926/1236984714674438154/Malaka_Executor_2.zip?ex=664b22ca&is=6649d14a&hm=8ed41fa7ea2c6b61ef2f09df101d3b4cd8b665f00dce4708f8991d908feec0b6&

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTIyOTAxOTkwNTIxMTIzNjQ0Mw.GL1ul6.YGvHzcpHwSs8FsPPxgS_cUXaoY3Rjyzgg9fSxA

  • server_id

    1229019250258083923

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Downloads MZ/PE file
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1229019250258083926/1236984714674438154/Malaka_Executor_2.zip?ex=664b22ca&is=6649d14a&hm=8ed41fa7ea2c6b61ef2f09df101d3b4cd8b665f00dce4708f8991d908feec0b6&
    1⤵
      PID:4572
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --field-trial-handle=4452,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=4052 /prefetch:1
      1⤵
        PID:692
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=15 --field-trial-handle=4112,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=3872 /prefetch:1
        1⤵
          PID:228
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=5008,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=5304 /prefetch:1
          1⤵
            PID:3020
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=5328,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=5504 /prefetch:8
            1⤵
              PID:208
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --no-appcompat-clear --field-trial-handle=5444,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=5524 /prefetch:8
              1⤵
                PID:3960
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --field-trial-handle=5016,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=6208 /prefetch:8
                1⤵
                  PID:5112
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=5292,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=4668 /prefetch:1
                  1⤵
                    PID:4496
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --field-trial-handle=4984,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=6684 /prefetch:1
                    1⤵
                      PID:2956
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6852,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=5676 /prefetch:8
                      1⤵
                        PID:1528
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3480,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=7012 /prefetch:8
                        1⤵
                          PID:4620
                        • C:\Windows\System32\rundll32.exe
                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                          1⤵
                            PID:4216
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=6864,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=6896 /prefetch:8
                            1⤵
                              PID:728
                            • C:\Users\Admin\Downloads\Malaka_Executor_2\Malaka Executor\Malaka Executor v1.exe
                              "C:\Users\Admin\Downloads\Malaka_Executor_2\Malaka Executor\Malaka Executor v1.exe"
                              1⤵
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4324
                            • C:\Windows\system32\NOTEPAD.EXE
                              "C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Malaka_Executor_2\Malaka Executor\Read ME (;.txt
                              1⤵
                                PID:1408
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=6364,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=6356 /prefetch:8
                                1⤵
                                  PID:1252
                                • C:\Windows\system32\AUDIODG.EXE
                                  C:\Windows\system32\AUDIODG.EXE 0x518 0x51c
                                  1⤵
                                    PID:2640
                                  • C:\Users\Admin\Downloads\Malaka_Executor_2\Malaka Executor\Malaka Executor v1.exe
                                    "C:\Users\Admin\Downloads\Malaka_Executor_2\Malaka Executor\Malaka Executor v1.exe"
                                    1⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1936
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --field-trial-handle=6804,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=6876 /prefetch:8
                                    1⤵
                                      PID:5308
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=6072,i,6593821857742176458,13646536021844995125,262144 --variations-seed-version --mojo-platform-channel-handle=5620 /prefetch:8
                                      1⤵
                                        PID:5732

                                      Network

                                      MITRE ATT&CK Matrix ATT&CK v13

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • memory/1936-8-0x000001E047980000-0x000001E0479F6000-memory.dmp
                                        Filesize

                                        472KB

                                      • memory/1936-9-0x000001E0463A0000-0x000001E0463B2000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/1936-10-0x000001E0463D0000-0x000001E0463EE000-memory.dmp
                                        Filesize

                                        120KB

                                      • memory/4324-0-0x00007FF8AC6E3000-0x00007FF8AC6E5000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4324-1-0x00000229F9D80000-0x00000229F9D92000-memory.dmp
                                        Filesize

                                        72KB

                                      • memory/4324-2-0x00000229FB8F0000-0x00000229FB908000-memory.dmp
                                        Filesize

                                        96KB

                                      • memory/4324-3-0x00000229FC3F0000-0x00000229FC5B2000-memory.dmp
                                        Filesize

                                        1.8MB

                                      • memory/4324-4-0x00007FF8AC6E0000-0x00007FF8AD1A1000-memory.dmp
                                        Filesize

                                        10.8MB

                                      • memory/4324-5-0x00000229FCBF0000-0x00000229FD118000-memory.dmp
                                        Filesize

                                        5.2MB

                                      • memory/4324-6-0x00007FF8AC6E3000-0x00007FF8AC6E5000-memory.dmp
                                        Filesize

                                        8KB

                                      • memory/4324-7-0x00007FF8AC6E0000-0x00007FF8AD1A1000-memory.dmp
                                        Filesize

                                        10.8MB