General

  • Target

    1bb3238f6138eea3d69ad36434147a1de0c6b6b2be2c11f4536f298703e822b8_NeikiAnalytics.exe

  • Size

    6.3MB

  • Sample

    240625-2h4mmszfpk

  • MD5

    9eca6c9fb646b45f3345ad83c969ce90

  • SHA1

    edf65121fc16589455856790908e15e0f87743d4

  • SHA256

    1bb3238f6138eea3d69ad36434147a1de0c6b6b2be2c11f4536f298703e822b8

  • SHA512

    d5066f4eea17a396e393bf2f24b3c9b5eebf6a6e30b9bb50474acd05af917981bc6e266a03d090c6133ce37695864d9d7694be617fdcb3e177d2c778b0390ee0

  • SSDEEP

    98304:7mO/7MUV0Ele1zxbydQBlU+ysn3mN/CjiKM8nSGpL0r:7mO/9PerydQ6s3cMXpg

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTIyMTE4NjI0NzgwOTE3MTUyNw.GSCOTR.Eh-rIiDlHbTdHlbNBtQBvL4mNr_1CZSJAFMdUU

  • server_id

    1221187390354227391

Targets

    • Target

      1bb3238f6138eea3d69ad36434147a1de0c6b6b2be2c11f4536f298703e822b8_NeikiAnalytics.exe

    • Size

      6.3MB

    • MD5

      9eca6c9fb646b45f3345ad83c969ce90

    • SHA1

      edf65121fc16589455856790908e15e0f87743d4

    • SHA256

      1bb3238f6138eea3d69ad36434147a1de0c6b6b2be2c11f4536f298703e822b8

    • SHA512

      d5066f4eea17a396e393bf2f24b3c9b5eebf6a6e30b9bb50474acd05af917981bc6e266a03d090c6133ce37695864d9d7694be617fdcb3e177d2c778b0390ee0

    • SSDEEP

      98304:7mO/7MUV0Ele1zxbydQBlU+ysn3mN/CjiKM8nSGpL0r:7mO/9PerydQ6s3cMXpg

    • Discord RAT

      A RAT written in C# using Discord as a C2.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Checks whether UAC is enabled

    • Legitimate hosting services abused for malware hosting/C2

    • Suspicious use of NtSetInformationThreadHideFromDebugger

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Virtualization/Sandbox Evasion

1
T1497

Discovery

Query Registry

2
T1012

Virtualization/Sandbox Evasion

1
T1497

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Tasks