Analysis
-
max time kernel
3s -
max time network
4s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
17-07-2024 04:54
Static task
static1
Behavioral task
behavioral1
Sample
ScaryKart.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ScaryKart.exe
Resource
win10v2004-20240709-en
General
-
Target
ScaryKart.exe
-
Size
551KB
-
MD5
eb08107e08a2536292902db8cc97d722
-
SHA1
ec62cc7d5a90db160195f473495ec9e5c102d60b
-
SHA256
8babcf505f2bf387850280c73ba6e2b3cd950b0383047841ac109f479a288c6e
-
SHA512
89999cfa54fa033b6e03b7b407ee296cb7b7fd9e834e55210c83085b934e7b07f063bfb359fa7e84563e7473fbd4dca4e1c09f44163aca0e9dad337a2fb66f12
-
SSDEEP
12288:5hqxSLo5C1Ps4XhitX+t4983sMbK93vC2Td6FtJ/TL:5HLmCiIhiX483vC+mtJv
Malware Config
Extracted
discordrat
-
discord_token
MTI1MzI3OTgwMTIzODg4MDI4OQ.GRYisY.MCX3PxYFEDjNe8KMtaXisef9H7jEZywLNsHvs0
-
server_id
1253280184275173377
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ScaryKart.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation ScaryKart.exe -
Executes dropped EXE 1 IoCs
Processes:
Test.exepid process 3476 Test.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Test.exedescription pid process Token: SeDebugPrivilege 3476 Test.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
ScaryKart.exedescription pid process target process PID 1092 wrote to memory of 3476 1092 ScaryKart.exe Test.exe PID 1092 wrote to memory of 3476 1092 ScaryKart.exe Test.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ScaryKart.exe"C:\Users\Admin\AppData\Local\Temp\ScaryKart.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Test.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Test.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3476
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5f90a42773820e56ce58d67e7f4509954
SHA1c0db25be44be20089e438a81d12812af5107bf31
SHA25608a2eba2ab9395856f1d0dfd30e21c0a86e3acac63eb72d685ff4af9230c0377
SHA51211b4b20c3f4503e6b05a6a8c53619574e244241f8544036f8a00feadcf83daac478d4f7e8cc736af4603d7957f007713167f7ea6118dbddd33608830ab6924a6