Analysis
-
max time kernel
142s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 16:30
Behavioral task
behavioral1
Sample
Discord2.exe
Resource
win7-20240903-en
General
-
Target
Discord2.exe
-
Size
47KB
-
MD5
3e7ca285ef320886e388dc9097e1bf92
-
SHA1
c2aaa30acb4c03e041aa5cca350c0095fa6d00f0
-
SHA256
e9727d97d2b5f5953a05eaf69a1bdab54cc757955fbab97476d94a5af5920b97
-
SHA512
34266fb5685485010f076d0fec19ae538f27a9da1cccaf3454117480b7ebe83a612a52b44d651fa35897b237409cabf098ae69c9572f9932adf022f9eb894006
-
SSDEEP
768:cuyJNTAoZjRWUJd9bmo2qLZYPILhlH2PVFf2PIR84WnZQe4bg24mQG76nRqw6zse:cuyJNTAGL2g32Pzf/R83QFbg2bH6RqJX
Malware Config
Extracted
asyncrat
0.5.8
Default
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
HyFTucy74RnH
-
delay
3
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule \Users\Admin\AppData\Roaming\Discord.exe family_asyncrat -
Executes dropped EXE 1 IoCs
Processes:
Discord.exepid process 2844 Discord.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2732 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
Discord2.execmd.execmd.exetimeout.exeschtasks.exeDiscord.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2944 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
Discord2.exepid process 2100 Discord2.exe 2100 Discord2.exe 2100 Discord2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Discord2.exeDiscord.exedescription pid process Token: SeDebugPrivilege 2100 Discord2.exe Token: SeDebugPrivilege 2844 Discord.exe Token: SeDebugPrivilege 2844 Discord.exe -
Suspicious use of WriteProcessMemory 20 IoCs
Processes:
Discord2.execmd.execmd.exedescription pid process target process PID 2100 wrote to memory of 2220 2100 Discord2.exe cmd.exe PID 2100 wrote to memory of 2220 2100 Discord2.exe cmd.exe PID 2100 wrote to memory of 2220 2100 Discord2.exe cmd.exe PID 2100 wrote to memory of 2220 2100 Discord2.exe cmd.exe PID 2100 wrote to memory of 2732 2100 Discord2.exe cmd.exe PID 2100 wrote to memory of 2732 2100 Discord2.exe cmd.exe PID 2100 wrote to memory of 2732 2100 Discord2.exe cmd.exe PID 2100 wrote to memory of 2732 2100 Discord2.exe cmd.exe PID 2732 wrote to memory of 2944 2732 cmd.exe timeout.exe PID 2732 wrote to memory of 2944 2732 cmd.exe timeout.exe PID 2732 wrote to memory of 2944 2732 cmd.exe timeout.exe PID 2732 wrote to memory of 2944 2732 cmd.exe timeout.exe PID 2220 wrote to memory of 2812 2220 cmd.exe schtasks.exe PID 2220 wrote to memory of 2812 2220 cmd.exe schtasks.exe PID 2220 wrote to memory of 2812 2220 cmd.exe schtasks.exe PID 2220 wrote to memory of 2812 2220 cmd.exe schtasks.exe PID 2732 wrote to memory of 2844 2732 cmd.exe Discord.exe PID 2732 wrote to memory of 2844 2732 cmd.exe Discord.exe PID 2732 wrote to memory of 2844 2732 cmd.exe Discord.exe PID 2732 wrote to memory of 2844 2732 cmd.exe Discord.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discord2.exe"C:\Users\Admin\AppData\Local\Temp\Discord2.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2812 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpEA7E.tmp.bat""2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2944 -
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5451f0075d89d2f03e4c7db0af49c5cc0
SHA1b6168d812e5a413ccfd3f609cdbf41a5826d0790
SHA25670a0ad4367b3f06055e9723b5fa6107389604e10586e17974d354941de2e7aba
SHA512ac3cf712b8633955c2c75325272b2f7f47f94da99420c972067831f858c997c5b4e3a26ed658312be229a98ef2d25383cb3e72d7d0962b504f6a3e18fecdedaf
-
Filesize
47KB
MD53e7ca285ef320886e388dc9097e1bf92
SHA1c2aaa30acb4c03e041aa5cca350c0095fa6d00f0
SHA256e9727d97d2b5f5953a05eaf69a1bdab54cc757955fbab97476d94a5af5920b97
SHA51234266fb5685485010f076d0fec19ae538f27a9da1cccaf3454117480b7ebe83a612a52b44d651fa35897b237409cabf098ae69c9572f9932adf022f9eb894006