Analysis
-
max time kernel
144s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-10-2024 16:30
Behavioral task
behavioral1
Sample
Discord2.exe
Resource
win7-20240903-en
General
-
Target
Discord2.exe
-
Size
47KB
-
MD5
3e7ca285ef320886e388dc9097e1bf92
-
SHA1
c2aaa30acb4c03e041aa5cca350c0095fa6d00f0
-
SHA256
e9727d97d2b5f5953a05eaf69a1bdab54cc757955fbab97476d94a5af5920b97
-
SHA512
34266fb5685485010f076d0fec19ae538f27a9da1cccaf3454117480b7ebe83a612a52b44d651fa35897b237409cabf098ae69c9572f9932adf022f9eb894006
-
SSDEEP
768:cuyJNTAoZjRWUJd9bmo2qLZYPILhlH2PVFf2PIR84WnZQe4bg24mQG76nRqw6zse:cuyJNTAGL2g32Pzf/R83QFbg2bH6RqJX
Malware Config
Extracted
asyncrat
0.5.8
Default
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
HyFTucy74RnH
-
delay
3
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Roaming\Discord.exe family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Discord2.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Discord2.exe -
Executes dropped EXE 1 IoCs
Processes:
Discord.exepid process 928 Discord.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.execmd.exetimeout.exeschtasks.exeDiscord.exeDiscord2.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord2.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2304 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 23 IoCs
Processes:
Discord2.exepid process 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe 2736 Discord2.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
Discord2.exeDiscord.exedescription pid process Token: SeDebugPrivilege 2736 Discord2.exe Token: SeDebugPrivilege 928 Discord.exe Token: SeDebugPrivilege 928 Discord.exe -
Suspicious use of WriteProcessMemory 15 IoCs
Processes:
Discord2.execmd.execmd.exedescription pid process target process PID 2736 wrote to memory of 4952 2736 Discord2.exe cmd.exe PID 2736 wrote to memory of 4952 2736 Discord2.exe cmd.exe PID 2736 wrote to memory of 4952 2736 Discord2.exe cmd.exe PID 2736 wrote to memory of 2908 2736 Discord2.exe cmd.exe PID 2736 wrote to memory of 2908 2736 Discord2.exe cmd.exe PID 2736 wrote to memory of 2908 2736 Discord2.exe cmd.exe PID 4952 wrote to memory of 864 4952 cmd.exe schtasks.exe PID 4952 wrote to memory of 864 4952 cmd.exe schtasks.exe PID 4952 wrote to memory of 864 4952 cmd.exe schtasks.exe PID 2908 wrote to memory of 2304 2908 cmd.exe timeout.exe PID 2908 wrote to memory of 2304 2908 cmd.exe timeout.exe PID 2908 wrote to memory of 2304 2908 cmd.exe timeout.exe PID 2908 wrote to memory of 928 2908 cmd.exe Discord.exe PID 2908 wrote to memory of 928 2908 cmd.exe Discord.exe PID 2908 wrote to memory of 928 2908 cmd.exe Discord.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discord2.exe"C:\Users\Admin\AppData\Local\Temp\Discord2.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:864 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpAF99.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:2304 -
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:928
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD555ded4d32ec930ec056c5b8c2136a058
SHA12d3ec1ea9f691c412b2bda048071dea3a94ca97f
SHA25675108aa1cad1aef38f0b236a464f1369c228bb2cb6bc922594e6f81246d6d504
SHA512d31fe2321fa81e3c8faa7802e2ef19b57cedc4aeadeaab3355bf9e30406bec0a95e7d8047915b000437658319c5ca184fa5975d8c87b3aace8e10e4399d5c587
-
Filesize
47KB
MD53e7ca285ef320886e388dc9097e1bf92
SHA1c2aaa30acb4c03e041aa5cca350c0095fa6d00f0
SHA256e9727d97d2b5f5953a05eaf69a1bdab54cc757955fbab97476d94a5af5920b97
SHA51234266fb5685485010f076d0fec19ae538f27a9da1cccaf3454117480b7ebe83a612a52b44d651fa35897b237409cabf098ae69c9572f9932adf022f9eb894006