Analysis
-
max time kernel
19s -
max time network
25s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
17-11-2024 17:48
Static task
static1
Behavioral task
behavioral1
Sample
skicon2.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
skicon2.exe
Resource
win10v2004-20241007-en
General
-
Target
skicon2.exe
-
Size
465KB
-
MD5
fb5b1c35f3747c6951bec44843fdbdbc
-
SHA1
ab6084edfb98b6ad5b110d52cb8660116eac5de3
-
SHA256
9104f9b1b4ae7fb9af005945967ccdc8904a22439d0db4e8a61def50d3fadb96
-
SHA512
1207d5edce59a6cc32487683ff2f993b54c4ae5134c4c4a663cf41a31357ce9b432cf70724f4251edde9f2e239c9beb8f48a04b77b6cb4189a07be0841c240c3
-
SSDEEP
12288:xyveQB/fTHIGaPkKEYzURNAwbAgB2X+t4GA:xuDXTIGaPhEYzUzA0/0GA
Malware Config
Extracted
discordrat
-
discord_token
MTMwMzEzNTAzMjExMzc1ODI5OQ.GCUXSI.XkDHqJrTU-zexe-gseKtbtUZ0r7B1Itzhg2SHQ
-
server_id
1266612032933990454
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation skicon2.exe -
Executes dropped EXE 1 IoCs
pid Process 1156 Client-built.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 24 discord.com 25 discord.com 29 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1092 whoami.exe Token: SeDebugPrivilege 1156 Client-built.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 448 wrote to memory of 4304 448 skicon2.exe 83 PID 448 wrote to memory of 4304 448 skicon2.exe 83 PID 4304 wrote to memory of 436 4304 cmd.exe 86 PID 4304 wrote to memory of 436 4304 cmd.exe 86 PID 4304 wrote to memory of 2940 4304 cmd.exe 87 PID 4304 wrote to memory of 2940 4304 cmd.exe 87 PID 2940 wrote to memory of 2952 2940 cmd.exe 88 PID 2940 wrote to memory of 2952 2940 cmd.exe 88 PID 4304 wrote to memory of 748 4304 cmd.exe 89 PID 4304 wrote to memory of 748 4304 cmd.exe 89 PID 748 wrote to memory of 1092 748 cmd.exe 90 PID 748 wrote to memory of 1092 748 cmd.exe 90 PID 448 wrote to memory of 1156 448 skicon2.exe 103 PID 448 wrote to memory of 1156 448 skicon2.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\skicon2.exe"C:\Users\Admin\AppData\Local\Temp\skicon2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\skicon2.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4304 -
C:\Windows\system32\mode.commode con: cols=80 lines=303⤵PID:436
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "chcp 65001 > nul & set "ANSICON" "3⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c whoami3⤵
- Suspicious use of WriteProcessMemory
PID:748 -
C:\Windows\system32\whoami.exewhoami4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1156
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD59e1043b7813ecd3a9a5bcfecd6a22db5
SHA196116bb31c88ef49115e2398910487756f5633a0
SHA256ddd2477259e950eeb8e806930569e414699e2fa134dcb6c791fa804b75bf2ffd
SHA5126079e711952b0dd133a2ded257e2a0a0e0aa8e6cc264c7773cd4351e159f211095c756ffff2ecd32da34a47304c9e6a630b0d9329da3b9db2591929516f45bd3
-
Filesize
7KB
MD5da8d40433e5657b14bfa2c439b84fc04
SHA1d300cf943a08d734bf8b12fe9985bd58bf8fb01a
SHA2565497bdf2800991c05eae36b602219537e30a091f64c35d1828da8bd5432d20a9
SHA51271f52904913866872d667fbab82f6493910fae96933335d22908ed510e5d86a30491d821cce97ad3d87507ff325481cf3c8d27c6eeca4fd6889735255bd7d26d