Analysis
-
max time kernel
119s -
max time network
116s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 18:57
Behavioral task
behavioral1
Sample
93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe
Resource
win10v2004-20241007-en
General
-
Target
93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe
-
Size
65KB
-
MD5
ed689865c39b6ef12d27909bad36afe0
-
SHA1
f6e672c9a38ff700a8eda0ec996db345a1b2cb69
-
SHA256
93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791
-
SHA512
c1438eef5909e753f332129ca5ca66f12f91e14e82ae41482b987e6cfc3355861815fb59571afb629293b1c7327c44ca8034716bd74c4db0251f933dc6c287d8
-
SSDEEP
1536:zWnyCIUoN36tXQviFw1IssUBnvAQIfLteF3nLrB9z3nQaF9bES9vM:zWnyCIUoN36tXQviFCbRBnNIfWl9zAa0
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.url discord.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.exe discord.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.exe discord.exe -
Executes dropped EXE 1 IoCs
pid Process 3568 discord.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\discord.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\discord.exe\" .." discord.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\discord.exe = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\discord.exe\" .." discord.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 18 pastebin.com 17 pastebin.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe Token: 33 3568 discord.exe Token: SeIncBasePriorityPrivilege 3568 discord.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1928 wrote to memory of 3568 1928 93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe 86 PID 1928 wrote to memory of 3568 1928 93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe 86 PID 1928 wrote to memory of 3568 1928 93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe 86 PID 1928 wrote to memory of 2864 1928 93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe 87 PID 1928 wrote to memory of 2864 1928 93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe 87 PID 1928 wrote to memory of 2864 1928 93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe 87 PID 2864 wrote to memory of 628 2864 cmd.exe 89 PID 2864 wrote to memory of 628 2864 cmd.exe 89 PID 2864 wrote to memory of 628 2864 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe"C:\Users\Admin\AppData\Local\Temp\93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\discord.exe"C:\Users\Admin\AppData\Local\Temp\discord.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3568
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\93f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791N.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵
- System Location Discovery: System Language Discovery
PID:628
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5ed689865c39b6ef12d27909bad36afe0
SHA1f6e672c9a38ff700a8eda0ec996db345a1b2cb69
SHA25693f13afc6fb08fbc77cf965e24af63a3d62826946df4e7c89d1a159c7f6a2791
SHA512c1438eef5909e753f332129ca5ca66f12f91e14e82ae41482b987e6cfc3355861815fb59571afb629293b1c7327c44ca8034716bd74c4db0251f933dc6c287d8