Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 05:18
Behavioral task
behavioral1
Sample
Discordd.exe
Resource
win7-20240903-en
General
-
Target
Discordd.exe
-
Size
47KB
-
MD5
17bbb12504a20c0c2544c8dac52ed0a1
-
SHA1
ff9c5d849ee5817d47e1339b7a7c266119352d45
-
SHA256
1b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52
-
SHA512
b73ca96a3a51cebeb520b82b25da49785943d0aeeab731080a224c5f0397767ce12744b8f0ab56c9395b49070246badabd915882180592e4e79f7dc1882b7b44
-
SSDEEP
768:MuyJNTAoZjRWUJd9bmo2qLPqjtXVcPICdOYV8AbTkByRPZmRMBDZ0x:MuyJNTAGL2LTCdOajbQARPZmRKd0x
Malware Config
Extracted
asyncrat
0.5.8
Default
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
kLUPkJ05yxZY
-
delay
3
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000b000000023b85-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Discordd.exe -
Executes dropped EXE 1 IoCs
pid Process 2896 Discord.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discordd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 4984 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4860 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe 1940 Discordd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1940 Discordd.exe Token: SeDebugPrivilege 2896 Discord.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1940 wrote to memory of 1240 1940 Discordd.exe 84 PID 1940 wrote to memory of 1240 1940 Discordd.exe 84 PID 1940 wrote to memory of 1240 1940 Discordd.exe 84 PID 1940 wrote to memory of 4164 1940 Discordd.exe 86 PID 1940 wrote to memory of 4164 1940 Discordd.exe 86 PID 1940 wrote to memory of 4164 1940 Discordd.exe 86 PID 1240 wrote to memory of 4860 1240 cmd.exe 88 PID 1240 wrote to memory of 4860 1240 cmd.exe 88 PID 1240 wrote to memory of 4860 1240 cmd.exe 88 PID 4164 wrote to memory of 4984 4164 cmd.exe 89 PID 4164 wrote to memory of 4984 4164 cmd.exe 89 PID 4164 wrote to memory of 4984 4164 cmd.exe 89 PID 4164 wrote to memory of 2896 4164 cmd.exe 90 PID 4164 wrote to memory of 2896 4164 cmd.exe 90 PID 4164 wrote to memory of 2896 4164 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discordd.exe"C:\Users\Admin\AppData\Local\Temp\Discordd.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1940 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4860
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp856C.tmp.bat""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4984
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2896
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD5ca765346ad512e126cc11fa14d0648b9
SHA1987429bb65bcef5f944b32988a46ed7413d0b598
SHA256f6426343b5622205d4bd3174fc8a94c21e4487907774a80fde58bbfa627c70ed
SHA5125c9de307d3ac2e76e7cc640fda4b36e35b7a858515105d3c5ae9bcdf6ad5f3262981615b763212bab8f3b6e079bfcff523b444bf9185bcfd25dca3f2085c597d
-
Filesize
47KB
MD517bbb12504a20c0c2544c8dac52ed0a1
SHA1ff9c5d849ee5817d47e1339b7a7c266119352d45
SHA2561b9e97ba99aed432ccc47149bc929f9ad64a16241ac168017205312075600a52
SHA512b73ca96a3a51cebeb520b82b25da49785943d0aeeab731080a224c5f0397767ce12744b8f0ab56c9395b49070246badabd915882180592e4e79f7dc1882b7b44