Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-12-2024 14:13
Behavioral task
behavioral1
Sample
Discord.exe
Resource
win7-20241010-en
General
-
Target
Discord.exe
-
Size
71KB
-
MD5
045c870906097c7aa54d257382471115
-
SHA1
bea629242fb4facf3fd1de1f86ce3e2811777520
-
SHA256
025ce30902b4a9cade0381c523ac27d67c0598743ba2675e7efd3669ec8ff141
-
SHA512
cf89a37c99c52db276233c0371952c5595448299f7d3d0372f456f5c1dbe3037a2e14d61ef98685739fb71f728879169247afcc9e1da549d31b5bb52407c785c
-
SSDEEP
768:gucNE9IL2C6y+DiPdPiBLVisiW0zUYbhge7tkeGqm77rvEgK/Jrpp6uB3+Vc6KN:Ncy2RCUe0zbbOzeGqCnkJrpp66+VclN
Malware Config
Extracted
asyncrat
1.0.7
Default
185.65.134.165:55160
DcRatMutex_qwqdanchun
-
delay
1
-
install
true
-
install_file
svchost.exe
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x0008000000023c93-11.dat family_asyncrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation Discord.exe -
Executes dropped EXE 1 IoCs
pid Process 688 svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Delays execution with timeout.exe 1 IoCs
pid Process 1980 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3196 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 23 IoCs
pid Process 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe 4524 Discord.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4524 Discord.exe Token: SeDebugPrivilege 688 svchost.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 4524 wrote to memory of 2880 4524 Discord.exe 83 PID 4524 wrote to memory of 2880 4524 Discord.exe 83 PID 4524 wrote to memory of 4212 4524 Discord.exe 85 PID 4524 wrote to memory of 4212 4524 Discord.exe 85 PID 2880 wrote to memory of 3196 2880 cmd.exe 87 PID 2880 wrote to memory of 3196 2880 cmd.exe 87 PID 4212 wrote to memory of 1980 4212 cmd.exe 88 PID 4212 wrote to memory of 1980 4212 cmd.exe 88 PID 4212 wrote to memory of 688 4212 cmd.exe 90 PID 4212 wrote to memory of 688 4212 cmd.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Discord.exe"C:\Users\Admin\AppData\Local\Temp\Discord.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"' & exit2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "svchost" /tr '"C:\Users\Admin\AppData\Roaming\svchost.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:3196
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpB769.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1980
-
-
C:\Users\Admin\AppData\Roaming\svchost.exe"C:\Users\Admin\AppData\Roaming\svchost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:688
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD54fb3758b179db49c96b4a652b51880b5
SHA1fa96bad011db5fbaed3fea9867d31f53dfbf9921
SHA256b8e3c6e865bb07b9c7d07545667d4272e5d4c7906f7c4ce1b5971faf62728410
SHA5125f1426f4062536d556e148262eb6f657bf638ad0b7fe2db6df0c24aa42387f31f0f6d76b85d2c4c4b1a721376f0fc25fe1096db832f8eccb7f327e94c71c83cd
-
Filesize
71KB
MD5045c870906097c7aa54d257382471115
SHA1bea629242fb4facf3fd1de1f86ce3e2811777520
SHA256025ce30902b4a9cade0381c523ac27d67c0598743ba2675e7efd3669ec8ff141
SHA512cf89a37c99c52db276233c0371952c5595448299f7d3d0372f456f5c1dbe3037a2e14d61ef98685739fb71f728879169247afcc9e1da549d31b5bb52407c785c