Analysis
-
max time kernel
138s -
max time network
93s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-12-2024 06:54
Static task
static1
Behavioral task
behavioral1
Sample
Downloads.exe
Resource
win11-20241007-en
General
-
Target
Downloads.exe
-
Size
858KB
-
MD5
46f51ae945eeca2328c6c665b03bdd7a
-
SHA1
176b470019ea54e3e6744212ae3327aea6955d0a
-
SHA256
b9fd4aca42133403e05d417f052ebe40deac25d7aded16c9874efb541e2b5592
-
SHA512
c91733bfe7b10e7164a019304542be8134f23beb2d240e933d361fabdd5506132b35766dbe285f8c5f315d0c098adb27e4c33e15b5f9b84370eb5bf0f972560d
-
SSDEEP
12288:3BdlwHRn+WlYV+Rrk9zxjWArfeOr1v7bf19DoMlAJeiM0Yi3X:3BkVdlYApqzhWArWgf1JoHJJM0XH
Malware Config
Extracted
discordrat
-
discord_token
MTIxNjI3NTQxNDkzOTQ3MTkzMw.GRS1yy.19VIDNlC_ufvqcG54rtoK2zZBYo0iFNgP_yy8A
-
server_id
1232040494909886555
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Executes dropped EXE 1 IoCs
pid Process 3844 Client-built.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 1 discord.com 3 discord.com 5 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Downloads.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1537126222-899333903-2037027349-1000_Classes\Local Settings Downloads.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1108 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1108 vlc.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3844 Client-built.exe Token: 33 2376 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2376 AUDIODG.EXE Token: 33 1108 vlc.exe Token: SeIncBasePriorityPrivilege 1108 vlc.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe -
Suspicious use of SendNotifyMessage 8 IoCs
pid Process 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe 1108 vlc.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 544 wrote to memory of 1108 544 Downloads.exe 77 PID 544 wrote to memory of 1108 544 Downloads.exe 77 PID 544 wrote to memory of 3844 544 Downloads.exe 80 PID 544 wrote to memory of 3844 544 Downloads.exe 80
Processes
-
C:\Users\Admin\AppData\Local\Temp\Downloads.exe"C:\Users\Admin\AppData\Local\Temp\Downloads.exe"1⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\1_optimized_200KB.mp4"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1108
-
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3844
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004DC 0x00000000000004F01⤵
- Suspicious use of AdjustPrivilegeToken
PID:2376
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
273KB
MD59534c4aa50620d4a051009e753584681
SHA133f9fba08ee0332aade74b5c12dad12611fdcec3
SHA256f5e9836d586b1fd0c2fbea573963991118923b5934be5216ba68dffb33988bcd
SHA512d7976669d7fde0090d784fd4ad1b162581011de422690d37a297c82f23099863b63e46854f53feb504f857041bc5db70a2569658047fccfd65bff188dcf7552d
-
Filesize
78KB
MD5286e1dec74939a10d5af650666b77c13
SHA1faac999e9798f07da75f1d1a11f0d5090cc1d2d0
SHA256335aee1ab9beadb7c82a20a1a8e6a639b1dc36dd94195a7242e36079b6142d6b
SHA51271f5700cce9add3c67044f0942b9a6c064cb09e625fda1f7bd5c765a1ea91f20ffebc5f91874f83edd5a3b5b2ce4e7a49e5d9fd67834b827e6347ac4cba27da7