Analysis
-
max time kernel
93s -
max time network
128s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 19:20
Static task
static1
Behavioral task
behavioral1
Sample
toystorylogo-4k.exe
Resource
win10v2004-20250129-en
General
-
Target
toystorylogo-4k.exe
-
Size
524KB
-
MD5
34ae0745931735f6af04adce8c1358d4
-
SHA1
825aabac462d7cdf80cd864a37e52175b2b78c0c
-
SHA256
4c56e50351c382dc82173c238228540ee12ecd399a8aab16d9bc49bfa4031e12
-
SHA512
5dc2f74cd7baad445650c57332a4c46462323635b40360915bc07dabfa69d9a4419528c4e4fd73efae59e68aa9220083ce5cbbcaa06c742eafc47f7350acdc43
-
SSDEEP
12288:3yveQB/fTHIGaPkKEYzURNAwbAg8j03rxuLrW:3uDXTIGaPhEYzUzA0qI3NuLrW
Malware Config
Extracted
discordrat
-
discord_token
MTMzNjA0MTEzNzYxNzc2NDUxNQ.GWUfuA.NHNO6tvAPM86NN4d9WM8wruyH3mk45GH-m19GM
-
server_id
1336040095018520668
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3625106387-4207083342-115176794-1000\Control Panel\International\Geo\Nation toystorylogo-4k.exe -
Executes dropped EXE 1 IoCs
pid Process 2100 xdbackdoor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2100 xdbackdoor.exe Token: SeDebugPrivilege 3916 taskmgr.exe Token: SeSystemProfilePrivilege 3916 taskmgr.exe Token: SeCreateGlobalPrivilege 3916 taskmgr.exe Token: 33 3916 taskmgr.exe Token: SeIncBasePriorityPrivilege 3916 taskmgr.exe -
Suspicious use of FindShellTrayWindow 32 IoCs
pid Process 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe -
Suspicious use of SendNotifyMessage 31 IoCs
pid Process 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe 3916 taskmgr.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5092 wrote to memory of 2100 5092 toystorylogo-4k.exe 90 PID 5092 wrote to memory of 2100 5092 toystorylogo-4k.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\toystorylogo-4k.exe"C:\Users\Admin\AppData\Local\Temp\toystorylogo-4k.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\xdbackdoor.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\xdbackdoor.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2100
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3916
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD52b0bb0b81b221965408bc75caf13f1e6
SHA13bf4b6917c1c6e943613507c8a15f2c0a504dd85
SHA2565cdcda478e5966aecc8b166f7899cc82e423ec3ff5af27061d1814b2cbe6c23e
SHA5122796ad2d3d5299df540684cc6b6c250915c5d7960e0015c506eac950c44cd6e0ebe8c1eef5f50badaa387f7f811c4ffb4179f19a6520ef2933becfd4480bf58a