Analysis
-
max time kernel
30s -
max time network
35s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2025 21:23
Behavioral task
behavioral1
Sample
discord.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
discord.exe
Resource
win10v2004-20241007-en
General
-
Target
discord.exe
-
Size
203KB
-
MD5
37eec0ec7f112d4f51ccea83c70e7572
-
SHA1
7b75e11de811a3008b85dbaac8ef6d8003e84f81
-
SHA256
f068cde1b80e9acc6043f24115c61b71d9badd63535ba1e08f8ea41fc378be67
-
SHA512
e46f02c2251d5347d8a0c2d1b64ec725a0cb600b9d2e276b38f2d3aa835b03c8b2689f281aeccdbf7be81a0133ead5fd1c3fb91d274727317c98f1f5ad396641
-
SSDEEP
3072:MzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HIJk6l9e5YBFUS68fnSpbcsN3Kb:MLV6Bta6dtJmakIM5Si2H5fni/MuQf3
Malware Config
Signatures
-
Nanocore family
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\ARP Host = "C:\\Program Files (x86)\\ARP Host\\arphost.exe" discord.exe -
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA discord.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\ARP Host\arphost.exe discord.exe File opened for modification C:\Program Files (x86)\ARP Host\arphost.exe discord.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4108 schtasks.exe 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2384 discord.exe 2384 discord.exe 2384 discord.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2384 discord.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2384 discord.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2384 wrote to memory of 4108 2384 discord.exe 82 PID 2384 wrote to memory of 4108 2384 discord.exe 82 PID 2384 wrote to memory of 4108 2384 discord.exe 82 PID 2384 wrote to memory of 2864 2384 discord.exe 84 PID 2384 wrote to memory of 2864 2384 discord.exe 84 PID 2384 wrote to memory of 2864 2384 discord.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\discord.exe"C:\Users\Admin\AppData\Local\Temp\discord.exe"1⤵
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Host" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7EDD.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4108
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks.exe" /create /f /tn "ARP Host Task" /xml "C:\Users\Admin\AppData\Local\Temp\tmp7F3C.tmp"2⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2864
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5926642662b9da4683ad15f98e7eedf1b
SHA1fbfd4358a1003ec4729305ef413fd740a83e8117
SHA2560109f33458ebdb0433e77584e21aff44045ab745c0048ad9e652d8b6bda9df51
SHA512bebc527386ea9aa1b3c9e0b1186c50b183d528910c6deae032b4cc8db6165bdf241faede8a71db9fa9780385adcae12247437d5aab1a941314ae9370fe9f4ce0
-
Filesize
1KB
MD5447ab194ab36cb1d20078d80e502b1b2
SHA1a947b3b2c91d7c50bb8d39bd4fc91a0d0cc5b1c0
SHA2568d5304b20b7d7dea223ce2738e5668054250d57bf6bed86b305b69924bd472f5
SHA51249ddc557f7f6635627eea9bf0fa12a14b7b13edb235ed560ee0044a7f87fe27b686ff878d347d0273d92eb0b318b8c2bca85c0fbf42d586ed7d7da39eac6a327