Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-05-2024 19:58

General

  • Target

    Supra‮‮‮gpj.exe

  • Size

    582KB

  • MD5

    6fada5257c7697ddfe77aac4dd35bb4f

  • SHA1

    975a043beb300d2220476efd2ed1c2aff01a449e

  • SHA256

    a7fda75ac14b403ed62f4a87fa7ffa55280b934d42a44d96266ef2e1f8e13257

  • SHA512

    b01db0995e776c445267f8c11180f852d39f843aafb38d826f5c2d946c7d0b348e519c1e20642a147a4d2c5faebe0c2292db2bf5e577d3e624e70620ac1a0340

  • SSDEEP

    12288:9CQjgAtAHM+vetZxF5EWry8AJGy0yWphUnWm/pmylo3jwD:95ZWs+OZVEWry8AFBBnPk0D

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0MjgyODA0NTYzMTQ5MjE0Nw.GaK9_b.DkeSn-Pej4eo5IcrUmOmowhbH0dXKH8vZX3FZ4

  • server_id

    1242477718638170204

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Supra‮‮‮gpj.exe
    "C:\Users\Admin\AppData\Local\Temp\Supra‮‮‮gpj.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4680
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\BackDoor.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\BackDoor.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\BackDoor.exe
    Filesize

    78KB

    MD5

    bdeb1c21b2eb3126d5376a15e2438821

    SHA1

    7ee99a827ee71a6dc54d5e1adc1ee650f624bcab

    SHA256

    35f586efd9b4582468ddeb877a576ae97737b7976e6f6622a2959053d35edc91

    SHA512

    4dc3bffa35c9ae3b244f83a18b6043c9c2c6dd3b74e426bfd989662d71ca5ea1ad45839b24d9366fd390172b9bf34fce6552a866038b182b88fd2ccab888fdb8

  • memory/4676-14-0x000001C847230000-0x000001C847248000-memory.dmp
    Filesize

    96KB

  • memory/4676-15-0x00007FFEB47C0000-0x00007FFEB485E000-memory.dmp
    Filesize

    632KB

  • memory/4676-16-0x000001C861970000-0x000001C861B32000-memory.dmp
    Filesize

    1.8MB

  • memory/4676-17-0x000001C862A20000-0x000001C862F48000-memory.dmp
    Filesize

    5.2MB

  • memory/4676-18-0x00007FFEB47C0000-0x00007FFEB485E000-memory.dmp
    Filesize

    632KB

  • memory/4676-20-0x00007FFEB47C0000-0x00007FFEB485E000-memory.dmp
    Filesize

    632KB