Analysis

  • max time kernel
    119s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 03:41

General

  • Target

    Supra‮‮‮gpj.exe

  • Size

    582KB

  • MD5

    6fada5257c7697ddfe77aac4dd35bb4f

  • SHA1

    975a043beb300d2220476efd2ed1c2aff01a449e

  • SHA256

    a7fda75ac14b403ed62f4a87fa7ffa55280b934d42a44d96266ef2e1f8e13257

  • SHA512

    b01db0995e776c445267f8c11180f852d39f843aafb38d826f5c2d946c7d0b348e519c1e20642a147a4d2c5faebe0c2292db2bf5e577d3e624e70620ac1a0340

  • SSDEEP

    12288:9CQjgAtAHM+vetZxF5EWry8AJGy0yWphUnWm/pmylo3jwD:95ZWs+OZVEWry8AFBBnPk0D

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0MjgyODA0NTYzMTQ5MjE0Nw.GaK9_b.DkeSn-Pej4eo5IcrUmOmowhbH0dXKH8vZX3FZ4

  • server_id

    1242477718638170204

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Supra‮‮‮gpj.exe
    "C:\Users\Admin\AppData\Local\Temp\Supra‮‮‮gpj.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1036
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\BackDoor.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\BackDoor.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2540
      • C:\Windows\system32\WerFault.exe
        C:\Windows\system32\WerFault.exe -u -p 2540 -s 596
        3⤵
        • Loads dropped DLL
        PID:2244

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\RarSFX0\BackDoor.exe
    Filesize

    78KB

    MD5

    bdeb1c21b2eb3126d5376a15e2438821

    SHA1

    7ee99a827ee71a6dc54d5e1adc1ee650f624bcab

    SHA256

    35f586efd9b4582468ddeb877a576ae97737b7976e6f6622a2959053d35edc91

    SHA512

    4dc3bffa35c9ae3b244f83a18b6043c9c2c6dd3b74e426bfd989662d71ca5ea1ad45839b24d9366fd390172b9bf34fce6552a866038b182b88fd2ccab888fdb8

  • memory/1036-4-0x00000000020D0000-0x00000000020E0000-memory.dmp
    Filesize

    64KB

  • memory/2540-11-0x000007FEF53D3000-0x000007FEF53D4000-memory.dmp
    Filesize

    4KB

  • memory/2540-12-0x000000013F9C0000-0x000000013F9D8000-memory.dmp
    Filesize

    96KB

  • memory/2540-17-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp
    Filesize

    9.9MB

  • memory/2540-19-0x000007FEF53D0000-0x000007FEF5DBC000-memory.dmp
    Filesize

    9.9MB