Analysis

  • max time kernel
    148s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 03:41

General

  • Target

    Supra‮‮‮gpj.exe

  • Size

    582KB

  • MD5

    6fada5257c7697ddfe77aac4dd35bb4f

  • SHA1

    975a043beb300d2220476efd2ed1c2aff01a449e

  • SHA256

    a7fda75ac14b403ed62f4a87fa7ffa55280b934d42a44d96266ef2e1f8e13257

  • SHA512

    b01db0995e776c445267f8c11180f852d39f843aafb38d826f5c2d946c7d0b348e519c1e20642a147a4d2c5faebe0c2292db2bf5e577d3e624e70620ac1a0340

  • SSDEEP

    12288:9CQjgAtAHM+vetZxF5EWry8AJGy0yWphUnWm/pmylo3jwD:95ZWs+OZVEWry8AFBBnPk0D

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0MjgyODA0NTYzMTQ5MjE0Nw.GaK9_b.DkeSn-Pej4eo5IcrUmOmowhbH0dXKH8vZX3FZ4

  • server_id

    1242477718638170204

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Supra‮‮‮gpj.exe
    "C:\Users\Admin\AppData\Local\Temp\Supra‮‮‮gpj.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\BackDoor.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\BackDoor.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2860
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3896 --field-trial-handle=2304,i,6987730730348465820,3913273227385401271,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:4108

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\BackDoor.exe
      Filesize

      78KB

      MD5

      bdeb1c21b2eb3126d5376a15e2438821

      SHA1

      7ee99a827ee71a6dc54d5e1adc1ee650f624bcab

      SHA256

      35f586efd9b4582468ddeb877a576ae97737b7976e6f6622a2959053d35edc91

      SHA512

      4dc3bffa35c9ae3b244f83a18b6043c9c2c6dd3b74e426bfd989662d71ca5ea1ad45839b24d9366fd390172b9bf34fce6552a866038b182b88fd2ccab888fdb8

    • memory/2860-14-0x00007FFC3D803000-0x00007FFC3D805000-memory.dmp
      Filesize

      8KB

    • memory/2860-15-0x00000170F7530000-0x00000170F7548000-memory.dmp
      Filesize

      96KB

    • memory/2860-16-0x00000170F9C50000-0x00000170F9E12000-memory.dmp
      Filesize

      1.8MB

    • memory/2860-17-0x00007FFC3D800000-0x00007FFC3E2C1000-memory.dmp
      Filesize

      10.8MB

    • memory/2860-18-0x00000170FAD00000-0x00000170FB228000-memory.dmp
      Filesize

      5.2MB

    • memory/2860-19-0x00007FFC3D803000-0x00007FFC3D805000-memory.dmp
      Filesize

      8KB

    • memory/2860-20-0x00007FFC3D800000-0x00007FFC3E2C1000-memory.dmp
      Filesize

      10.8MB