Analysis

  • max time kernel
    140s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 19:31

General

  • Target

    Supra‮gpj.exe

  • Size

    582KB

  • MD5

    bca697f38134aaccd4c12c627a485cd4

  • SHA1

    946ce90fe6191b15bd76d2908a50a3590778ce3f

  • SHA256

    8cc512bb06d9e61f5f6b35a5d9df7fc185bd03989213097123f2484ce56acf5d

  • SHA512

    ee44d0c84d3a377c954f9abd6d1b8047e3bebcf2da0b9f638898e76af1978c9b50cfeea11753a2e1f5358042b995527def12cff2447fafe6f4ebca1b3c554494

  • SSDEEP

    12288:9CQjgAtAHM+vetZxF5EWry8AJGy0yWphU0Km1pmylo3jwE:95ZWs+OZVEWry8AFBB0L+0E

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0NDM2Nzk4MjY3OTk0OTMyMg.Gv6eq-.Uq2lfr6CoxdEIxVy6jaTNSsvh2dmcKyuVrJL9k

  • server_id

    1242477718638170204

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Supra‮gpj.exe
    "C:\Users\Admin\AppData\Local\Temp\Supra‮gpj.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:5100
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3964 --field-trial-handle=2356,i,13261194862334667799,7441241219475888176,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:2992

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe
      Filesize

      78KB

      MD5

      c9f6d0a2a978429bff3496d993339f06

      SHA1

      58cf521791e969f1edecaf0e1e15fe8467e8205d

      SHA256

      b1017a29cab062a104a5b946fbc23057738e7227289e1cf115cf82d9257e17b1

      SHA512

      71bbf11f06faaf4fb355e33fd88923f02e7f25a7da667f5d4b620e697c9f072e8a34e3c0c745858d6b17dcb85e01a6c5962e98cbdd7097d0a442141470c02304

    • memory/5100-14-0x00007FFFA50D3000-0x00007FFFA50D5000-memory.dmp
      Filesize

      8KB

    • memory/5100-15-0x0000021734050000-0x0000021734068000-memory.dmp
      Filesize

      96KB

    • memory/5100-16-0x000002174E620000-0x000002174E7E2000-memory.dmp
      Filesize

      1.8MB

    • memory/5100-17-0x00007FFFA50D0000-0x00007FFFA5B91000-memory.dmp
      Filesize

      10.8MB

    • memory/5100-18-0x000002174F6D0000-0x000002174FBF8000-memory.dmp
      Filesize

      5.2MB

    • memory/5100-19-0x00007FFFA50D3000-0x00007FFFA50D5000-memory.dmp
      Filesize

      8KB

    • memory/5100-20-0x00007FFFA50D0000-0x00007FFFA5B91000-memory.dmp
      Filesize

      10.8MB