Resubmissions
15-08-2024 00:20
240815-am97fatfrb 1005-08-2024 23:15
240805-281cxavhph 1005-08-2024 23:13
240805-27gjeavhmc 10Analysis
-
max time kernel
94s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 23:15
Static task
static1
Behavioral task
behavioral1
Sample
Cute cat pic.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Cute cat pic.exe
Resource
win10v2004-20240802-en
General
-
Target
Cute cat pic.exe
-
Size
630KB
-
MD5
830d47eb4e4d55d2b878856445fae249
-
SHA1
4b80adef867d722fbff2bdede95f7043ebefd2da
-
SHA256
85ad2e6790b045addec97dd7ac9d54e3e3995a259c7485f071041708ce57aadf
-
SHA512
9196b47e92756584a70d930ae0f7a48f908cde8ba4762b578efd4545bf48b938c0685cbd372a19553f61f0559cadf5fac771a13d36d29fa2e98355bdb08e755b
-
SSDEEP
12288:YyveQB/fTHIGaPkKEYzURNAwbAg+fmJNax9Jn2x7n:YuDXTIGaPhEYzUzA0KIs92V
Malware Config
Extracted
discordrat
-
discord_token
MTI3MDE1MTU0NDQyNzM4NDk2Mw.GgJHGv.V9KbKHSvwp2eqesQyx1XSS-pmcnaA8qOU-5WRw
-
server_id
1270152842300100618
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation Cute cat pic.exe -
Executes dropped EXE 1 IoCs
pid Process 4684 Client-built.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 14 discord.com 15 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4684 Client-built.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4536 wrote to memory of 4684 4536 Cute cat pic.exe 86 PID 4536 wrote to memory of 4684 4536 Cute cat pic.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cute cat pic.exe"C:\Users\Admin\AppData\Local\Temp\Cute cat pic.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5f624b41f3700233cb0ee40676471eac6
SHA1ab4673251f61de44051107c824467b3612e28aab
SHA2563dff5f68acbd6683b25b3f5879c9fccc4ada096200e368c4b3fd00a957b9c1f6
SHA5120e03cf987ce42bee44bd739bcfe957d6c041211b997d6951a84e651a08469b86b29d3ee21e1fae227058089c29c6fdfa465d73d5df547b97f9e2c9ed44286a0d