Analysis
-
max time kernel
23s -
max time network
27s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-10-2024 05:44
Static task
static1
Behavioral task
behavioral1
Sample
hitler.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
hitler.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
hitler.exe
-
Size
469KB
-
MD5
aee98171c7978c9a97365da541479d77
-
SHA1
cd2d1d42009d77a20e840494b79780bf0b4bbc2d
-
SHA256
4a3039faf0def4395541ea3a4a2affd88b645c5385f5a9025cd28239e613b94e
-
SHA512
adb761414b62ffdf516d3cd781e64e2dc449ad7bed5a51f2b63301f4db6e3c2678662dcc487e63e0a9b196d6f83e03b11069c730ee187631da550c46aa24902d
-
SSDEEP
12288:LyveQB/fTHIGaPkKEYzURNAwbAg84inMJ6P:LuDXTIGaPhEYzUzA0qdncG
Malware Config
Extracted
discordrat
-
discord_token
MTI5NTA4OTg3NTc5NTcwOTk2Mg.GnVjZo.5Vtl7OnWQwzVH8U1m6Q1yEtqw02OdG5o5V8N9o
-
server_id
1295089763929297080
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
hitler.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation hitler.exe -
Executes dropped EXE 1 IoCs
Processes:
backdoor.exepid Process 4624 backdoor.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
backdoor.exedescription pid Process Token: SeDebugPrivilege 4624 backdoor.exe Token: SeShutdownPrivilege 4624 backdoor.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
hitler.exedescription pid Process procid_target PID 4608 wrote to memory of 4624 4608 hitler.exe 92 PID 4608 wrote to memory of 4624 4608 hitler.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\hitler.exe"C:\Users\Admin\AppData\Local\Temp\hitler.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4608 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4624
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD537f369fb2d4d2bc9588dae2b484391d8
SHA1e2a2f594b69cd3dd3b5100055d630c74677983e3
SHA2562f6bf57f657fb7e9e4d8566026a72b74f960fa5de661ccb1484ad4e52c6fcc11
SHA5126b697caa8d5a7ba0dc12f87d73c48d8e8e571f304ce345fc8306c484d10ecb8be73cce48b0b62ad3fb7ba5055ea36727cb8304968718d8ad90ba29bc392c3076