Analysis
-
max time kernel
130s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-10-2024 18:59
Static task
static1
Behavioral task
behavioral1
Sample
wise logo.gnp.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
wise logo.gnp.exe
Resource
win10v2004-20241007-en
General
-
Target
wise logo.gnp.exe
-
Size
231KB
-
MD5
1c896967e6be98ae74b73609217b6114
-
SHA1
fa667922c64647c9a7c750e22b9073ab85f84e6e
-
SHA256
96ffcd21b01c69b09029c9e4e70a2d6471ebbc4a2ed81478a5846083a4228aae
-
SHA512
08bfc53c47fe6574290b86633632c1efcd42cda7eba6378b3882786d54bd89d3794939fc03b87b8d315c6a55b19d5af6471331f5019a5f42d287d930ee09cd74
-
SSDEEP
6144:ea4InuJg58BkgqPoDH49n8Bb/cTOUXt8Wa:eat0EAH49n8BlUXyP
Malware Config
Extracted
discordrat
-
discord_token
MTMwMTA3ODQ3NjIyNDIwMDcwNQ.GG4U5v.q6f5p3v4QsFIwJGxfFjOIPRWeaaZORXwdiclGc
-
server_id
1300782121828356126
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wise logo.gnp.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation wise logo.gnp.exe -
Executes dropped EXE 1 IoCs
Processes:
RANDOM.exepid process 4828 RANDOM.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wise logo.gnp.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wise logo.gnp.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
RANDOM.exedescription pid process Token: SeDebugPrivilege 4828 RANDOM.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
wise logo.gnp.exedescription pid process target process PID 740 wrote to memory of 4828 740 wise logo.gnp.exe RANDOM.exe PID 740 wrote to memory of 4828 740 wise logo.gnp.exe RANDOM.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\wise logo.gnp.exe"C:\Users\Admin\AppData\Local\Temp\wise logo.gnp.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\RANDOM.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\RANDOM.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4828
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5f5d0229427aaf6e148f74d7d5e922d5d
SHA1271b53ad7137098e78241e283e794203bb3e314a
SHA256c813931a3b3fab6421a6530dfb601fca767753ed20c3a6c91f1f1da128c9363d
SHA51255be1dc60537077e150c3f5745c297d62896df224ead5f80c8059b6e48ffca604f61a9e26e5d674e50bd0355c2a667b9a8471563f3d4051f6b679da47f14e3fa