Analysis
-
max time kernel
139s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 18:05
Static task
static1
Behavioral task
behavioral1
Sample
ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde.exe
Resource
win10v2004-20241007-en
General
-
Target
ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde.exe
-
Size
526KB
-
MD5
92bb43f6f8a760822a4c9dba73e6b48c
-
SHA1
e806fc23f2d36fef6ca27691958de54042d46115
-
SHA256
ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde
-
SHA512
e8bb117112702d37446e972373e89000d38c2e4ae60eb9cf6042de0b79f7b3f963327c0a4407e573ad02b87a23cd5244b167e2f655a5723ed9736221328f87d8
-
SSDEEP
12288:byveQB/fTHIGaPkKEYzURNAwbAg8gXD8hJWvL957N:buDXTIGaPhEYzUzA0q+D8hJILx
Malware Config
Extracted
discordrat
-
discord_token
MTI2Nzk0OTE4MzA2ODAxNjY4Mg.GloXQt.SglpUgV9VY8CpfcHZ0q4PtoqMh7uTBo72Ssxkc
-
server_id
1301935595399938108
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde.exe -
Executes dropped EXE 1 IoCs
Processes:
system32.exepid process 4896 system32.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
Processes:
flow ioc 51 discord.com 52 discord.com 21 discord.com 25 discord.com 29 discord.com 39 discord.com 40 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
system32.exepid process 4896 system32.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
system32.exedescription pid process Token: SeDebugPrivilege 4896 system32.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde.exedescription pid process target process PID 3380 wrote to memory of 4896 3380 ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde.exe system32.exe PID 3380 wrote to memory of 4896 3380 ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde.exe system32.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde.exe"C:\Users\Admin\AppData\Local\Temp\ad085243fcf91d0898c71f4210270e518bb33a408a2685528f4c6d4eb22b3bde.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3380 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\system32.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\system32.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4896
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5969aef976f510fda3e48243cba5bc4a7
SHA1d4a34820041a3d97d1d9d8a472a539c4cbbe3f0d
SHA256b2e97beeda99d18067e4dfe48042c6cef48b5bcedf65e6a91bde519f75be14a9
SHA512834fcd840046636f7e2be008db8feada3cfd676ba3eba1282ec51caac89799d63e78c6d9fef71d8e3da88166847fe1548b5546b1e2a0a9b7dfc8c30df9efdc17