Analysis
-
max time kernel
93s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-11-2024 00:55
Static task
static1
Behavioral task
behavioral1
Sample
b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe
Resource
win10v2004-20241007-en
General
-
Target
b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe
-
Size
795KB
-
MD5
0f3d85879ca1dea6acd30e1222c53993
-
SHA1
0f16b8bb81f744d78002f11928c63cb1611bec57
-
SHA256
b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5
-
SHA512
ab73849179d520bb8719bcb772632f2310832f92a97aae99c8fe04acb721bcc3e4d0f0a16b90316a765d8883b42f26b72f4de1c945679035db5c2d34719da9a5
-
SSDEEP
24576:FGHCm8uPdJy+x3eWhJ7kUewGIeAfjFb5pI:suWjeW2UPGPAHW
Malware Config
Extracted
discordrat
-
discord_token
MTMxMTQ0NDk4MTAxMzAyMDc3Mg.Gz_2To.ddyZMlskW5IkWxvZKQxtRRzfz4cgw2XjE4yAu0
-
server_id
1311378795281776650
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Manipulates Digital Signatures 1 TTPs 3 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.1!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_CA_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.2!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_END_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.3!7\Name = "szOID_ROOT_PROGRAM_NO_OCSP_FAILOVER_TO_CRL" certutil.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 2208 35e1y7i73e.exe -
pid Process 4076 certutil.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 15 discord.com 16 discord.com 22 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2208 35e1y7i73e.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1284 wrote to memory of 5112 1284 b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe 87 PID 1284 wrote to memory of 5112 1284 b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe 87 PID 1284 wrote to memory of 5112 1284 b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe 87 PID 5112 wrote to memory of 3568 5112 WScript.exe 88 PID 5112 wrote to memory of 3568 5112 WScript.exe 88 PID 5112 wrote to memory of 3568 5112 WScript.exe 88 PID 3568 wrote to memory of 4076 3568 cmd.exe 90 PID 3568 wrote to memory of 4076 3568 cmd.exe 90 PID 3568 wrote to memory of 4076 3568 cmd.exe 90 PID 3568 wrote to memory of 2208 3568 cmd.exe 91 PID 3568 wrote to memory of 2208 3568 cmd.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe"C:\Users\Admin\AppData\Local\Temp\b427f4cc1ac1f00e3ad33e24676646560cf04aee44eeaefa2a9758a08a6f78a5.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\Run.vbs"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5112 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c man.bat3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Windows\SysWOW64\certutil.execertutil -decode C:\Users\Admin\AppData\Local\Temp\35e1y7i73e.txt C:\Users\Admin\AppData\Local\Temp\35e1y7i73e.exe4⤵
- Manipulates Digital Signatures
- Deobfuscate/Decode Files or Information
- System Location Discovery: System Language Discovery
PID:4076
-
-
C:\Users\Admin\AppData\Local\Temp\35e1y7i73e.exeC:\Users\Admin\AppData\Local\Temp\35e1y7i73e.exe4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2208
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD57d2b96a1886c76b42845b5b17d8f8834
SHA1396987063ea768d305d5822b4682e2ab3a96bd9a
SHA2569387875527976a33db416852acfcc15f6763f4850e8fdbeaf6aedc3089ef37a0
SHA51231508f71a4a0b78fdd95556900aea1c892e6643a191468cbeb7cbc7425384360ce9a4441d649b441c11ab02512f798c13175e5a060481a4feef4f01844019d3d
-
Filesize
105KB
MD5ceaeafc017a42635bbf53b04417ef508
SHA17d8ace57aeaf0aa6b61526429ab2658941444333
SHA2562684580741d138c06a1c0b7952f4120c390ff284bf66ed636408efa66b2329b5
SHA5124f67aa83f6ceb35892c802ed7faeaa8c0950285062d2096ac9949e40bc3a7cbc69bbf1a9f6c3774cfeb47d59c61256769c0cdc07eeb6876f638203b40847b84d
-
Filesize
7KB
MD54047ffe03f0920f4e9f1014aac549d6a
SHA1866862fd5dbf0bf216279a9a02f552a36f9ac8e1
SHA256222690ba6678eeeafff9005961f9cff100c4fbf0e7483b4ed8b98d5c3878b2dc
SHA512f997a6af16b2aa0e89c7f7e67b3c6aa5cf06c952f803688d79b50705d53c225b9c4242d78d0673ed6bb0f217c06996e5684cb2d68459020f31711bff6320e22f
-
Filesize
123B
MD519b182abe6109e7eff896828540fafda
SHA160bb82eedf097ab4c0a4d0d466938af74a2296a4
SHA2568d9e9a3a5bbdb640056a8d76167f99f601be0e68d92f2f2322b5366a2995369e
SHA512f1fbdb61c867853f99be8b12da1f5332b10cd25c3ed9f17e8a3afab60ecbfddfa9e84ffc8ae2dc8ec1505f326c4fde6f188a0ecd85f76739d6696dc945717e58
-
Filesize
107KB
MD57762dea18eb9af46c481c2f9c6466258
SHA11c4b7bc25c5c20db7df16b16a0454f364bcc1e83
SHA256de12124e2abf15f90a7375be74ad355f4555252ab332ddadcda3ada84aab4d87
SHA5125386111d663ec78ca02d9584d4337e4318e359f8087be9a20baa4c035b6889c1817ec7603053f2deac17daf5086da65b0517599144f379ab58b6d70484ab96bb