Analysis
-
max time kernel
301s -
max time network
302s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 03:03
Static task
static1
Behavioral task
behavioral1
Sample
Nitropicsgpj.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Nitropicsgpj.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
Nitropicsgpj.exe
-
Size
465KB
-
MD5
ae0671278c558993251145b11d811451
-
SHA1
509817db1f651ceb1e8a51f6fa15a244b1a31530
-
SHA256
09c5a6d42c50ec674dc6deacdf2e0a3d2767ea36a6b57f0f4dd70fe8aab84b66
-
SHA512
f23cb25ea577743fbbc7d14c5265ae90b1cd1ee6dbba3694e8274be6c188c2571d83c362984e22deb6ff9e902cdd3b8b251becafe1e19afb05cfcfe18fe2819f
-
SSDEEP
12288:bBdlwHRn+WlYV+5XQwmV4gxO+WH7YKkVnF:bBkVdlYA5gwmV4gxO+WH0FnF
Malware Config
Extracted
discordrat
-
discord_token
MTMxNTg2OTM0MzczMjQ2NTY5NA.GkK745.9MtESkOseU77lQKPBYHDluyVKPE-w0i6qkwHOo
-
server_id
1315868996016275477
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2364 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Nitropicsgpj.exe -
Executes dropped EXE 1 IoCs
pid Process 1700 Backdoor.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 44 discord.com 63 discord.com 18 discord.com 19 discord.com 23 discord.com 43 discord.com 59 discord.com 60 discord.com 61 discord.com 62 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Nitropicsgpj.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2364 powershell.exe 2364 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1700 Backdoor.exe Token: SeDebugPrivilege 2364 powershell.exe Token: SeShutdownPrivilege 1700 Backdoor.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 1700 Backdoor.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 868 wrote to memory of 1700 868 Nitropicsgpj.exe 89 PID 868 wrote to memory of 1700 868 Nitropicsgpj.exe 89 PID 1700 wrote to memory of 3700 1700 Backdoor.exe 103 PID 1700 wrote to memory of 3700 1700 Backdoor.exe 103 PID 1700 wrote to memory of 2364 1700 Backdoor.exe 105 PID 1700 wrote to memory of 2364 1700 Backdoor.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\Nitropicsgpj.exe"C:\Users\Admin\AppData\Local\Temp\Nitropicsgpj.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Backdoor.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Backdoor.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C3⤵PID:3700
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD57b9ea3b553fb5a689c1ba4e634c40943
SHA12d0b6dcfd0e0bdad725271e58d1771bad3e95a88
SHA2568618a4c62725911d760713dcbf33694ae26cd177aaac27cf38b495c638a40f4f
SHA512c92cc36f24d09d0f856c5d9bd23321168c2e34b63bf9b18cd3205a0301c05e054112b85483be8d5c0dc35dd23d6aca3c39d202a6f44c283f1829db29702c399e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82