Analysis
-
max time kernel
202s -
max time network
212s -
platform
windows11-21h2_x64 -
resource
win11-20241007-es -
resource tags
arch:x64arch:x86image:win11-20241007-eslocale:es-esos:windows11-21h2-x64systemwindows -
submitted
13-12-2024 15:57
Static task
static1
Behavioral task
behavioral1
Sample
chromegpj.exe
Resource
win11-20241007-es
General
-
Target
chromegpj.exe
-
Size
372KB
-
MD5
8cadd36be12b3cd44d9c50fc3008e394
-
SHA1
8fa3308090c3aee5f61da184655aea845b8761fe
-
SHA256
d621cd3aa3adc02c26daf4ffe4da673c4cad67a9d02cb6a0e43c278f8c290b07
-
SHA512
e07ad462c95c9bd59aaade09c9c1fb324026c4291bf57bbd657715dc3377d6ce2bf55ab52e7c334f7a42693774c24db2c46d3a5599c6dfa81c464a7149abff72
-
SSDEEP
3072:5n2Af+SLiJO+Y7mR9USl6yOiGB3PSQQivLXdn+mvo+vuChrZtwkYZBwOepe4PUe6:UE+yclwQKjdn+WPtYVJIoBfYgCiVII
Malware Config
Extracted
discordrat
-
discord_token
MTMxNzE1MTMxMDMxMDY3NDQ1Mw.GKLp3H.CULEGtm2KgLqJoKC0S7wJsZGE2slaPIFOXFieM
-
server_id
1189257292844122132
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Executes dropped EXE 1 IoCs
pid Process 3940 chrome.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 1 discord.com 8 discord.com 10 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chromegpj.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3940 chrome.exe Token: SeShutdownPrivilege 3940 chrome.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4968 wrote to memory of 3940 4968 chromegpj.exe 77 PID 4968 wrote to memory of 3940 4968 chromegpj.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\chromegpj.exe"C:\Users\Admin\AppData\Local\Temp\chromegpj.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\chrome.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\chrome.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3940
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD56f777b54d1d1abbab58e3cfca94eeb30
SHA1e14b9a58249d846abd519e8d95e276f83440ec09
SHA256782d45fc815daeec76b2eb4e88fddf3057eec594b20ce63e6ccf0ae9bae91511
SHA512aa0382f08ee2fa88742d47a017c7d2baf8d35ae13781b5302bdd1503afbd6edfb725aad3aee77d66ca18d959e47a28f661b817a15ade00b5879e67c1a6f094af