Resubmissions
19-12-2024 07:19
241219-h5ky9svjdx 1019-12-2024 07:17
241219-h4paastrhw 1019-12-2024 06:38
241219-hebynstnaj 10Analysis
-
max time kernel
94s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
19-12-2024 06:38
Static task
static1
Behavioral task
behavioral1
Sample
f9c11fc00bd4da4b93c834e5f0d65de37658f0b878a9c2b3c4055a8742b6affa.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f9c11fc00bd4da4b93c834e5f0d65de37658f0b878a9c2b3c4055a8742b6affa.exe
Resource
win10v2004-20241007-en
General
-
Target
f9c11fc00bd4da4b93c834e5f0d65de37658f0b878a9c2b3c4055a8742b6affa.exe
-
Size
473KB
-
MD5
b4406153f1df78ecd5a8a9dd6c44df10
-
SHA1
83cd4551d0087300cd4f08a58b947c6e9a999227
-
SHA256
f9c11fc00bd4da4b93c834e5f0d65de37658f0b878a9c2b3c4055a8742b6affa
-
SHA512
6ddb874f324211493445a702ae3cfd9104e3e628f61df6eec5b517b841085a483eaac6eb3234a92e836f307d91dba252f601035a0baea37238eaa7108b925aef
-
SSDEEP
12288:5CQjgAtAHM+vetZxF5EWry8AJGy0Bs+tGeJf:55ZWs+OZVEWry8AFqcI
Malware Config
Extracted
discordrat
-
discord_token
MTMxODEwNzExMzIxNzcyMDM0MA.Gra180.ZB3ql0V1ISsfHNmIYjIAoYWHwYCVngKH7geZ5E
-
server_id
1314879064468754498
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation f9c11fc00bd4da4b93c834e5f0d65de37658f0b878a9c2b3c4055a8742b6affa.exe -
Executes dropped EXE 1 IoCs
pid Process 1236 backdoor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1236 backdoor.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 384 wrote to memory of 1236 384 f9c11fc00bd4da4b93c834e5f0d65de37658f0b878a9c2b3c4055a8742b6affa.exe 86 PID 384 wrote to memory of 1236 384 f9c11fc00bd4da4b93c834e5f0d65de37658f0b878a9c2b3c4055a8742b6affa.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9c11fc00bd4da4b93c834e5f0d65de37658f0b878a9c2b3c4055a8742b6affa.exe"C:\Users\Admin\AppData\Local\Temp\f9c11fc00bd4da4b93c834e5f0d65de37658f0b878a9c2b3c4055a8742b6affa.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1236
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5c1dd3be72fe23b81d9f027449411dadc
SHA1cfdf1a1cc5a4f669236925e5a95b45212f9c55a6
SHA256c2c44ed09535bc478c604f525a409d072b737f420bdbc7263aaeebd4d81dffce
SHA5128802d1c1fa2cdab19e0a6e0881d2819df3c2b0515c56658a5431a4fcd3288a6f3774e89180a1f375951d1579e88f060cfca036c91f572bf139fdd9826209bf4f