Analysis
-
max time kernel
95s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-01-2025 21:56
Static task
static1
Behavioral task
behavioral1
Sample
clandgpj.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
clandgpj.exe
Resource
win10v2004-20241007-en
General
-
Target
clandgpj.exe
-
Size
359KB
-
MD5
4271c70a9cc171b2159e2cf06404eae7
-
SHA1
09e8fea1127994cc8269db868c5283c2f8c372ca
-
SHA256
b19d42d7c56f6afc2957ef90d84c0d24e70262c01c56e71416eac4b6de9bb51d
-
SHA512
60deb2318113ef34d1ed6b47ce3cc393b10372cc6a482bc08dd7080d7670a59d5c1c4c2390057e62e21824259416a3ebe2a90464790a71179fb1d28e82c2f489
-
SSDEEP
6144:1E+yclwQKjdn+WPtYVJIoBfYXUSJSdDQnjrEKBjknH:1BdlwHRn+WlYV+5XEEjrFanH
Malware Config
Extracted
discordrat
-
discord_token
MTMyNTE5ODU0ODEzMTc3NDQ3Ng.GGRvhn.0qO67JAYST6HRPMc7lzevXCuXAE2Hm6rkUlTQk
-
server_id
1099685979608068217
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation clandgpj.exe -
Executes dropped EXE 1 IoCs
pid Process 3024 cuenta.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
flow ioc 29 discord.com 30 discord.com 17 discord.com 18 discord.com 21 discord.com 27 raw.githubusercontent.com 28 raw.githubusercontent.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language clandgpj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3024 cuenta.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4836 wrote to memory of 3024 4836 clandgpj.exe 84 PID 4836 wrote to memory of 3024 4836 clandgpj.exe 84
Processes
-
C:\Users\Admin\AppData\Local\Temp\clandgpj.exe"C:\Users\Admin\AppData\Local\Temp\clandgpj.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\cuenta.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\cuenta.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3024
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD540f2879fd923232555be54e3d5b05cfc
SHA1f8cf4079a6e6b34baf4d604d144f25196896cad2
SHA25622765e34b3a2ed835990b92c25d06f9f85149ac403bc0d8e3d3a85fdfa60be35
SHA5129d7635867fa8717a52af07065549b57be974fd2a4dbc00003f0fd8736653cbd8566fa8404ad364716634ca43af3a6557e618f590fb14185a1e02a038ca4347bc