Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 04:46
Static task
static1
Behavioral task
behavioral1
Sample
sonicgpj.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
sonicgpj.exe
Resource
win10v2004-20241007-en
General
-
Target
sonicgpj.exe
-
Size
517KB
-
MD5
61fbc144acd42d18cbfc6120d4ca62d8
-
SHA1
ec8c85882a46b554abf6bc7772c0ef6725d6cc4f
-
SHA256
22ec463efcdbe25769d052b8c7efbc906308b4cb0c9b4a050e9f87d9d3c9603f
-
SHA512
5c327ede9b0536fe9bc3ca3da93533cc6ae2db51286daa66b75c05042593911c104a4a3a0525080a6be35b1fe224bb0f67ca79fdc82167b1a93c30d7c88c1692
-
SSDEEP
12288:2CQjgAtAHM+vetZxF5EWry8AJGy0y+qy8qyBqImFFQ:25ZWs+OZVEWry8AFBdy8jq5XQ
Malware Config
Extracted
discordrat
-
discord_token
MTE3MDQzNjc1NDU1NDI0NTE4MA.GrJnns.JzVbnDDcfKhzDhFYb8KVjb0LIZJvOQ-Q9G9LCQ
-
server_id
1298154591732629564
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation sonicgpj.exe -
Executes dropped EXE 1 IoCs
pid Process 2484 Client-built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 50 discord.com 51 discord.com 54 discord.com 62 raw.githubusercontent.com 64 discord.com 15 discord.com 16 discord.com 19 discord.com 61 raw.githubusercontent.com 63 discord.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpCA9E.tmp.png" Client-built.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2484 Client-built.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4588 wrote to memory of 2484 4588 sonicgpj.exe 82 PID 4588 wrote to memory of 2484 4588 sonicgpj.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\sonicgpj.exe"C:\Users\Admin\AppData\Local\Temp\sonicgpj.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of AdjustPrivilegeToken
PID:2484
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5b6069e0fa5c764e9515cb6cdcc92d3b9
SHA1bfe86b754325936ee2a83fa361d344817e079df2
SHA256e8f19282ab4fecb224e9c76290ea8043cd735b24e5ac47f17ab2e8e7e61ac413
SHA512f2d5e5648275907fcb52d092e70c736b53382f08f699ee9c35237479f6d7f0c6c0886ffdbef47bbe3b457f421d6e93731e97ce9d8ca1bc9b62cc178588ddd30b