Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 21:23
Static task
static1
Behavioral task
behavioral1
Sample
Valhacks_1.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
Valhacks_1.exe
Resource
win10v2004-20241007-en
General
-
Target
Valhacks_1.exe
-
Size
719KB
-
MD5
4ec8339947d7cbb008baf517fcab0707
-
SHA1
6a29ca741ef10473b4b6c5af1caf899bc00ad87d
-
SHA256
820e078ba20a1d71567e03ba9ded74fba3783a332123141333b315c9e5a5a02a
-
SHA512
3bba68339f56b1c27987e12ab3052f0b4b18ddd4705ef962224d317d14fc8b0910e6cceb422ea2905b7923b20a289a19fb30d22d2c4904dce4ccaee760a6fc54
-
SSDEEP
12288:zCQjgAtAHM+vetZxF5EWry8AJGy0yvrVBHUl061yhp0xCkScaddIXEBObLJMjJN:z5ZWs+OZVEWry8AFBDVBHUl06YhpmA9D
Malware Config
Extracted
discordrat
-
discord_token
MTI0NjU2Mzk3NzA5MDE3MDg5MA.GSGnYD.mZ5A67Z0aJaltBR9NnuG2KEdqkMRU6_UcPS7N4
-
server_id
1246564755443814531
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Valhacks_1.exe -
Executes dropped EXE 1 IoCs
pid Process 3832 Client-built.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 27 discord.com 23 discord.com 24 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 4124 vlc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4124 vlc.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3832 Client-built.exe -
Suspicious use of FindShellTrayWindow 21 IoCs
pid Process 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe -
Suspicious use of SendNotifyMessage 20 IoCs
pid Process 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe 4124 vlc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4124 vlc.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2788 wrote to memory of 3832 2788 Valhacks_1.exe 92 PID 2788 wrote to memory of 3832 2788 Valhacks_1.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\Valhacks_1.exe"C:\Users\Admin\AppData\Local\Temp\Valhacks_1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2204
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\BackupStep.mpg"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4124
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD51351e2f4d8fce5158b1528f9704bd721
SHA1fab091a2f0f522774c9bb3bb3166e355fdf4826e
SHA256aeb978fb4447c9a39cba32f48bc7537189ee6d99aed90c16a7323af5830f3bbf
SHA5125118aa74de9b4e5bf473f424983e11cf5c38e19b8e5bf87b7627d59b8a5f94ea01cf9a73dd791147b6a3564fd5a7cf94b64d1df33c3f3ed63cf00db4b6e751fd
-
Filesize
77B
MD56573f301e23e6fe71a850b0de711fde6
SHA155651adfacbe496ed90ab2debb08b470bcd0d132
SHA256bdd7953ae73791238e02cc26e31bc7c0d71dda15bd6667591dad70d6ed0ebc91
SHA51269fc7954af07d1c5f7960c881bc5988923f53b526efc6908637cb19e4dd06ac6a91f1f6998365fe1c33ca989236537bbf342e9a459f675b3d01367c677ef1810