Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 07:41
Static task
static1
Behavioral task
behavioral1
Sample
8154682cec02091222abfb10fcd7c36dc42ed49107c0f36802cc9b2ec4899cd1.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8154682cec02091222abfb10fcd7c36dc42ed49107c0f36802cc9b2ec4899cd1.exe
Resource
win10v2004-20241007-en
General
-
Target
8154682cec02091222abfb10fcd7c36dc42ed49107c0f36802cc9b2ec4899cd1.exe
-
Size
547KB
-
MD5
db19928cd25a3efc74a81b435de36463
-
SHA1
c1940aa2a37592933721ca88024fd693e79e3ab0
-
SHA256
8154682cec02091222abfb10fcd7c36dc42ed49107c0f36802cc9b2ec4899cd1
-
SHA512
d1a519280d2005dec805dc3c843491e4648ad486e97e7435e1b6df2d7c1bef3aa79fca1a3cd3ea981335498cbc89fc685816977806b32d344fe80fb9e6cb972e
-
SSDEEP
12288:ayveQB/fTHIGaPkKEYzURNAwbAgsNQx8Y1G:auDXTIGaPhEYzUzA0S9YY
Malware Config
Extracted
discordrat
-
discord_token
MTMzMTg2NTY1MzkwNDE0NjQ1NA.GgU0HP.6F9E1xySezJEUN9opvXP8i_Oa8TOSRSKASDFts
-
server_id
1331866378998775881
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 8154682cec02091222abfb10fcd7c36dc42ed49107c0f36802cc9b2ec4899cd1.exe -
Executes dropped EXE 1 IoCs
pid Process 408 backdoor.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 18 discord.com 11 discord.com 12 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 408 backdoor.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1020 wrote to memory of 408 1020 8154682cec02091222abfb10fcd7c36dc42ed49107c0f36802cc9b2ec4899cd1.exe 82 PID 1020 wrote to memory of 408 1020 8154682cec02091222abfb10fcd7c36dc42ed49107c0f36802cc9b2ec4899cd1.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\8154682cec02091222abfb10fcd7c36dc42ed49107c0f36802cc9b2ec4899cd1.exe"C:\Users\Admin\AppData\Local\Temp\8154682cec02091222abfb10fcd7c36dc42ed49107c0f36802cc9b2ec4899cd1.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Users\Admin\AppData\Local\Temp\backdoor.exe"C:\Users\Admin\AppData\Local\Temp\backdoor.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:408
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD50475f3686ab693d23099d6a6eb310e97
SHA13fbe7d3307f91adff72350823f4cbf4aa31d6e0f
SHA256633c32b80aaa5b6461455da0b80f5af374dfa8a21d611629bbd0c470b7f8a62f
SHA51266a3f1580ca7f5865dc2feaee72dac8ac87041f933e3606ca45904e07fa76a31d4b8e59d4ac55b90309ef70d42041e276cad1add001f92f45362d860c491b02c