Analysis
-
max time kernel
84s -
max time network
85s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-01-2025 18:17
Static task
static1
Behavioral task
behavioral1
Sample
Przerobiongpj.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Przerobiongpj.exe
Resource
win10v2004-20241007-en
Errors
General
-
Target
Przerobiongpj.exe
-
Size
1.1MB
-
MD5
7a84b37a925f07424890eaee64ce687d
-
SHA1
f7754e3ebf1028cc27d09604f962aa305bf70343
-
SHA256
2b5569bf051963fa4b5d7fc9eb950262508848f9c69bcc022daae7aa3cc7411a
-
SHA512
c85f4825fcbf07cc406fc8f08e569bd3b87174ba89f8611fbd2b6a7c9ff6c41a15b087bbf4e20e65b2c1284e69f80f465008cb3f7f97b8e1dca027a3553c5b96
-
SSDEEP
24576:puDXTIGaPhEYzUzA07IQ/bmSh8Pomwojnq72GQsToiwok6J:MDjlabwz97r/bPh3mwCq7fwoj
Malware Config
Extracted
discordrat
-
discord_token
MTMzMjQwNjg4NDQzMDUxNjI3Ng.G6ceip.TitIAwiollv8nEDv31RZOJbE-06R7oxUp2atZg
-
server_id
1332407935053205618
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Przerobiongpj.exe -
Executes dropped EXE 1 IoCs
pid Process 404 krecik.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 20 discord.com 23 discord.com 49 discord.com 50 discord.com 19 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 404 krecik.exe Token: SeShutdownPrivilege 404 krecik.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5064 wrote to memory of 404 5064 Przerobiongpj.exe 90 PID 5064 wrote to memory of 404 5064 Przerobiongpj.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\Przerobiongpj.exe"C:\Users\Admin\AppData\Local\Temp\Przerobiongpj.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\krecik.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\krecik.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:404
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD58866eac14e2397f21309b22a9268507b
SHA1ba81759bcf8b19167acf6265681808e3ae6160ad
SHA256e6ee1909fb3828f2f0d6f5b4a9ff117ad4eac679d1fba17f61c71c98b8bd5183
SHA512b57f07eac933ba9cc59c6c2c958167e5f640a1e1de61e5fc609e09214c6271fb9b7da588438c9f0722779cae9d575f4f7608e6f36ef2a78a6332fd75a79bf8ab