Analysis
-
max time kernel
130s -
max time network
137s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
26/01/2025, 08:17
Static task
static1
Behavioral task
behavioral1
Sample
nerdygpj.exe
Resource
win11-20241023-en
General
-
Target
nerdygpj.exe
-
Size
655KB
-
MD5
aa3de6b9ed16dc25882512643f5b5d6f
-
SHA1
5d6dac51c993d6d11502d9f6cb77e41f5dacd609
-
SHA256
724d531533e4a6b96dfcc3347069ee55dd542834f069b84dd2df5df60d2f912d
-
SHA512
9169a82e6e1268ad995b2b577e5a74882dfc1021693bd2b05cf0897bd357560faa22ceac4b144805a27bc8718c8c217c83280ecad09871ae8d83369e80cd79ae
-
SSDEEP
12288:lyveQB/fTHIGaPkKEYzURNAwbAg8VRdx0yEyraRxmqr:luDXTIGaPhEYzUzA0qfdx0yhrLW
Malware Config
Extracted
discordrat
-
discord_token
MTMzMjk4MTU1MzE2ODM4ODExNg.GEFbth.pkE5BLc6R0gzV4Q6-vvFbkxuMkkG0am3UW0Lkc
-
server_id
1332982186072342528
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Executes dropped EXE 1 IoCs
pid Process 4012 backdoor.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 11 discord.com 13 discord.com 17 discord.com 1 discord.com 6 discord.com 4 discord.com 18 discord.com 8 discord.com 10 discord.com 12 raw.githubusercontent.com 1 raw.githubusercontent.com 7 discord.com 9 raw.githubusercontent.com 14 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4012 backdoor.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4492 wrote to memory of 4012 4492 nerdygpj.exe 78 PID 4492 wrote to memory of 4012 4492 nerdygpj.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\nerdygpj.exe"C:\Users\Admin\AppData\Local\Temp\nerdygpj.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4492 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4012
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5e40126320a5f19f9a336982589efaebe
SHA14cc123220c3920bfe34451c579889989b0ee8b2c
SHA25694ca883fcaa9629609bb278db401d539b6ca6980a6979fe999ec96dce28756db
SHA5127cafde29ac2e0c55547f4c1a15aef9bdee2427fbd0ab753262883ac1df3bde543b7fad26cbc92d64c2db91ef825e903764ef0b071b3b7c6df76495816d7abe10