Analysis
-
max time kernel
17s -
max time network
20s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-02-2025 23:56
Static task
static1
Behavioral task
behavioral1
Sample
FortniteModMenu.exe
Resource
win11-20241007-en
General
-
Target
FortniteModMenu.exe
-
Size
966KB
-
MD5
cd3c063e94fbcd56be085f6e0290fded
-
SHA1
cc093106469a4fc75d8bcd342d1d442d68cf6e8a
-
SHA256
523f1e82ca5f7f5abc3386327a3b464b9f35e8518c05415a58e94f3240165264
-
SHA512
f23134bf62a0574010e3231fad75aec12dc1e7cdd4e76456de46bd4a3f495fe569cb15aebbbe9bd5d07c85c4dfc41785c3923b7465f13218ba9d021a1435141f
-
SSDEEP
24576:wubsnafAPyjm9fFNydv1fQ8rAWYFjJ8MtwYzDt58zcvYrFa0:WI42VdQOwVJ8MpftcGYhT
Malware Config
Extracted
discordrat
-
discord_token
MTMzNTk1MTc5MjE5MzkyOTI0Ng.Gkc8ii.D8r7ye-EOHoHP2lsMfESTYvLTIsuD87OQIk548
-
server_id
1335951872984485908
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Executes dropped EXE 1 IoCs
pid Process 3116 backdoor.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 1 discord.com 4 discord.com 6 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FortniteModMenu.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3116 backdoor.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 396 wrote to memory of 3116 396 FortniteModMenu.exe 77 PID 396 wrote to memory of 3116 396 FortniteModMenu.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\FortniteModMenu.exe"C:\Users\Admin\AppData\Local\Temp\FortniteModMenu.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3116
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5e64ea7097a3450157eb2259f351f8b46
SHA1be3c564d24f1385494b31764384bb1deb7c62e41
SHA25673b37109e8393595a599354090f3a45507775f1acbf3783b3a838088734b2deb
SHA512c999a0b8d2169f0928442362eb70155cbc5fac240e39548a56548f8de028ae07ddb486215a99d7e0ea4c2f78db415af5c072f82eb50d37fd31d04b1f91ffdb83