Analysis
-
max time kernel
139s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
25/02/2025, 01:38
Static task
static1
Behavioral task
behavioral1
Sample
Desktop.jpg.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
Desktop.jpg.exe
Resource
win10v2004-20250217-en
General
-
Target
Desktop.jpg.exe
-
Size
1.5MB
-
MD5
f7de6d9ea2041911a04ed9d0262d8ded
-
SHA1
23425e39470fbba504a4d4c0053d52bad6647c5f
-
SHA256
340e35785c40e2b1509d2ba4ba6e037239dba2e15429bdf52d5c1248b79b54fb
-
SHA512
6eab15cde24aad37d319941f8e0f64fadb5d6146004cf7f6705ca69b7b5d29324a03ed6b7e374ae22e05c0a322b60f9b0facedde112e8586d31aba4f3ab2f067
-
SSDEEP
24576:6ngHKYfXTkXy0ZJY3C4SHdvMJmCXZOG5UriaPsD679bPlmBkB1JmRZBR6WbMyxE:8gqKIXzEK9viXdariE79i0J63rxE
Malware Config
Extracted
discordrat
-
discord_token
MTM0MTkyOTg5MzE4OTEyODIwMw.GKmqhS.1YQpOG9bGfxiaoozOzdsFcGuCs4hj1VVEF_Cdo
-
server_id
1341930240167116860
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1161330783-2912525651-1278508834-1000\Control Panel\International\Geo\Nation Desktop.jpg.exe -
Executes dropped EXE 1 IoCs
pid Process 2188 webhook.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2188 webhook.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3040 wrote to memory of 2188 3040 Desktop.jpg.exe 94 PID 3040 wrote to memory of 2188 3040 Desktop.jpg.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\Desktop.jpg.exe"C:\Users\Admin\AppData\Local\Temp\Desktop.jpg.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\webhook.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\webhook.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD53f86e2faf92a2c603f3bb8ffdc4c6fd4
SHA1795a747084411c87ded885253525b1aa1edc13d0
SHA256d0cb866aeb879c2216c2e3faeea147115eca89b160f067be64d61c7cbccfe65e
SHA5121b9c2e81e59bc82c9204deecf5ca94795fe92cce1a0d7b28353c45e25d0e7c008f48fe66c2c508c4c24f7dad7a827bcb48f1922e40116a35d30d6eb4769982c3