Analysis
-
max time kernel
87s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
08-04-2024 06:31
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win10v2004-20240319-en
General
-
Target
Client-built.exe
-
Size
78KB
-
MD5
f131e9a605657417a6d9ee4897236762
-
SHA1
e673c6da09e605351bd12c596292621ca1c1a063
-
SHA256
0cd8c108e213285ce93c085181e35a446d040b788338acab6ff8d02f9620a572
-
SHA512
cddeba715d9fb981f86d67449dc989c3472286ec97f3de2773f770582cdcea3071222fcd94d6286a2800b83fcb845001bac0175e664a1e7d8aa07e8dff70cb9e
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+APIC:5Zv5PDwbjNrmAE+kIC
Malware Config
Extracted
discordrat
-
discord_token
MTIxNjIxNTUyNTI4MjI4MzU4MA.GBK6jN.COZl9FTvEhXWGR_iVRAo7f9RXb-CLOQVgRSCWA
-
server_id
1216215871526277180
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
flow ioc 58 discord.com 59 discord.com 65 discord.com 76 discord.com 85 discord.com 17 discord.com 19 discord.com 36 discord.com 52 discord.com 69 discord.com -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4040 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2340 powershell.exe 2340 powershell.exe 2340 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1424 Client-built.exe Token: SeDebugPrivilege 2340 powershell.exe Token: SeDebugPrivilege 1424 Client-built.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1424 wrote to memory of 4040 1424 Client-built.exe 106 PID 1424 wrote to memory of 4040 1424 Client-built.exe 106 PID 1424 wrote to memory of 2340 1424 Client-built.exe 110 PID 1424 wrote to memory of 2340 1424 Client-built.exe 110 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Client-built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Client-built.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:4040
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3684 --field-trial-handle=2148,i,1752153415760610784,11376271161549019716,262144 --variations-seed-version /prefetch:81⤵PID:3692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82