Analysis
-
max time kernel
954s -
max time network
999s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
15-04-2024 12:11
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10v2004-20240412-en
General
-
Target
Client-built.exe
-
Size
78KB
-
MD5
d33f63ad58ec035142f60e75d843d2c4
-
SHA1
dc313419c8093ad73dfedce91b6a8b3a0778f4f6
-
SHA256
77c7b76fa1b6ccddf78e18c3bf326da4959ac429abfd6d2803a3a18d2f568a4e
-
SHA512
c33db013ad726b43328b1f2caade05584d1932e4da72194766bf92abe2a847d78b7f03bedd915fc959b3f7c3ec7d88cc09625d8c11b4b2d2726189384510c3bb
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+VPIC:5Zv5PDwbjNrmAE+FIC
Malware Config
Extracted
discordrat
-
discord_token
MTIyOTQwMTgyMTIyMzg0NTk2MQ.GNBkL2.fyH6QqmGNy52Fx0WNTo5XR7RLT2EQEAdGT-F68
-
server_id
1209983056593817710
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 2092 NetSh.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 20 IoCs
flow ioc 83 raw.githubusercontent.com 87 discord.com 94 discord.com 75 discord.com 80 discord.com 60 discord.com 79 discord.com 81 discord.com 85 discord.com 86 discord.com 15 discord.com 46 discord.com 36 discord.com 67 discord.com 82 raw.githubusercontent.com 93 discord.com 17 discord.com 30 discord.com 37 discord.com 42 discord.com -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3820 SCHTASKS.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4612 powershell.exe 4612 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3168 Client-built.exe Token: SeDebugPrivilege 4612 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3168 wrote to memory of 2648 3168 Client-built.exe 100 PID 3168 wrote to memory of 2648 3168 Client-built.exe 100 PID 3168 wrote to memory of 4612 3168 Client-built.exe 103 PID 3168 wrote to memory of 4612 3168 Client-built.exe 103 PID 3168 wrote to memory of 2092 3168 Client-built.exe 105 PID 3168 wrote to memory of 2092 3168 Client-built.exe 105 PID 3168 wrote to memory of 3820 3168 Client-built.exe 107 PID 3168 wrote to memory of 3820 3168 Client-built.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I2⤵PID:2648
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4612
-
-
C:\Windows\SYSTEM32\NetSh.exe"NetSh.exe" Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
PID:2092
-
-
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /create /tn "$77Client-built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Client-built.exe'" /sc onlogon /rl HIGHEST2⤵
- Creates scheduled task(s)
PID:3820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4388,i,11689630796550498308,215737424132741214,262144 --variations-seed-version --mojo-platform-channel-handle=3780 /prefetch:81⤵PID:3284
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=4184,i,11689630796550498308,215737424132741214,262144 --variations-seed-version --mojo-platform-channel-handle=3920 /prefetch:81⤵PID:4768
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82