Analysis

  • max time kernel
    1050s
  • max time network
    632s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    15-04-2024 15:43

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    deaf5dca76c8d07ba1dde0c427e72255

  • SHA1

    970a7fe7fbad3038a535f5e92cb45c24875d9822

  • SHA256

    7ecf30ca60d35b0e45c14bf6f2108f7227b06efc456aa91bc1fe0525524f326e

  • SHA512

    c733d3f24f7784bf8468f78713e9e35d6afe2150af9263a3a86c77fe94b41e33c0e24e72fcf0cbdd2aca4e9f388978815580e8e32edfcf2c130e3527cae2b73b

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+YPIC:5Zv5PDwbjNrmAE+8IC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTExOTY4MDYxNDIxNjUxNTY5NQ.G4EXsN.rare5BIxmEl7wss7NznVobbl9DJL5xulluzALs

  • server_id

    1229094624333926517

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 36 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 9 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Windows\SYSTEM32\SCHTASKS.exe
      "SCHTASKS.exe" /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I
      2⤵
        PID:4900
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:852
      • C:\Windows\SYSTEM32\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client-built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Client-built.exe'" /sc onlogon /rl HIGHEST
        2⤵
        • Creates scheduled task(s)
        PID:1436
      • C:\Windows\SYSTEM32\SCHTASKS.exe
        "SCHTASKS.exe" /create /tn "$77Client-built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Client-built.exe'" /sc onlogon /rl HIGHEST
        2⤵
        • Creates scheduled task(s)
        PID:2100
      • C:\Windows\System32\shutdown.exe
        "C:\Windows\System32\shutdown.exe" /L
        2⤵
          PID:2276
      • C:\Windows\system32\taskmgr.exe
        "C:\Windows\system32\taskmgr.exe" /4
        1⤵
        • Checks SCSI registry key(s)
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        PID:1612
      • C:\Windows\System32\rundll32.exe
        C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
        1⤵
          PID:756
        • C:\Users\Admin\Desktop\Client-built.exe
          "C:\Users\Admin\Desktop\Client-built.exe"
          1⤵
          • Suspicious use of AdjustPrivilegeToken
          PID:1652
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /4
          1⤵
          • Checks SCSI registry key(s)
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          PID:1888
        • C:\Windows\system32\taskmgr.exe
          "C:\Windows\system32\taskmgr.exe" /4
          1⤵
          • Checks SCSI registry key(s)
          • Suspicious use of AdjustPrivilegeToken
          PID:4364
        • C:\Windows\system32\LogonUI.exe
          "LogonUI.exe" /flags:0x4 /state0:0xa3919055 /state1:0x41c64e6d
          1⤵
          • Modifies data under HKEY_USERS
          • Suspicious use of SetWindowsHookEx
          PID:4868

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.idx

          Filesize

          64KB

          MD5

          d2fb266b97caff2086bf0fa74eddb6b2

          SHA1

          2f0061ce9c51b5b4fbab76b37fc6a540be7f805d

          SHA256

          b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a

          SHA512

          c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8

        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.lock

          Filesize

          4B

          MD5

          f49655f856acb8884cc0ace29216f511

          SHA1

          cb0f1f87ec0455ec349aaa950c600475ac7b7b6b

          SHA256

          7852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba

          SHA512

          599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8

        • C:\Users\Admin\AppData\Local\D3DSCache\e8010882af4f153f\F4EB2D6C-ED2B-4BDD-AD9D-F913287E6768.val

          Filesize

          944B

          MD5

          6bd369f7c74a28194c991ed1404da30f

          SHA1

          0f8e3f8ab822c9374409fe399b6bfe5d68cbd643

          SHA256

          878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d

          SHA512

          8fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wwepvwof.rwc.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/852-29-0x000001D46FCF0000-0x000001D46FD12000-memory.dmp

          Filesize

          136KB

        • memory/852-30-0x00007FFF4B4F0000-0x00007FFF4BFB1000-memory.dmp

          Filesize

          10.8MB

        • memory/852-34-0x000001D46E0E0000-0x000001D46E0F0000-memory.dmp

          Filesize

          64KB

        • memory/852-35-0x000001D46E0E0000-0x000001D46E0F0000-memory.dmp

          Filesize

          64KB

        • memory/852-40-0x000001D46E0E0000-0x000001D46E0F0000-memory.dmp

          Filesize

          64KB

        • memory/852-43-0x00007FFF4B4F0000-0x00007FFF4BFB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1228-3-0x00000174E8F50000-0x00000174E8F60000-memory.dmp

          Filesize

          64KB

        • memory/1228-4-0x00000174E9990000-0x00000174E9EB8000-memory.dmp

          Filesize

          5.2MB

        • memory/1228-2-0x00007FFF4B4F0000-0x00007FFF4BFB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1228-6-0x00000174E8F50000-0x00000174E8F60000-memory.dmp

          Filesize

          64KB

        • memory/1228-5-0x00007FFF4B4F0000-0x00007FFF4BFB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1228-0-0x00000174CE9D0000-0x00000174CE9E8000-memory.dmp

          Filesize

          96KB

        • memory/1228-1-0x00000174E9050000-0x00000174E9212000-memory.dmp

          Filesize

          1.8MB

        • memory/1228-21-0x00000174D0640000-0x00000174D064E000-memory.dmp

          Filesize

          56KB

        • memory/1228-22-0x00000174EAF70000-0x00000174EB23A000-memory.dmp

          Filesize

          2.8MB

        • memory/1228-70-0x00007FFF4B4F0000-0x00007FFF4BFB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1612-7-0x0000019D25C40000-0x0000019D25C41000-memory.dmp

          Filesize

          4KB

        • memory/1612-19-0x0000019D25C40000-0x0000019D25C41000-memory.dmp

          Filesize

          4KB

        • memory/1612-18-0x0000019D25C40000-0x0000019D25C41000-memory.dmp

          Filesize

          4KB

        • memory/1612-17-0x0000019D25C40000-0x0000019D25C41000-memory.dmp

          Filesize

          4KB

        • memory/1612-16-0x0000019D25C40000-0x0000019D25C41000-memory.dmp

          Filesize

          4KB

        • memory/1612-15-0x0000019D25C40000-0x0000019D25C41000-memory.dmp

          Filesize

          4KB

        • memory/1612-14-0x0000019D25C40000-0x0000019D25C41000-memory.dmp

          Filesize

          4KB

        • memory/1612-13-0x0000019D25C40000-0x0000019D25C41000-memory.dmp

          Filesize

          4KB

        • memory/1612-9-0x0000019D25C40000-0x0000019D25C41000-memory.dmp

          Filesize

          4KB

        • memory/1612-8-0x0000019D25C40000-0x0000019D25C41000-memory.dmp

          Filesize

          4KB

        • memory/1652-24-0x000001E4FF960000-0x000001E4FF970000-memory.dmp

          Filesize

          64KB

        • memory/1652-26-0x00007FFF4B4F0000-0x00007FFF4BFB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1652-23-0x00007FFF4B4F0000-0x00007FFF4BFB1000-memory.dmp

          Filesize

          10.8MB

        • memory/1888-46-0x000001CF7D8B0000-0x000001CF7D8B1000-memory.dmp

          Filesize

          4KB

        • memory/1888-45-0x000001CF7D8B0000-0x000001CF7D8B1000-memory.dmp

          Filesize

          4KB

        • memory/1888-44-0x000001CF7D8B0000-0x000001CF7D8B1000-memory.dmp

          Filesize

          4KB

        • memory/1888-51-0x000001CF7D8B0000-0x000001CF7D8B1000-memory.dmp

          Filesize

          4KB

        • memory/1888-52-0x000001CF7D8B0000-0x000001CF7D8B1000-memory.dmp

          Filesize

          4KB

        • memory/1888-53-0x000001CF7D8B0000-0x000001CF7D8B1000-memory.dmp

          Filesize

          4KB

        • memory/1888-54-0x000001CF7D8B0000-0x000001CF7D8B1000-memory.dmp

          Filesize

          4KB

        • memory/1888-55-0x000001CF7D8B0000-0x000001CF7D8B1000-memory.dmp

          Filesize

          4KB

        • memory/1888-56-0x000001CF7D8B0000-0x000001CF7D8B1000-memory.dmp

          Filesize

          4KB