General

  • Target

    StarPermV1.exe

  • Size

    18KB

  • Sample

    240520-x9eqdaef31

  • MD5

    66ffa888346477f943305396c294b33f

  • SHA1

    cac1eeffe038d24440066d136f36f4a6286847bf

  • SHA256

    f412eef4ddd9d95515f985e910f9704958bc05a1fba25241616c52cf7cbeb66a

  • SHA512

    ce643754d9a26a8aba60381f63cab45fcac71d214aa0a0e34f2c88c79ada9c24c1c60f60cc89fa7860c4868ac01a34f01ad22be1d244e958a5054ff3eb8eba95

  • SSDEEP

    384:fRac/zx95b9Zu46ifvS30vkgUZde06T5y9xxaNJawcudoD7Up:V7brZhnOsaZl2IknbcuyD7U

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0MTA4MjU2MTIwNDA2MDI0Mg.GOiuDx.vPgaTKmZOvtzYVdcnwXHc3o-vuQzLiua2QJsSA

  • server_id

    1241082635481120940

Targets

    • Target

      StarPermV1.exe

    • Size

      18KB

    • MD5

      66ffa888346477f943305396c294b33f

    • SHA1

      cac1eeffe038d24440066d136f36f4a6286847bf

    • SHA256

      f412eef4ddd9d95515f985e910f9704958bc05a1fba25241616c52cf7cbeb66a

    • SHA512

      ce643754d9a26a8aba60381f63cab45fcac71d214aa0a0e34f2c88c79ada9c24c1c60f60cc89fa7860c4868ac01a34f01ad22be1d244e958a5054ff3eb8eba95

    • SSDEEP

      384:fRac/zx95b9Zu46ifvS30vkgUZde06T5y9xxaNJawcudoD7Up:V7brZhnOsaZl2IknbcuyD7U

    • Discord RAT

      A RAT written in C# using Discord as a C2.

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Modifies system executable filetype association

    • Registers COM server for autorun

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Drops desktop.ini file(s)

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

    • Checks system information in the registry

      System information is often read in order to detect sandboxing environments.

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Change Default File Association

1
T1546.001

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

4
T1112

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Discovery

Query Registry

7
T1012

System Information Discovery

7
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Tasks