Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-05-2024 11:24

General

  • Target

    a3402ffe42ea57750ad44efb32044bcd39c170681bac3ad035ef8d0d31659132.exe

  • Size

    543KB

  • MD5

    a314b9e0e9d1559ba8cea4ab45070cb5

  • SHA1

    071b321edc8f6429cf2706c697feafaa2a256604

  • SHA256

    a3402ffe42ea57750ad44efb32044bcd39c170681bac3ad035ef8d0d31659132

  • SHA512

    1045d4a2649b2ce63acd3c08357e1622f6aff05bdf051b86f68d08540c7a12cfd7ced554789fcacc72022d691d84375a60bbca5cfeaf2e1d07cdc28da66b12ef

  • SSDEEP

    12288:ftH5NLaAdDhAAEIFDf4iNzSHtonu8qi4c+J0/t35X:ftH5sAdXEIFDJNzSHWqi4fJ01F

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0NDE5MDQ0Njk4OTYwNjkyMg.GKKSv3.QM0nX8HsEIYXvPn3-i6tD_jy99bQ-bFdZIMzN0

  • server_id

    1244191426804322336

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a3402ffe42ea57750ad44efb32044bcd39c170681bac3ad035ef8d0d31659132.exe
    "C:\Users\Admin\AppData\Local\Temp\a3402ffe42ea57750ad44efb32044bcd39c170681bac3ad035ef8d0d31659132.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe
      "C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:4228

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\RarSFX0\backdoor.exe
    Filesize

    78KB

    MD5

    a7e614f76e323a38fac45a85d5edaa0b

    SHA1

    90258c164b2da8cc44d0e1a02583c8559f94d57f

    SHA256

    5900b6bc03b7829150eb05de0053a0aa4d0f1cf1b57f11018eb23848132e8c7a

    SHA512

    ff7d4810de033e8ab2f75901d8b4306e84814ed73946fe26d50940d04948633367468bdadda80e2eea1465401314f19d2d5f7dabbeeb956a7b2a255567b5e184

  • memory/4228-14-0x00007FFCA7783000-0x00007FFCA7785000-memory.dmp
    Filesize

    8KB

  • memory/4228-15-0x000001479ABE0000-0x000001479ABF8000-memory.dmp
    Filesize

    96KB

  • memory/4228-16-0x00000147B53A0000-0x00000147B5562000-memory.dmp
    Filesize

    1.8MB

  • memory/4228-17-0x00007FFCA7780000-0x00007FFCA8241000-memory.dmp
    Filesize

    10.8MB

  • memory/4228-18-0x00000147B5AA0000-0x00000147B5FC8000-memory.dmp
    Filesize

    5.2MB

  • memory/4228-19-0x00007FFCA7783000-0x00007FFCA7785000-memory.dmp
    Filesize

    8KB

  • memory/4228-20-0x00007FFCA7780000-0x00007FFCA8241000-memory.dmp
    Filesize

    10.8MB