Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-05-2024 19:17

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    2e9b01395d9003c387488b3c40997af6

  • SHA1

    bd92df65650a9d026f2f285d2a3e1c6207bb7841

  • SHA256

    fcc8a339b67be5048d0cd6d6c96a501dc828295cb42a7a7dedcd5ecc46af3aa8

  • SHA512

    c61d57ffed70e3f9645d365222bd44bcb0f711e842f9eb5ec9a75e0b6db246baaa88b3fc474a078c5bc326ad07966371dbd0707e598ba2ac4959b8a36713872b

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+czPIC:5Zv5PDwbjNrmAE+crIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTE5MTE4NTUyMTUxMTI1NjExNA.GqKuPf.gM4mTGhIlNa_ecpflvBk1TeLJOKMxL4Ve4BzP8

  • server_id

    1243579352478777454

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:548
    • C:\Windows\System32\shutdown.exe
      "C:\Windows\System32\shutdown.exe" /s /t 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:1596
  • C:\Windows\system32\LogonUI.exe
    "LogonUI.exe" /flags:0x4 /state0:0xa3924855 /state1:0x41c64e6d
    1⤵
    • Modifies data under HKEY_USERS
    • Suspicious use of SetWindowsHookEx
    PID:4648

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/548-1-0x000001B8FA740000-0x000001B8FA758000-memory.dmp
    Filesize

    96KB

  • memory/548-0-0x00007FFECB833000-0x00007FFECB835000-memory.dmp
    Filesize

    8KB

  • memory/548-2-0x000001B8FCE10000-0x000001B8FCFD2000-memory.dmp
    Filesize

    1.8MB

  • memory/548-3-0x00007FFECB830000-0x00007FFECC2F1000-memory.dmp
    Filesize

    10.8MB

  • memory/548-4-0x000001B8FD650000-0x000001B8FDB78000-memory.dmp
    Filesize

    5.2MB

  • memory/548-5-0x00007FFECB833000-0x00007FFECB835000-memory.dmp
    Filesize

    8KB

  • memory/548-6-0x00007FFECB830000-0x00007FFECC2F1000-memory.dmp
    Filesize

    10.8MB

  • memory/548-7-0x000001B8FD220000-0x000001B8FD3C9000-memory.dmp
    Filesize

    1.7MB

  • memory/548-10-0x00007FFECB830000-0x00007FFECC2F1000-memory.dmp
    Filesize

    10.8MB