General

  • Target

    540611034c0489b1b4e2822b692bff7167369ceaea4bfd334aeaa33e0ae6ae6e

  • Size

    78KB

  • Sample

    240603-he5kzsgb98

  • MD5

    a2da8356ef064960ab8dd09372627a58

  • SHA1

    2edb364315b7f1a5ee652e015a1316c6640d2d2b

  • SHA256

    540611034c0489b1b4e2822b692bff7167369ceaea4bfd334aeaa33e0ae6ae6e

  • SHA512

    9e4770e0d3a9404ea78d532b08e4b70c1be77fcd5797601fb17c18e45b991c10407c595a52ca361affd6bffeb476cdbcba184dd07142f10d74f23c4f357b6ace

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+KPIC:5Zv5PDwbjNrmAE+WIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0NjMwMTQ1MjQwNjc1MTI0Mg.GoEe4D.Ukxxcg2g6oiBh3IEoYa6C5FTUz1iU45J3sp1bU

  • server_id

    1246300545325727776

Targets

    • Target

      540611034c0489b1b4e2822b692bff7167369ceaea4bfd334aeaa33e0ae6ae6e

    • Size

      78KB

    • MD5

      a2da8356ef064960ab8dd09372627a58

    • SHA1

      2edb364315b7f1a5ee652e015a1316c6640d2d2b

    • SHA256

      540611034c0489b1b4e2822b692bff7167369ceaea4bfd334aeaa33e0ae6ae6e

    • SHA512

      9e4770e0d3a9404ea78d532b08e4b70c1be77fcd5797601fb17c18e45b991c10407c595a52ca361affd6bffeb476cdbcba184dd07142f10d74f23c4f357b6ace

    • SSDEEP

      1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+KPIC:5Zv5PDwbjNrmAE+WIC

    • Discord RAT

      A RAT written in C# using Discord as a C2.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Disables Task Manager via registry modification

    • Downloads MZ/PE file

    • Modifies Windows Firewall

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Scheduled Task/Job

1
T1053

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Scheduled Task/Job

1
T1053

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

Query Registry

3
T1012

System Information Discovery

2
T1082

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Tasks