Analysis

  • max time kernel
    53s
  • max time network
    43s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-06-2024 07:48

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    7c20e0c92b9a3ddb0b0c97e5b519c5bd

  • SHA1

    70a6c31edaeb7e6f4bf72cb0cdfb8da8a0ffe9e0

  • SHA256

    2156d6f172acbc05fc59ce50ca13c6c676a084c63246d48f5c3ff96497c8d10d

  • SHA512

    defd172cf8f0df491df51ebf7bd46a717d6ce6ad54f4e7235704a022b6dba110782e09f8d82e15649ee2ea7d9c3d34076eb114b58b6c071eba730832c1856a45

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+oPIC:5Zv5PDwbjNrmAE+sIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0NTQ1NjE5NTk2MDA0NTU4OQ.G-cE5Y.Jrz_bFmc_kkw6BRByxqyLwYoBCknjrUGADfFGU

  • server_id

    1245410495406674023

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Drops file in Windows directory 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 28 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 55 IoCs
  • Suspicious use of SendNotifyMessage 54 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4360
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /7
    1⤵
    • Drops file in Windows directory
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3580

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4360-1-0x00007FFA675E3000-0x00007FFA675E4000-memory.dmp
    Filesize

    4KB

  • memory/4360-0-0x000002A9E03E0000-0x000002A9E03F8000-memory.dmp
    Filesize

    96KB

  • memory/4360-2-0x000002A9FA9C0000-0x000002A9FAB82000-memory.dmp
    Filesize

    1.8MB

  • memory/4360-3-0x00007FFA675E0000-0x00007FFA67FCC000-memory.dmp
    Filesize

    9.9MB

  • memory/4360-4-0x000002A9FB2F0000-0x000002A9FB816000-memory.dmp
    Filesize

    5.1MB

  • memory/4360-5-0x00007FFA675E0000-0x00007FFA67FCC000-memory.dmp
    Filesize

    9.9MB