Analysis

  • max time kernel
    139s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 19:18

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    eb574fb1d907ffd85ce1854f5585d67a

  • SHA1

    6b72bc26e0f282010c1c1e5589e130d250d28bb5

  • SHA256

    1a3072f72b2747d1bbe6f8aec7945d7753c061cd02ab1a1632963d13ba9e61bd

  • SHA512

    0df1476ff05cc2c34e9c84ac4ba7760c233755f8a9f031ac33241aab71cfc1fbba20344b1403620c7f7695360d30ab124cf3557bff4730bd10f8f8b71a580c6f

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+EPIC:5Zv5PDwbjNrmAE+YIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTIxMTA5OTM2NzcyMTc5NTYzNA.GqkwcX.UOjwiFdGIpv_jY2sOCDo02zExIyfhOxTIiOv6c

  • server_id

    1251241660453752944

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 7 IoCs
  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 3 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:228
  • C:\Program Files\Mozilla Firefox\firefox.exe
    "C:\Program Files\Mozilla Firefox\firefox.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2160
    • C:\Program Files\Mozilla Firefox\firefox.exe
      "C:\Program Files\Mozilla Firefox\firefox.exe"
      2⤵
      • Checks processor information in registry
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2164
      • C:\Program Files\Mozilla Firefox\firefox.exe
        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2164.0.862014242\427620563" -parentBuildID 20230214051806 -prefsHandle 1756 -prefMapHandle 1748 -prefsLen 22076 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {16543862-2e4a-4a4c-a657-5f1bceeb30f2} 2164 "\\.\pipe\gecko-crash-server-pipe.2164" 1836 2a13d00a658 gpu
        3⤵
          PID:2676
        • C:\Program Files\Mozilla Firefox\firefox.exe
          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2164.1.908806040\1661294100" -parentBuildID 20230214051806 -prefsHandle 2384 -prefMapHandle 2380 -prefsLen 22112 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28e5d605-c5ca-4375-94bf-3c07b65fefc6} 2164 "\\.\pipe\gecko-crash-server-pipe.2164" 2404 2a13028a258 socket
          3⤵
            PID:4704
          • C:\Program Files\Mozilla Firefox\firefox.exe
            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2164.2.587687130\202349496" -childID 1 -isForBrowser -prefsHandle 2720 -prefMapHandle 2832 -prefsLen 22150 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {d6bc858f-4ba9-44bd-a04d-18c2cf0d7838} 2164 "\\.\pipe\gecko-crash-server-pipe.2164" 2808 2a13faf0c58 tab
            3⤵
              PID:2004
            • C:\Program Files\Mozilla Firefox\firefox.exe
              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2164.3.481977903\1963576383" -childID 2 -isForBrowser -prefsHandle 3672 -prefMapHandle 3668 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {afcf7f5f-5b76-4b52-a850-27ea8961c2d6} 2164 "\\.\pipe\gecko-crash-server-pipe.2164" 3680 2a142047858 tab
              3⤵
                PID:1800
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2164.4.240029533\1209865868" -childID 3 -isForBrowser -prefsHandle 5132 -prefMapHandle 5128 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {33f67b57-4013-4e76-9787-9b8f242df90f} 2164 "\\.\pipe\gecko-crash-server-pipe.2164" 5144 2a143c93458 tab
                3⤵
                  PID:2688
                • C:\Program Files\Mozilla Firefox\firefox.exe
                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2164.5.1627953510\1775958883" -childID 4 -isForBrowser -prefsHandle 5288 -prefMapHandle 5292 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2503d298-974c-4b1b-9b21-3376ee3ebf2a} 2164 "\\.\pipe\gecko-crash-server-pipe.2164" 5276 2a14456ee58 tab
                  3⤵
                    PID:3308
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2164.6.1388573839\2005404097" -childID 5 -isForBrowser -prefsHandle 5472 -prefMapHandle 5476 -prefsLen 27616 -prefMapSize 235121 -jsInitHandle 1260 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1f06acb7-44dc-4698-ab27-77a79eace4bc} 2164 "\\.\pipe\gecko-crash-server-pipe.2164" 5464 2a14456be58 tab
                    3⤵
                      PID:3680

                Network

                MITRE ATT&CK Matrix ATT&CK v13

                Discovery

                Query Registry

                2
                T1012

                System Information Discovery

                1
                T1082

                Command and Control

                Web Service

                1
                T1102

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\rfj66zji.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  23KB

                  MD5

                  f96dd7a7f92ad941f88f11a90bd8e440

                  SHA1

                  136c09dd1a02ae602c956a228f2ca15597a3f383

                  SHA256

                  d3a30b926d206130b4c6debf42260b7a975def0970bd0f27db6471d18c574b2c

                  SHA512

                  a98dbe2c286fa934a8ed4bf6df520474fe55e7892097526ae6f79de72a79ad39ab2820974517bb3ebea32710b4c901b2bbe88540dfebc524e53cf88794a63963

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\rfj66zji.default-release\activity-stream.discovery_stream.json.tmp
                  Filesize

                  24KB

                  MD5

                  f956358e529114b677c30805069c1fd5

                  SHA1

                  4c023fdf27a6c2056de0404c50411bbc6f1b07b7

                  SHA256

                  3ec14a8b436b2f4489e53b739b4b12bdb34e96033c246a03d42b7532330d5a2e

                  SHA512

                  9926edd984fa87edc2c1c0899ccb4da59334315f5a287cf2b93a5be739f99b78cf663079a0c4eb2372efa93506577c0686ec48782b4a4e015482af7736146660

                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\rfj66zji.default-release\cache2\entries\383A97A57B113BD106DE6984E6DBA5F537327263
                  Filesize

                  13KB

                  MD5

                  ef258b7d95f5a5bf9b75c85acd5b68bb

                  SHA1

                  d1cdcd12948c5ea112c4a882c41664295e866582

                  SHA256

                  610141f50d5038cbcff527549e862eb3a14403b2602ba5d9cb7b0d1d19bd7530

                  SHA512

                  4cfddc7bfe695699283aa676a7def6a1c143b8567936bff9806d66fa798d3343dede65f70247d03543ea7e10dd98a0b2a2788401de1bb1da1775bb7d8948612d

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon
                  Filesize

                  442KB

                  MD5

                  85430baed3398695717b0263807cf97c

                  SHA1

                  fffbee923cea216f50fce5d54219a188a5100f41

                  SHA256

                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                  SHA512

                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1
                  Filesize

                  8.0MB

                  MD5

                  a01c5ecd6108350ae23d2cddf0e77c17

                  SHA1

                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                  SHA256

                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                  SHA512

                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
                  Filesize

                  997KB

                  MD5

                  fe3355639648c417e8307c6d051e3e37

                  SHA1

                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                  SHA256

                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                  SHA512

                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
                  Filesize

                  116B

                  MD5

                  3d33cdc0b3d281e67dd52e14435dd04f

                  SHA1

                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                  SHA256

                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                  SHA512

                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt
                  Filesize

                  479B

                  MD5

                  49ddb419d96dceb9069018535fb2e2fc

                  SHA1

                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                  SHA256

                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                  SHA512

                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json
                  Filesize

                  372B

                  MD5

                  8be33af717bb1b67fbd61c3f4b807e9e

                  SHA1

                  7cf17656d174d951957ff36810e874a134dd49e0

                  SHA256

                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                  SHA512

                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll
                  Filesize

                  11.8MB

                  MD5

                  33bf7b0439480effb9fb212efce87b13

                  SHA1

                  cee50f2745edc6dc291887b6075ca64d716f495a

                  SHA256

                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                  SHA512

                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib
                  Filesize

                  1KB

                  MD5

                  688bed3676d2104e7f17ae1cd2c59404

                  SHA1

                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                  SHA256

                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                  SHA512

                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig
                  Filesize

                  1KB

                  MD5

                  937326fead5fd401f6cca9118bd9ade9

                  SHA1

                  4526a57d4ae14ed29b37632c72aef3c408189d91

                  SHA256

                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                  SHA512

                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\prefs-1.js
                  Filesize

                  10KB

                  MD5

                  9ca7147878e084e6bc48849c30054003

                  SHA1

                  081c0e121c0189b22f839e3429dd55c2abdff0c6

                  SHA256

                  70ba35f2520aa30ac1f672404b9435f25baa4ba966ccd9caba25e2bbd5336453

                  SHA512

                  9b847decfa5aa078f227193a64fa660f242b71405009f48a902f0ab0bd7bef085926492b80c6a45ba1d35a047c65b4dc86d5eac7bab83898e66b7e6e07ed4f30

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\prefs-1.js
                  Filesize

                  8KB

                  MD5

                  7ea10ef55a3ca7b0bb78bed488b1d850

                  SHA1

                  4463849f382f4de088c91e593a57bec4e6a10c29

                  SHA256

                  f3eb4761c73e449f60c7b13390fd41dfb361bb738e34ac23ea4fd884916ef89a

                  SHA512

                  7a1cf921e14f229d1d25b4461ffce4973a3a9b731929452c78bf3503650706042f11b9a17fd4bfc7b7f070bc4b4573cc1962b07b3dce2aa75e71057bd2dbee48

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\prefs.js
                  Filesize

                  6KB

                  MD5

                  a77beed753deac8548198d25df7acc96

                  SHA1

                  fc001cb1214146a7ffb0f7fa4897923e5bf756a6

                  SHA256

                  f8abf5e10b4271741fcde0bf6c524342db8e18f7426dac842dbba3799d80e926

                  SHA512

                  7e95bed82331426a67bbea317a5564280ab7e621738ca7a2b3e31cb785d0168fca25d9c0700fad2c6ff83c179fd2feea54d5413a884866fb21408c5649d6817d

                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rfj66zji.default-release\sessionstore-backups\recovery.jsonlz4
                  Filesize

                  1KB

                  MD5

                  9eb924a522d5fc0aefbd871e15d84f31

                  SHA1

                  6ceca0597285d58ae18150e0b9cf3f737e7e15ef

                  SHA256

                  a8b0cad5a6974d79dfca10e4d3994b537d6bc6243d9fd45035312a22c6e457ca

                  SHA512

                  875dfd1420cedc8415b1146434ad7404751e14b9ded0a896dbb3f04b6eb3dbbebee983d950708f3ff0ea296569865bb7d5af89850034c479f81326d84ea04794

                • memory/228-0-0x000001909BE10000-0x000001909BE28000-memory.dmp
                  Filesize

                  96KB

                • memory/228-63-0x00007FFCEE8A0000-0x00007FFCEF361000-memory.dmp
                  Filesize

                  10.8MB

                • memory/228-61-0x00007FFCEE8A3000-0x00007FFCEE8A5000-memory.dmp
                  Filesize

                  8KB

                • memory/228-4-0x00000190B6D20000-0x00000190B7248000-memory.dmp
                  Filesize

                  5.2MB

                • memory/228-3-0x00007FFCEE8A0000-0x00007FFCEF361000-memory.dmp
                  Filesize

                  10.8MB

                • memory/228-2-0x00000190B64E0000-0x00000190B66A2000-memory.dmp
                  Filesize

                  1.8MB

                • memory/228-1-0x00007FFCEE8A3000-0x00007FFCEE8A5000-memory.dmp
                  Filesize

                  8KB