Resubmissions

28-06-2024 20:12

240628-yzbfms1blg 10

28-06-2024 20:10

240628-yxrpvatenl 10

28-06-2024 20:02

240628-yr991atdlp 10

General

  • Target

    Client-built.exe

  • Size

    78KB

  • Sample

    240628-yzbfms1blg

  • MD5

    c053ebb3f0f90a7705729579d25dd194

  • SHA1

    fe045f0584ee3656af1e89a6ca37ef68e7f252a3

  • SHA256

    85a287edb6eeb66eeada945ff71c946a76171be92244071c07d0ac5553d96cf2

  • SHA512

    a5beac0ec0b1ecad655f52555ff83d756169335be383bd2dd4310b4e9d2120fb939ed42116554ae1544ed9db56a3846d6ca0369d2af0430a8d7c3717e2223854

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+nPIC:5Zv5PDwbjNrmAE+PIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0NzYzMjcxMjk1Nzk1NjE4Nw.G3MXNZ.B896PWyca43CGShZp7WvFVoaKLYOSP1no8IyaM

  • server_id

    1247637478639271976

Targets

    • Target

      Client-built.exe

    • Size

      78KB

    • MD5

      c053ebb3f0f90a7705729579d25dd194

    • SHA1

      fe045f0584ee3656af1e89a6ca37ef68e7f252a3

    • SHA256

      85a287edb6eeb66eeada945ff71c946a76171be92244071c07d0ac5553d96cf2

    • SHA512

      a5beac0ec0b1ecad655f52555ff83d756169335be383bd2dd4310b4e9d2120fb939ed42116554ae1544ed9db56a3846d6ca0369d2af0430a8d7c3717e2223854

    • SSDEEP

      1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+nPIC:5Zv5PDwbjNrmAE+PIC

    • Discord RAT

      A RAT written in C# using Discord as a C2.

    • Suspicious use of NtCreateUserProcessOtherParentProcess

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Modifies Windows Firewall

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Legitimate hosting services abused for malware hosting/C2

    • Drops file in System32 directory

    • Sets desktop wallpaper using registry

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Privilege Escalation

Create or Modify System Process

1
T1543

Windows Service

1
T1543.003

Event Triggered Execution

1
T1546

Netsh Helper DLL

1
T1546.007

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify System Firewall

1
T1562.004

Modify Registry

2
T1112

Credential Access

Unsecured Credentials

1
T1552

Credentials In Files

1
T1552.001

Discovery

System Information Discovery

2
T1082

Query Registry

2
T1012

Collection

Data from Local System

1
T1005

Command and Control

Web Service

1
T1102

Impact

Defacement

1
T1491

Tasks