Resubmissions

29-06-2024 22:37

240629-2j4n2a1hkm 1

29-06-2024 22:21

240629-19tfbaxgkg 10

General

  • Target

    hey.txt

  • Size

    118B

  • Sample

    240629-19tfbaxgkg

  • MD5

    221ad89e039255e04f2188a169cdc35e

  • SHA1

    95d97e72b73b41aaba4a0e55980d75fb50a444eb

  • SHA256

    5d7cc02e1da62aee3aa6627150b2784c8a915765da9b55c45483fe8b5985800c

  • SHA512

    939bb152a9fe21a5d88a969fb5eae534092a2878a52cfdf505f26e86b8ca974edbe45992964cf0a9b830e7482af8152915d52d4cf6801a7716942924e9315040

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NjcyNDgxOTk0NTE5NzU3MA.G8tcWY.JxWGI29w9bbShu6dB5zHBJbADl_rUjiDGP8sCU

  • server_id

    1256725680662777948

Targets

    • Target

      hey.txt

    • Size

      118B

    • MD5

      221ad89e039255e04f2188a169cdc35e

    • SHA1

      95d97e72b73b41aaba4a0e55980d75fb50a444eb

    • SHA256

      5d7cc02e1da62aee3aa6627150b2784c8a915765da9b55c45483fe8b5985800c

    • SHA512

      939bb152a9fe21a5d88a969fb5eae534092a2878a52cfdf505f26e86b8ca974edbe45992964cf0a9b830e7482af8152915d52d4cf6801a7716942924e9315040

    • Discord RAT

      A RAT written in C# using Discord as a C2.

    • Command and Scripting Interpreter: PowerShell

      Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

    • Downloads MZ/PE file

    • Event Triggered Execution: Component Object Model Hijacking

      Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

    • Executes dropped EXE

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Event Triggered Execution

1
T1546

Component Object Model Hijacking

1
T1546.015

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

4
T1012

Peripheral Device Discovery

2
T1120

System Information Discovery

4
T1082

Command and Control

Web Service

1
T1102

Tasks