Resubmissions

30-06-2024 19:18

240630-xz5h2swerq 10

29-06-2024 11:19

240629-nevzfazanq 10

Analysis

  • max time kernel
    145s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-06-2024 11:19

Errors

Reason
Machine shutdown

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    dfa5cb019d9d54fb8f2e9c45087a2d7f

  • SHA1

    5a81d19b82c4687981a9c05353a6b2c6a715ee2c

  • SHA256

    40a705165bed85c9222db3909f65535f16b41d970f1eac7f76bb6d668c6a42bd

  • SHA512

    805f87a1ba2c47e6b6f91a3287ed38897f5e45fdde810edad3630a4368c377e45b43bfd5950716f83130be52ce6373f0c9aa7d46f03053290b230c9310922215

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+6PIC:5Zv5PDwbjNrmAE+mIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NTQ3NzU2NTk1NTUwNjE5Nw.GQUX06.Pbq0TWF2GRv-SAO5r1-eUeE6Sd2lIdRSlv47kk

  • server_id

    1255474002336546846

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies data under HKEY_USERS 15 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3560
    • C:\Windows\System32\shutdown.exe
      "C:\Windows\System32\shutdown.exe" /s /t 0
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4900
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=1316 --field-trial-handle=2284,i,9807419199535700662,2319175108930815708,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3336
    • C:\Windows\system32\AUDIODG.EXE
      C:\Windows\system32\AUDIODG.EXE 0x514 0x3cc
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:4796
    • C:\Windows\system32\LogonUI.exe
      "LogonUI.exe" /flags:0x4 /state0:0xa398c055 /state1:0x41c64e6d
      1⤵
      • Modifies data under HKEY_USERS
      • Suspicious use of SetWindowsHookEx
      PID:1092
    • C:\Windows\System32\rundll32.exe
      C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding
      1⤵
        PID:2340

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3560-0-0x00007FFE5FD43000-0x00007FFE5FD45000-memory.dmp
        Filesize

        8KB

      • memory/3560-1-0x000001C9DD790000-0x000001C9DD7A8000-memory.dmp
        Filesize

        96KB

      • memory/3560-2-0x000001C9F7D60000-0x000001C9F7F22000-memory.dmp
        Filesize

        1.8MB

      • memory/3560-3-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp
        Filesize

        10.8MB

      • memory/3560-4-0x000001C9F8560000-0x000001C9F8A88000-memory.dmp
        Filesize

        5.2MB

      • memory/3560-5-0x00007FFE5FD43000-0x00007FFE5FD45000-memory.dmp
        Filesize

        8KB

      • memory/3560-6-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp
        Filesize

        10.8MB

      • memory/3560-7-0x000001C9F82E0000-0x000001C9F838A000-memory.dmp
        Filesize

        680KB

      • memory/3560-8-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp
        Filesize

        10.8MB

      • memory/3560-12-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp
        Filesize

        10.8MB

      • memory/3560-13-0x000001C9F9020000-0x000001C9F92EA000-memory.dmp
        Filesize

        2.8MB

      • memory/3560-14-0x00007FFE5FD40000-0x00007FFE60801000-memory.dmp
        Filesize

        10.8MB