Resubmissions

30-06-2024 19:18

240630-xz5h2swerq 10

29-06-2024 11:19

240629-nevzfazanq 10

Analysis

  • max time kernel
    152s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 19:18

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    dfa5cb019d9d54fb8f2e9c45087a2d7f

  • SHA1

    5a81d19b82c4687981a9c05353a6b2c6a715ee2c

  • SHA256

    40a705165bed85c9222db3909f65535f16b41d970f1eac7f76bb6d668c6a42bd

  • SHA512

    805f87a1ba2c47e6b6f91a3287ed38897f5e45fdde810edad3630a4368c377e45b43bfd5950716f83130be52ce6373f0c9aa7d46f03053290b230c9310922215

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+6PIC:5Zv5PDwbjNrmAE+mIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NTQ3NzU2NTk1NTUwNjE5Nw.GQUX06.Pbq0TWF2GRv-SAO5r1-eUeE6Sd2lIdRSlv47kk

  • server_id

    1255474002336546846

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4836
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3976
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3708 --field-trial-handle=1928,i,13242902252791919845,10377620236057253993,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3848

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3976-15-0x000001B600B80000-0x000001B600B81000-memory.dmp
      Filesize

      4KB

    • memory/3976-16-0x000001B600B80000-0x000001B600B81000-memory.dmp
      Filesize

      4KB

    • memory/3976-11-0x000001B600B80000-0x000001B600B81000-memory.dmp
      Filesize

      4KB

    • memory/3976-14-0x000001B600B80000-0x000001B600B81000-memory.dmp
      Filesize

      4KB

    • memory/3976-12-0x000001B600B80000-0x000001B600B81000-memory.dmp
      Filesize

      4KB

    • memory/3976-7-0x000001B600B80000-0x000001B600B81000-memory.dmp
      Filesize

      4KB

    • memory/3976-5-0x000001B600B80000-0x000001B600B81000-memory.dmp
      Filesize

      4KB

    • memory/3976-13-0x000001B600B80000-0x000001B600B81000-memory.dmp
      Filesize

      4KB

    • memory/3976-17-0x000001B600B80000-0x000001B600B81000-memory.dmp
      Filesize

      4KB

    • memory/3976-6-0x000001B600B80000-0x000001B600B81000-memory.dmp
      Filesize

      4KB

    • memory/4836-4-0x000001A89C200000-0x000001A89C728000-memory.dmp
      Filesize

      5.2MB

    • memory/4836-2-0x000001A89BB00000-0x000001A89BCC2000-memory.dmp
      Filesize

      1.8MB

    • memory/4836-0-0x00007FF9EA913000-0x00007FF9EA915000-memory.dmp
      Filesize

      8KB

    • memory/4836-1-0x000001A881420000-0x000001A881438000-memory.dmp
      Filesize

      96KB

    • memory/4836-3-0x00007FF9EA910000-0x00007FF9EB3D1000-memory.dmp
      Filesize

      10.8MB

    • memory/4836-18-0x00007FF9EA913000-0x00007FF9EA915000-memory.dmp
      Filesize

      8KB

    • memory/4836-19-0x00007FF9EA910000-0x00007FF9EB3D1000-memory.dmp
      Filesize

      10.8MB