Analysis

  • max time kernel
    38s
  • max time network
    52s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-07-2024 13:15

General

  • Target

    2.0built.exe

  • Size

    89KB

  • MD5

    9be8f48fb3e09ac40b77640e4a116f41

  • SHA1

    a13e66e2b9fdb90c02eb8c4a930e0b5585088073

  • SHA256

    bc7e4f649b8031c63e7d8476a5ffd0799901c26aa0b592d5de26e6743e542847

  • SHA512

    8cf3d63860eda58de6e060dccd7b5c08d163526fa95fc04b0d0a1df020b3bc40011338e2c284d54497714e931c787bc738649d541cf343627094ba36a1e49102

  • SSDEEP

    1536:N+2PAO71ezndjzoGuCBTYw7Q4Kod+a46zSMTgbmNrB+DGxCxoKV6+fmGOcOJ+:NdPAOBexjzoGuUTYw7jK4D4hMTgbmNrC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    XDXDXDXDXD

  • server_id

    1259067563388829696

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 31 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2.0built.exe
    "C:\Users\Admin\AppData\Local\Temp\2.0built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4308
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4256,i,2651612535745483053,7868876458147986089,262144 --variations-seed-version --mojo-platform-channel-handle=4440 /prefetch:8
    1⤵
      PID:4084
    • C:\Windows\system32\taskmgr.exe
      "C:\Windows\system32\taskmgr.exe" /4
      1⤵
      • Checks SCSI registry key(s)
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:3932

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Discovery

    Query Registry

    1
    T1012

    Peripheral Device Discovery

    1
    T1120

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3932-14-0x00000219EE180000-0x00000219EE181000-memory.dmp
      Filesize

      4KB

    • memory/3932-13-0x00000219EE180000-0x00000219EE181000-memory.dmp
      Filesize

      4KB

    • memory/3932-11-0x00000219EE180000-0x00000219EE181000-memory.dmp
      Filesize

      4KB

    • memory/3932-12-0x00000219EE180000-0x00000219EE181000-memory.dmp
      Filesize

      4KB

    • memory/3932-17-0x00000219EE180000-0x00000219EE181000-memory.dmp
      Filesize

      4KB

    • memory/3932-5-0x00000219EE180000-0x00000219EE181000-memory.dmp
      Filesize

      4KB

    • memory/3932-7-0x00000219EE180000-0x00000219EE181000-memory.dmp
      Filesize

      4KB

    • memory/3932-16-0x00000219EE180000-0x00000219EE181000-memory.dmp
      Filesize

      4KB

    • memory/3932-15-0x00000219EE180000-0x00000219EE181000-memory.dmp
      Filesize

      4KB

    • memory/3932-6-0x00000219EE180000-0x00000219EE181000-memory.dmp
      Filesize

      4KB

    • memory/4308-4-0x0000024C6CC60000-0x0000024C6D188000-memory.dmp
      Filesize

      5.2MB

    • memory/4308-2-0x0000024C6C460000-0x0000024C6C622000-memory.dmp
      Filesize

      1.8MB

    • memory/4308-0-0x00007FFA810D3000-0x00007FFA810D5000-memory.dmp
      Filesize

      8KB

    • memory/4308-1-0x0000024C51E60000-0x0000024C51E7A000-memory.dmp
      Filesize

      104KB

    • memory/4308-3-0x00007FFA810D0000-0x00007FFA81B91000-memory.dmp
      Filesize

      10.8MB

    • memory/4308-18-0x00007FFA810D3000-0x00007FFA810D5000-memory.dmp
      Filesize

      8KB

    • memory/4308-19-0x00007FFA810D0000-0x00007FFA81B91000-memory.dmp
      Filesize

      10.8MB