Resubmissions

08-07-2024 08:18

240708-j7c7wazgnp 10

08-07-2024 08:14

240708-j4ypeazfpp 10

Analysis

  • max time kernel
    1740s
  • max time network
    1155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-07-2024 08:18

General

  • Target

    Setup.exe

  • Size

    78KB

  • MD5

    76c5a990442f96d793cdf5145dbe638c

  • SHA1

    ba4536aa1a96d3e1cbb6303a259029cbdf55d42b

  • SHA256

    22f00720022566cd951ea2b7493fb6438bccffdb2bc8fa76231314b308a64a67

  • SHA512

    2e72b9950499ef35807f458122339494b7004a91c563f7eafd7fb87510a895a72ab06f7ec3aed0ab2c20a918813c6cd45a7b899b4483a720616418e2872f8700

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+GUPIC:5Zv5PDwbjNrmAE+GIIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1OTc1MzM2OTYwNjU1Nzc4Nw.GCDjnU.jDuoqMFNc69xbYCpCnnlYm4Tgg5IeLLwnj3hr0

  • server_id

    1259782106599522305

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\Setup.exe
    "C:\Users\Admin\AppData\Local\Temp\Setup.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4228
    • C:\Windows\SYSTEM32\SCHTASKS.exe
      "SCHTASKS.exe" /create /tn "$77Setup.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\Setup.exe'" /sc onlogon /rl HIGHEST
      2⤵
      • Scheduled Task/Job: Scheduled Task
      PID:4816
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:3328

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Discovery

Query Registry

3
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

2
T1082

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3328-17-0x0000023438050000-0x0000023438051000-memory.dmp
    Filesize

    4KB

  • memory/3328-18-0x0000023438050000-0x0000023438051000-memory.dmp
    Filesize

    4KB

  • memory/3328-8-0x0000023438050000-0x0000023438051000-memory.dmp
    Filesize

    4KB

  • memory/3328-19-0x0000023438050000-0x0000023438051000-memory.dmp
    Filesize

    4KB

  • memory/3328-9-0x0000023438050000-0x0000023438051000-memory.dmp
    Filesize

    4KB

  • memory/3328-13-0x0000023438050000-0x0000023438051000-memory.dmp
    Filesize

    4KB

  • memory/3328-14-0x0000023438050000-0x0000023438051000-memory.dmp
    Filesize

    4KB

  • memory/3328-7-0x0000023438050000-0x0000023438051000-memory.dmp
    Filesize

    4KB

  • memory/3328-15-0x0000023438050000-0x0000023438051000-memory.dmp
    Filesize

    4KB

  • memory/3328-16-0x0000023438050000-0x0000023438051000-memory.dmp
    Filesize

    4KB

  • memory/4228-5-0x00007FFCB9493000-0x00007FFCB9495000-memory.dmp
    Filesize

    8KB

  • memory/4228-3-0x00007FFCB9490000-0x00007FFCB9F51000-memory.dmp
    Filesize

    10.8MB

  • memory/4228-0-0x00007FFCB9493000-0x00007FFCB9495000-memory.dmp
    Filesize

    8KB

  • memory/4228-2-0x0000014153560000-0x0000014153722000-memory.dmp
    Filesize

    1.8MB

  • memory/4228-22-0x00007FFCB9490000-0x00007FFCB9F51000-memory.dmp
    Filesize

    10.8MB

  • memory/4228-6-0x00007FFCB9490000-0x00007FFCB9F51000-memory.dmp
    Filesize

    10.8MB

  • memory/4228-1-0x0000014138DF0000-0x0000014138E08000-memory.dmp
    Filesize

    96KB

  • memory/4228-4-0x0000014153D60000-0x0000014154288000-memory.dmp
    Filesize

    5.2MB