Analysis
-
max time kernel
128s -
max time network
131s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
03-08-2024 11:25
Static task
static1
Behavioral task
behavioral1
Sample
Build.exe
Resource
win10-20240404-en
General
-
Target
Build.exe
-
Size
430KB
-
MD5
c530c3f39f5b1166739429e2a79d5768
-
SHA1
f3439000da7bf5e3a1d139457926b93d04ae58d8
-
SHA256
b46d4b644a44921eadb02a921281ab8cb5d0aee746856afc90117cfb60aba2d6
-
SHA512
c921474348fda254fc03e3848ede91b4827aa9eb07632c84a665387f0431ee4c50aa859755975ffe11f2adf37b2f7b72253a77091bef1fd238d3722c00c37026
-
SSDEEP
12288:wyveQB/fTHIGaPkKEYzURNAwbAgHCUHJo:wuDXTIGaPhEYzUzA0UU2
Malware Config
Extracted
discordrat
-
discord_token
MTI2OTI0OTEwMjQ5NTg3OTIyOQ.GLHhlB.ypGKkwamHbm_Ye58lhiwJG8n231holsbEjjd7g
-
server_id
1269247737208246368
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Executes dropped EXE 1 IoCs
pid Process 2240 Client-built.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 4 discord.com 5 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2240 Client-built.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5068 wrote to memory of 2240 5068 Build.exe 74 PID 5068 wrote to memory of 2240 5068 Build.exe 74
Processes
-
C:\Users\Admin\AppData\Local\Temp\Build.exe"C:\Users\Admin\AppData\Local\Temp\Build.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2240
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD5dde1143427fbbe9d6cb6e7cb5b94b415
SHA102232d66ec3178c65f97ea503d3cdd7d6523f643
SHA2563b69e72c8db1864fbbbc2584562f7d627c371b82337365005f50af428a6a7203
SHA5124f01ad8232b2b030bd128c7f300c20485c060e103fb5de6f1392d1478fb4cccd5f660e91522f5b7f82032ce7e3f6fdb5f066da890f020e112684ff232897f2f6