Overview
overview
10Static
static
10Builder.exe
windows7-x64
10Builder.exe
windows10-2004-x64
10install_python.bat
windows7-x64
8install_python.bat
windows10-2004-x64
8src/compon...bug.py
windows7-x64
3src/compon...bug.py
windows10-2004-x64
3src/compon...ers.py
windows7-x64
3src/compon...ers.py
windows10-2004-x64
3src/compon...ken.py
windows7-x64
3src/compon...ken.py
windows10-2004-x64
3src/compon...ion.py
windows7-x64
3src/compon...ion.py
windows10-2004-x64
3src/compon...tup.py
windows7-x64
3src/compon...tup.py
windows10-2004-x64
3src/compon...nfo.py
windows7-x64
3src/compon...nfo.py
windows10-2004-x64
3src/config.py
windows7-x64
3src/config.py
windows10-2004-x64
3src/main.py
windows7-x64
3src/main.py
windows10-2004-x64
3Analysis
-
max time kernel
140s -
max time network
47s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
14/03/2025, 16:01
Behavioral task
behavioral1
Sample
Builder.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Builder.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
install_python.bat
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
install_python.bat
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
src/components/antidebug.py
Resource
win7-20241023-en
Behavioral task
behavioral6
Sample
src/components/antidebug.py
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
src/components/browsers.py
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
src/components/browsers.py
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
src/components/discordtoken.py
Resource
win7-20250207-en
Behavioral task
behavioral10
Sample
src/components/discordtoken.py
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
src/components/injection.py
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
src/components/injection.py
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
src/components/startup.py
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
src/components/startup.py
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
src/components/systeminfo.py
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
src/components/systeminfo.py
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
src/config.py
Resource
win7-20240729-en
Behavioral task
behavioral18
Sample
src/config.py
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
src/main.py
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
src/main.py
Resource
win10v2004-20250313-en
General
-
Target
Builder.exe
-
Size
200KB
-
MD5
ac85ff97508f5d096a0b89251bcd5b33
-
SHA1
cf09f37eb3ab8ab28fced295b7068a5f97124f23
-
SHA256
0283982b9ca1259e8f2a9d1e650cf7baa7a7d4d939179d634aef8a4a271b2a9a
-
SHA512
b22e117ce51a1a21cc5dcfb2e1d408dc8cc538228c0d3fc5773e0808523f93cbbbdeba8be7217ccc281adca80a011151e90f1097a824cd61f6063bcd71aa2c5f
-
SSDEEP
6144:xV28ou9f4wIPuBDnxPMhU3YnOQO9xPOYC12oS:xo3wvhMrO9xm9AoS
Malware Config
Extracted
discordrat
-
discord_token
MTEwMTIwNjIwODE3NTY3MzUxNA.GxRTwM.GCvslMQeJGlG702rniWyui2HFdhthM9sE98y3E
-
server_id
1101173030589300938
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\Control Panel\International\Geo\Nation Builder.exe -
Executes dropped EXE 1 IoCs
pid Process 4832 main.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Desployer = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Builder.exe" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-3218366390-1258052702-4267193707-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Desployer = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Builder.exe" reg.exe -
pid Process 828 certutil.exe 516 certutil.exe 4092 certutil.exe -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 636 tasklist.exe -
resource yara_rule behavioral2/memory/464-0-0x0000000000400000-0x0000000000444000-memory.dmp upx behavioral2/memory/464-1881-0x0000000000400000-0x0000000000444000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Builder.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1520 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 636 tasklist.exe Token: SeDebugPrivilege 4832 main.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 464 wrote to memory of 4416 464 Builder.exe 82 PID 464 wrote to memory of 4416 464 Builder.exe 82 PID 4416 wrote to memory of 4968 4416 cmd.exe 85 PID 4416 wrote to memory of 4968 4416 cmd.exe 85 PID 4416 wrote to memory of 4020 4416 cmd.exe 86 PID 4416 wrote to memory of 4020 4416 cmd.exe 86 PID 4416 wrote to memory of 4444 4416 cmd.exe 87 PID 4416 wrote to memory of 4444 4416 cmd.exe 87 PID 4416 wrote to memory of 1520 4416 cmd.exe 88 PID 4416 wrote to memory of 1520 4416 cmd.exe 88 PID 4416 wrote to memory of 2740 4416 cmd.exe 89 PID 4416 wrote to memory of 2740 4416 cmd.exe 89 PID 4416 wrote to memory of 2588 4416 cmd.exe 90 PID 4416 wrote to memory of 2588 4416 cmd.exe 90 PID 4416 wrote to memory of 828 4416 cmd.exe 91 PID 4416 wrote to memory of 828 4416 cmd.exe 91 PID 4416 wrote to memory of 516 4416 cmd.exe 92 PID 4416 wrote to memory of 516 4416 cmd.exe 92 PID 4416 wrote to memory of 4092 4416 cmd.exe 93 PID 4416 wrote to memory of 4092 4416 cmd.exe 93 PID 4416 wrote to memory of 1120 4416 cmd.exe 94 PID 4416 wrote to memory of 1120 4416 cmd.exe 94 PID 4416 wrote to memory of 636 4416 cmd.exe 96 PID 4416 wrote to memory of 636 4416 cmd.exe 96 PID 4416 wrote to memory of 5088 4416 cmd.exe 97 PID 4416 wrote to memory of 5088 4416 cmd.exe 97 PID 1120 wrote to memory of 1152 1120 cmd.exe 99 PID 1120 wrote to memory of 1152 1120 cmd.exe 99 PID 4416 wrote to memory of 3236 4416 cmd.exe 100 PID 4416 wrote to memory of 3236 4416 cmd.exe 100 PID 4416 wrote to memory of 4832 4416 cmd.exe 101 PID 4416 wrote to memory of 4832 4416 cmd.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Builder.exe"C:\Users\Admin\AppData\Local\Temp\Builder.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:464 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8F7E.tmp\8F7F.tmp\8F80.bat C:\Users\Admin\AppData\Local\Temp\Builder.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4416 -
C:\Windows\system32\cacls.exe"C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"3⤵PID:4968
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Desployer" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Builder.exe" /f3⤵
- Adds Run key to start application
PID:4020
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Desployer" /t REG_SZ /d "C:\Users\Admin\AppData\Local\Temp\Builder.exe" /f3⤵
- Adds Run key to start application
PID:4444
-
-
C:\Windows\system32\schtasks.exeschtasks /create /f /tn "Desployer" /sc onlogon /rl HIGHEST /RU administrator /tr "C:\Users\Admin\AppData\Local\Temp\Builder.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:1520
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "ConsentPromptBehaviorAdmin" /t REG_DWORD /d "0" /f3⤵
- UAC bypass
PID:2740
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "PromptOnSecureDesktop" /t REG_DWORD /d "0" /f3⤵
- UAC bypass
PID:2588
-
-
C:\Windows\system32\certutil.execertutil -decode temp.txt main.exe3⤵
- Deobfuscate/Decode Files or Information
PID:828
-
-
C:\Windows\system32\certutil.execertutil -decode temp.txt builder.py3⤵
- Deobfuscate/Decode Files or Information
PID:516
-
-
C:\Windows\system32\certutil.execertutil -decode temp.txt build.bat3⤵
- Deobfuscate/Decode Files or Information
PID:4092
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K build.bat3⤵
- Suspicious use of WriteProcessMemory
PID:1120 -
C:\Windows\system32\mode.commode con: cols=100 lines=304⤵PID:1152
-
-
-
C:\Windows\system32\tasklist.exetasklist /fi "imagename eq Main.exe"3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:636
-
-
C:\Windows\system32\findstr.exefindstr /i "Main.exe"3⤵PID:5088
-
-
C:\Windows\system32\fsutil.exefsutil dirty query C:3⤵PID:3236
-
-
C:\Users\Admin\AppData\Local\Temp\main.exeMain.exe3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4832
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Deobfuscate/Decode Files or Information
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153KB
MD506b1f4c1dc6696dca6f41d1544095dd3
SHA1a1a573ff8350cf00580e7f80a0c1a3b5eae3dc11
SHA2568816e39795c3a00fe10ad49ea317b1babb48827e4a374a1a8e3f0d9fb1b5fbfc
SHA5124d9df7a6e766ef4d9d912d05f1b7bcfc7419472388b47009474acec78a1d22a38cafb9c30e2171b5cca6daa6e54a222559867a99b49739745f77c699003fe4ec
-
Filesize
664B
MD585857405eca41f5e898322bf94400313
SHA1f5d0e3170eea75ca0d19e237a9c9becd6e7988a2
SHA256d26347df3e03141a940477d79848e5322bbdb2a71dc6c603f2d980c862421ab3
SHA51216f4c957d1d4c07292e3bb0ed75874b7ecad7716bcb134d29a07bfcc96531c6775869996631eb74910d4e32c9513f54345e79fdb65534b2925ff82fefeca36c5
-
Filesize
78KB
MD589b128970f04bdac02e869530cc6ca9d
SHA1d64ca1bd7b3e37c371083634d734077fc35556eb
SHA2560b1f297a18e9acc0bc7a610ea59812a2f20299f2b859826c6dfb4395c64e1537
SHA51272d7ce321a47b6f56e5b210d616aaa319aa7ba9ac30d5ed2aa5de179b1dc49480d5b8c595a549d335757ad366767d2b7be6d7f7acd58222717425536a2798e8e
-
Filesize
109KB
MD5846f8f4c504e1c6624df6a4093f4b7e4
SHA1caf0f4e5e42f5d71dad29564af301543e5f622fd
SHA2569dc5d600b3ee1863525e4c45af9a192083243068422865a80f9a8b4d54914675
SHA512f2c3bcac544b77e76719c8d097c002481d71bfbefb8851c72d01489f167a594c0a0cd91554ccbe6c9a70224a5a6fc862c35353b8024f2f35a4da178669b061e8
-
Filesize
4KB
MD5a1fb4fb51c6e1f2ded0b20557e9cd39e
SHA1bff4d82d9b3d1c878390a1fd33f0789d84148193
SHA256c072be213981e1e335839502e1f56faccebb75c1bbb8b1d5f37729d3deb24593
SHA5123e245c59dd90fd7ec6e9b1b2e4d4edd105ea7a022d08405805254b936c4def39b21d797807fc8b7586db68117b356ad49fcbcce5a41ae491b4b6a49cfab22138
-
Filesize
4KB
MD5dc9bdb1c6d4f66e63e11ab4e6c7b4b78
SHA1c19b0491c783f9e774964fe18b86fee68a6c0370
SHA256a6aec085063581c787c3f441d7a90fd433ec021a808d377e396bca0c60e01875
SHA512b071d948db311cabfcede03c967bbd535d0a6cbbe4ba4242a0b05cd81ca4e7bf5be1f66da5232b338a544af6f432514cc6f28a0c23c855a4c97e71f63c3fc88c
-
Filesize
11KB
MD549d9459efd4f5f224f565e2435838c00
SHA1ef51f1437a75bf8a4f634fda7a459d70c8614176
SHA2564b46262bb976d378acdb93c645afdfb13f12d761df9957cc922637fb41695dd5
SHA5124faaa73e819435ccac1061f2f2634c99f2d5c98e01129a85dbc479ccf39468fb32787fa3ca9a566506c43939dc8017899e278401fe8b64869448f3b2493adac8
-
Filesize
930B
MD5d3a281ac54921d6da009f6f606064aad
SHA168cc1e926c86f40eff452063b36e06c4e4f253d8
SHA256c40e41173f74464e05d5d91ccef913b0e869998958e195c0ee3f2edf0888bff8
SHA512b38c32cda08b4c823e81c621fe6482f3cd65b8fd11202491310993593063f41a9f52399e7fe56c0a9a6f46f78a9448fc4af35a5cac60d5b616e328bb10180723