Analysis
-
max time kernel
1706s -
max time network
1701s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 04:09
Behavioral task
behavioral1
Sample
Release/Discord rat.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
builder.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
dnlib.dll
Resource
win10v2004-20240226-en
General
-
Target
Release/Discord rat.exe
-
Size
79KB
-
MD5
d13905e018eb965ded2e28ba0ab257b5
-
SHA1
6d7fe69566fddc69b33d698591c9a2c70d834858
-
SHA256
2bd631c6665656673a923c13359b0dc211debc05b2885127e26b0dce808e2dec
-
SHA512
b95bfdebef33ac72b6c21cdf0abb4961222b7efd17267cd7236e731dd0b6105ece28e784a95455f1ffc8a6dd1d580a467b07b3bd8cb2fb19e2111f1a864c97cb
-
SSDEEP
1536:YCH0jBD2BKkwbPNrfxCXhRoKV6+V+y9viwp:VUjBD2BPwbPNrmAE+MqU
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2164 msedge.exe 2164 msedge.exe 1536 msedge.exe 1536 msedge.exe 5368 identity_helper.exe 5368 identity_helper.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe 1928 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 232 Discord rat.exe Token: SeManageVolumePrivilege 2148 svchost.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe 1536 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1536 wrote to memory of 5032 1536 msedge.exe 101 PID 1536 wrote to memory of 5032 1536 msedge.exe 101 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 3672 1536 msedge.exe 102 PID 1536 wrote to memory of 2164 1536 msedge.exe 103 PID 1536 wrote to memory of 2164 1536 msedge.exe 103 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104 PID 1536 wrote to memory of 4536 1536 msedge.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\Release\Discord rat.exe"C:\Users\Admin\AppData\Local\Temp\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:232
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3704
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1536 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd931946f8,0x7ffd93194708,0x7ffd931947182⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1996 /prefetch:22⤵PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:82⤵PID:4536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:4744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4156 /prefetch:12⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:12⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3540 /prefetch:82⤵PID:5352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3540 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:12⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:12⤵PID:5636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1992,4646006186816459322,2649541845299106490,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1708 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1928
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2760
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4280
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.VCLibs.140.00_8wekyb3d8bbwe1⤵PID:3692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5e494d16e4b331d7fc483b3ae3b2e0973
SHA1d13ca61b6404902b716f7b02f0070dec7f36edbf
SHA256a43f82254638f7e05d1fea29e83545642f163a7a852f567fb2e94f0634347165
SHA512016b0ed886b33d010c84ca080d74fa343da110db696655c94b71a4cb8eb8284748dd83e06d0891a6e1e859832b0f1d07748b11d4d1a4576bbe1bee359e218737
-
Filesize
152B
MD50764f5481d3c05f5d391a36463484b49
SHA12c96194f04e768ac9d7134bc242808e4d8aeb149
SHA256cc773d1928f4a87e10944d153c23a7b20222b6795c9a0a09b81a94c1bd026ac3
SHA512a39e4cb7064fdd7393ffe7bb3a5e672b1bdc14d878cac1c5c9ceb97787454c5a4e7f9ae0020c6d524920caf7eadc9d49e10bee8799d73ee4e8febe7e51e22224
-
Filesize
6KB
MD5ce48fb752733a76222f1ad2755f614d3
SHA1e13c82725a05d450cd2f27bc6768619743a44be6
SHA2568ab3ff3eac4ecde95cd368f1febec5ba2849284566e53590174ec82d70ffc39f
SHA51206f4d7b44e9a3c57519d4393271f75168ed71e3e6b753414f091cac1ffe0091eb63fc92d644b496b1ff2a50415be008d4173e0b869173fcb4b008458b0fed8c7
-
Filesize
6KB
MD55d901550b4312f9c14edc823fc28a255
SHA15f3b72c1e52e4ba5dd1aaaed48310916b36f0d97
SHA256a81bae3b504e11098859d03e128a07b2a581ce11aabc03ed77ca6dd95ae750b5
SHA5121dc9c01976dcd3a02e111c9acdee3edee7cce7f8bc71464c1f14f9db9e1622b7cec687bd8b2df347f9840bc960fef4868dab7c4e92c0a6287a77ec154190c8dc
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD507e2b908e44238b3b44f20592b169e0b
SHA169c889e0aa90c50d83dbcbd2c073d8713c8d4c46
SHA256f918d6773933852d3cf1e25f97d65756b8cd07dd976c1e4ebcccdc7e7610dd41
SHA51289e0cf01f71bf9da92e10a7885f1a0e3635888a9ce5e807c0450597cdf4b3b743e8601bc4691a126d3b89d05e98c2705f98f8a2a0893bb6ea51090df2e5fc377