Analysis
-
max time kernel
139s -
max time network
133s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
06-04-2024 18:47
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win11-20240221-en
General
-
Target
Client-built.exe
-
Size
78KB
-
MD5
2012b45ec62824ac2535d69fe168e060
-
SHA1
5adc78e7ff40ee6af1f1efa9208c381c7714c315
-
SHA256
d513309713d97c6a0f4cb2ef2dca1c96bc010558952d28a81466680ac70ec4b0
-
SHA512
3cf5b96aa88b42c0916b935626fb603be1f6fc295e237a0af96ae6b22b03d20864cc841ae8975d5b020a7052d975af8a8efee01387ea2a9f9bcab2464679fb70
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+KPIC:5Zv5PDwbjNrmAE+WIC
Malware Config
Extracted
discordrat
-
discord_token
MTIyNjIzOTQ5MjE5Mzc3OTg2Mw.GSPK5C.axEnWZCYiKEa8zqic6UmDwb8A-NKwHxcIeQoBY
-
server_id
1158287655751131138
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 984 msedge.exe 984 msedge.exe 904 msedge.exe 904 msedge.exe 1240 identity_helper.exe 1240 identity_helper.exe 4328 msedge.exe 4328 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe 4288 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3004 Client-built.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe 904 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 904 wrote to memory of 3912 904 msedge.exe 80 PID 904 wrote to memory of 3912 904 msedge.exe 80 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 2432 904 msedge.exe 81 PID 904 wrote to memory of 984 904 msedge.exe 82 PID 904 wrote to memory of 984 904 msedge.exe 82 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83 PID 904 wrote to memory of 2032 904 msedge.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9c1ef3cb8,0x7ff9c1ef3cc8,0x7ff9c1ef3cd82⤵PID:3912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1756 /prefetch:22⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2516 /prefetch:82⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:12⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:12⤵PID:1148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4032 /prefetch:12⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5324 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5320 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:12⤵PID:4204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:12⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:12⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1804,1598335587726075802,5501560100368283052,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=3432 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4288
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3240
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD596899614360333c9904499393c6e3d75
SHA1bbfa17cf8df01c266323965735f00f0e9e04cd34
SHA256486e4b4bb11f664c91c675e73cfeabe53b5009ae719459813be17814cd97e43c
SHA512974735b40a9f92b40a37a698f7f333590f32ff45633c6e619500e74ec274bc20bf7dbc830b1685777b714d37a3ca103d741ee056f4ff45ef08c07b38a7895df7
-
Filesize
152B
MD519a8bcb40a17253313345edd2a0da1e7
SHA186fac74b5bbc59e910248caebd1176a48a46d72e
SHA256b8024fbed11683ef4b53f5afac0ff691025b7eecca0f6a95737da1585558227e
SHA5129f8780f49d30aad01b28189804329aeca6ad2b7ffb6be505d40bb1af7802bb62622f518cb1c43a5815bbbb46638f6c52aead3d68f14fa957d18157edb42e95c0
-
Filesize
180B
MD500a455d9d155394bfb4b52258c97c5e5
SHA12761d0c955353e1982a588a3df78f2744cfaa9df
SHA25645a13c77403533b12fbeeeb580e1c32400ca17a32e15caa8c8e6a180ece27fed
SHA5129553f8553332afbb1b4d5229bbf58aed7a51571ab45cbf01852b36c437811befcbc86f80ec422f222963fa7dabb04b0c9ae72e9d4ff2eeb1e58cde894fbe234f
-
Filesize
5KB
MD59dca8c93eb1382132fc5098e5839686b
SHA15a33fef38b1eee7535d937d017cd70dbb78a1ea9
SHA2561753dead929cfeb4464808a053138693f27c87e3fcd58f73f753f4a228a60328
SHA512d81119c169c5f0b3a48c5fdadbdbfe4439fc995348fdf35f6b2ff951fd7d5cbfbf13d3255b4266503ba476804519692ac33b1d8fe34796440109adcc7ecda05d
-
Filesize
5KB
MD545eb1676ab945a5fea44cc97ac98df53
SHA17789dcf36e7306debf3ce3f8ff42fb9ad2af1fa1
SHA25649ec8c8df49aad3deea1ba9d57d55afe4ff996de891ffe1ad29da3a74b63e2ce
SHA512aa929782c85c8423c16fdac3d2c0ab82cb71535b11bc91d02714b0cb4badac799689037c896329061c8d185fc11e91278df3d2075ce4a0cd9a231d55c6e2b44b
-
Filesize
5KB
MD51e8951a3cd3b46902b5fdba7e6bba1cb
SHA1e33bcdd4fb7dc3a6431b780084cf1593f19e000c
SHA2561b16ec43d3d0d99c8dce568b1699dd3451e36d8a4c7d4d467e4f87d36fb13efc
SHA512413d92441d86e269b0e4d348e2f35045ac21446aaed368dac4a287145b55a8e9b80760bf4d80a2d92e4812530cf421e54b9472028f363f0fe007748515d4b88e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD51b6d9ed14df6ed9fe462179cad3b77d8
SHA15c6c5cbb200bdcbe0f106709eea69e3f580a45a5
SHA256af1daad77bd23dbad87ca09dedbd0c686897b2659c7eb031b4e082ad8cbaf998
SHA5125cd2eb3c9283d477cabdb7bfc58e0b96c2138901d99974582ae716158731802c4a94b330f226fdd8557df999748ffd25ba16a85c789daad418cb38163a12a865