Analysis
-
max time kernel
12s -
max time network
43s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
30-06-2024 18:11
Behavioral task
behavioral1
Sample
Discord rat.exe
Resource
win10v2004-20240226-en
General
-
Target
Discord rat.exe
-
Size
79KB
-
MD5
4a825505953f3f758e1da9bab73df39e
-
SHA1
ee7226735ea2d358d8628e037f35d38fc799ef50
-
SHA256
5436af4185d5c05d8ec07213f940cb8a3506fa9a0621b45ebf38583e37165977
-
SHA512
43120fc749ee67d7b8371aa921ee9a7b3769cbc63db06c0dd5cadfa7a83aeeb51e3a54ac4e8c0738cc58b22bcef0d8c5198b753626955371823d11a54d0d12a9
-
SSDEEP
1536:UeycDpiiSoH8ovTpPFl+ktd2+6CHpHKcGiNPAeN+cvy1kml4KSYHbC/EuYDbbqik:rycDpiiSoH8ovTpFl+ktd2+6CHpHKcGw
Malware Config
Extracted
discordrat
-
discord_token
MTI1Njk1OTk3MzkyMjA1MDA0OA.GGLfYW.bDrMZAIyeTVgyJMSqQFO2gDeB0CtQKGKri6ACU
-
server_id
1256666099580403734
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
description pid Process procid_target PID 4292 created 628 4292 Discord rat.exe 5 PID 4292 created 628 4292 Discord rat.exe 5 PID 4292 created 628 4292 Discord rat.exe 5 PID 4292 created 628 4292 Discord rat.exe 5 PID 4292 created 628 4292 Discord rat.exe 5 -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 5240 powershell.exe 892 powershell.exe 4124 powershell.exe 4792 powershell.exe 2164 powershell.exe 3248 powershell.exe 2888 powershell.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 7 IoCs
pid Process 5276 NetSh.exe 1380 NetSh.exe 2772 NetSh.exe 4540 NetSh.exe 1988 NetSh.exe 3512 NetSh.exe 1880 NetSh.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\$77Discord rat.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Discord rat.exe" Discord rat.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 14 raw.githubusercontent.com 16 raw.githubusercontent.com 22 discord.com 24 discord.com 30 discord.com -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 4292 set thread context of 3992 4292 Discord rat.exe 93 PID 4292 set thread context of 684 4292 Discord rat.exe 99 PID 4292 set thread context of 3084 4292 Discord rat.exe 107 PID 4292 set thread context of 1772 4292 Discord rat.exe 114 PID 4292 set thread context of 1728 4292 Discord rat.exe 118 -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 15 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe -
Suspicious behavior: EnumeratesProcesses 33 IoCs
pid Process 4292 Discord rat.exe 3992 dllhost.exe 3992 dllhost.exe 892 powershell.exe 892 powershell.exe 4292 Discord rat.exe 4292 Discord rat.exe 684 dllhost.exe 684 dllhost.exe 4292 Discord rat.exe 3084 dllhost.exe 3084 dllhost.exe 4792 powershell.exe 4792 powershell.exe 4124 powershell.exe 4124 powershell.exe 892 powershell.exe 892 powershell.exe 4792 powershell.exe 4124 powershell.exe 4292 Discord rat.exe 4292 Discord rat.exe 1772 dllhost.exe 1772 dllhost.exe 4292 Discord rat.exe 1728 dllhost.exe 1728 dllhost.exe 2164 powershell.exe 2164 powershell.exe 3248 powershell.exe 3248 powershell.exe 2164 powershell.exe 3248 powershell.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 3992 dllhost.exe Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 892 powershell.exe Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 684 dllhost.exe Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 3084 dllhost.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 1772 dllhost.exe Token: SeDebugPrivilege 4292 Discord rat.exe Token: SeDebugPrivilege 1728 dllhost.exe Token: SeDebugPrivilege 2164 powershell.exe Token: SeDebugPrivilege 3248 powershell.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 3992 4292 Discord rat.exe 93 PID 4292 wrote to memory of 892 4292 Discord rat.exe 94 PID 4292 wrote to memory of 892 4292 Discord rat.exe 94 PID 4292 wrote to memory of 3540 4292 Discord rat.exe 95 PID 4292 wrote to memory of 3540 4292 Discord rat.exe 95 PID 4292 wrote to memory of 1380 4292 Discord rat.exe 97 PID 4292 wrote to memory of 1380 4292 Discord rat.exe 97 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 684 4292 Discord rat.exe 99 PID 4292 wrote to memory of 4792 4292 Discord rat.exe 100 PID 4292 wrote to memory of 4792 4292 Discord rat.exe 100 PID 4292 wrote to memory of 2004 4292 Discord rat.exe 101 PID 4292 wrote to memory of 2004 4292 Discord rat.exe 101 PID 4292 wrote to memory of 2772 4292 Discord rat.exe 103 PID 4292 wrote to memory of 2772 4292 Discord rat.exe 103 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 3084 4292 Discord rat.exe 107 PID 4292 wrote to memory of 4124 4292 Discord rat.exe 108 PID 4292 wrote to memory of 4124 4292 Discord rat.exe 108 PID 4292 wrote to memory of 1984 4292 Discord rat.exe 109 PID 4292 wrote to memory of 1984 4292 Discord rat.exe 109 PID 4292 wrote to memory of 4540 4292 Discord rat.exe 111 PID 4292 wrote to memory of 4540 4292 Discord rat.exe 111 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 1772 4292 Discord rat.exe 114 PID 4292 wrote to memory of 2164 4292 Discord rat.exe 115 PID 4292 wrote to memory of 2164 4292 Discord rat.exe 115
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:628
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{b928e319-5de8-4cb7-8c93-2c943ca8ace4}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3992
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{3e7feb24-977c-4e5b-9a1e-8404e6582fe6}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:684
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{d385a899-e9da-4de0-b40b-3f688d2658dd}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3084
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{08e03df9-d2ac-4150-9d7b-34c57a68a3ab}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{bad0e896-df5e-4b59-aea0-274d103aea89}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1728
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{75aea8e5-9ddc-4b67-a8af-70fb97673027}2⤵PID:4284
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{425ce8f2-2cda-4aaa-87e1-ecbb1261b277}2⤵PID:5228
-
-
C:\Users\Admin\AppData\Local\Temp\Discord rat.exe"C:\Users\Admin\AppData\Local\Temp\Discord rat.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4292 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:892
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:3540
-
-
C:\Windows\SYSTEM32\NetSh.exe"NetSh.exe" Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1380
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:2004
-
-
C:\Windows\SYSTEM32\NetSh.exe"NetSh.exe" Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2772
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:1984
-
-
C:\Windows\SYSTEM32\NetSh.exe"NetSh.exe" Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2164
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:4940
-
-
C:\Windows\SYSTEM32\NetSh.exe"NetSh.exe" Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3512
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3248
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:216
-
-
C:\Windows\SYSTEM32\NetSh.exe"NetSh.exe" Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"2⤵
- Command and Scripting Interpreter: PowerShell
PID:2888
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:1524
-
-
C:\Windows\SYSTEM32\NetSh.exe"NetSh.exe" Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
PID:1880
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" -Command Add-MpPreference -ExclusionPath "C:\"2⤵
- Command and Scripting Interpreter: PowerShell
PID:5240
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" reg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Microsoft Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵PID:5260
-
-
C:\Windows\SYSTEM32\NetSh.exe"NetSh.exe" Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
PID:5276
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD596e3b86880fedd5afc001d108732a3e5
SHA18fc17b39d744a9590a6d5897012da5e6757439a3
SHA256c3077e4cadb4ed246c02abe55aa6cf832fee4c2546b7addb7d22cd1c7c8c1294
SHA512909b1968f7204fa7029109b02232d8cc5438f6b4dc7c9044e4e47c59fcee538199b13029e36592b12ed573d48a308dd4822d2ced4129ab08d4111897e02be55d
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82