Analysis
-
max time kernel
137s -
max time network
141s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
08-07-2024 15:23
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
Client-built.exe
Resource
win10v2004-20240704-en
Errors
General
-
Target
Client-built.exe
-
Size
78KB
-
MD5
186add7ed486fdd2be018979c1ea4bb9
-
SHA1
8c84578e368d752537524dc27f6d7f8694c52a7b
-
SHA256
bd0bda068b4d3b77871e8a8cc300bc7c746cf6bdf184c0a66fcc4b5ad43259e2
-
SHA512
1f2edf09110341c3a8b151b5ea03ecbbf9ec7a31a1e6837b044e2b9cb512d915675892f8d57048c59f7fdf0d6e66d9bfed563a2814911b52baba89dd2fa74f89
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+MPIC:5Zv5PDwbjNrmAE+gIC
Malware Config
Extracted
discordrat
-
discord_token
MTI1OTg5MTEwMjYyMjY4MzE0MQ.GmBx9O.4o1dC1-gXcPHNAJ1f7QEZuH90jeVu6HUMB7IPA
-
server_id
1217494778187616407
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 7 discord.com 9 discord.com 19 discord.com 51 discord.com 67 discord.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133649259184294680" chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 836 chrome.exe 836 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 836 chrome.exe 836 chrome.exe 836 chrome.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeDebugPrivilege 5012 Client-built.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 836 chrome.exe Token: SeCreatePagefilePrivilege 836 chrome.exe Token: SeShutdownPrivilege 5012 Client-built.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe 836 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 836 wrote to memory of 4360 836 chrome.exe 94 PID 836 wrote to memory of 4360 836 chrome.exe 94 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 848 836 chrome.exe 95 PID 836 wrote to memory of 2712 836 chrome.exe 96 PID 836 wrote to memory of 2712 836 chrome.exe 96 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97 PID 836 wrote to memory of 4484 836 chrome.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5012
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:836 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7fff0a28ab58,0x7fff0a28ab68,0x7fff0a28ab782⤵PID:4360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1696 --field-trial-handle=1708,i,8646448468506836593,9976491017097730844,131072 /prefetch:22⤵PID:848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1708,i,8646448468506836593,9976491017097730844,131072 /prefetch:82⤵PID:2712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2240 --field-trial-handle=1708,i,8646448468506836593,9976491017097730844,131072 /prefetch:82⤵PID:4484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3088 --field-trial-handle=1708,i,8646448468506836593,9976491017097730844,131072 /prefetch:12⤵PID:3692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3096 --field-trial-handle=1708,i,8646448468506836593,9976491017097730844,131072 /prefetch:12⤵PID:4396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4464 --field-trial-handle=1708,i,8646448468506836593,9976491017097730844,131072 /prefetch:12⤵PID:2360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4604 --field-trial-handle=1708,i,8646448468506836593,9976491017097730844,131072 /prefetch:82⤵PID:532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4996 --field-trial-handle=1708,i,8646448468506836593,9976491017097730844,131072 /prefetch:82⤵PID:228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4788 --field-trial-handle=1708,i,8646448468506836593,9976491017097730844,131072 /prefetch:82⤵PID:3876
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:2164
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD578e7c0bbf3fbb8545457deba09e5d8cc
SHA12ef15f5fb37bd6a7db2e7edcf87c11a978cd3547
SHA256e6505bf53f6a4348f4ffcf9863f46a4945468091494e2d0706008b137ad30c7f
SHA512ec1a275eab7f5b8d57531c2067b92554ec3a8afcea250109748381729c848792dd31cb453b89f32b36c2e32a308b74af575b7698d8a915f94cba3436c1c1d2a8
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD57394d329d16c164b803f14d2499b52ff
SHA17d3566571a2a0896486f8f201a5e173f96c3ea58
SHA25641d72a1778dee181cd490a4babf1211c2230a94f25b2f8ccbd14892dfdc64f27
SHA51234e04faa56d4fd3fa839fdbc260d4f73783c83f0efd1ade1cac97c51e73ab61f4b9077aa55741cfee802cc1dabacb44d19175ecb622f8e90ab2564d718a586f0
-
Filesize
6KB
MD51a3d4a690cc11f29720f41801271c4fa
SHA1d7d67b0a81fad60bbf0e6624c5adb794c71364ae
SHA25686ead1cec2a88c78e779064e17cd8b74b7f3c26b2f073628677d27e359fa3427
SHA512f32cdeacfcda5ce9e5b4575045ce904e3ec111177ed754748bc28c38938c0065a0f3ccdce9007fe491c83371cae2b50b9b65df9a85b4528aa9c0b671e740d7d0
-
Filesize
16KB
MD5668916cffd7c7c14fa08d9d3816d6355
SHA163abadf7eb458bcadb4d9db6da78a4b21ab13f9f
SHA2563464a9e82a9c0e270c61a3b3cb0876656ed1a1e5d34ed3433966964d21c05751
SHA51233f72a6d12ac645cb3db829ae0c4179318674ea34e2227e9f56ef8345c778bb5d8dcf448dde4e8c49d76236effe90cdbf8be6f1e1661f28c011b3b1a7eddd66f
-
Filesize
287KB
MD5eff1a04f4a26363d3f462c6ecb79c6af
SHA16f7eb4cd2935a4ccd9e02baf4e94d835a42b3969
SHA256bc112ed61f6970c4d44fba92b7ad90e2d2a4c61626b6bac99f4c91fec5faee68
SHA512c97f79bc2fc8fe2ff7a60d832268669224dd06b19a226e147c1a519fde64d7e8820c8f1b7304ce2f64f8a916e87970033c710d37486d33acd84cfdf8a8900e04
-
Filesize
287KB
MD51fae3cb7cac96ff71a0e0fffc14e639b
SHA1d70a2ab690d9360b6d37c05679b6fd6c59a587df
SHA25610dab5ab15f28cca6eb61f5a92ca8f0bd839dbf25fc6b11f0bde0ddcdb0b4f76
SHA51282e5178f1c038a850eeafa356023940b233fd897d8734205d4071382e2aaf51448c7d527c2e7243aa46be004e7a289bd80d050503324485dde7633ef3b3cd766
-
Filesize
146KB
MD5fb53ae0bcfefc2115e44546509446ba3
SHA10ba7d717d47327580c61cfbc815c9f0a26fb4f6f
SHA256acfa6a8ff4ce54834822cba7a91bbfcee7c9f1d9676992bfdaeb924c05c05c31
SHA512ca80c6ee6bbd7a817fd8226ccd6c628db8a597c1bef28d2d11370bf38edaeded8b33d7f48ed2206771f2f34bc44de09bed3eb1e10a8b0de7b6015d1ebcccb4ab
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58