Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21-07-2024 19:20
Behavioral task
behavioral1
Sample
MultiReportV2.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
MultiReportV2.exe
Resource
win10v2004-20240709-en
General
-
Target
MultiReportV2.exe
-
Size
78KB
-
MD5
615e27bbbd17c412275f7eeee8068045
-
SHA1
7821f9879427a768e11e0b3b8ca1c3bdf1672e03
-
SHA256
71db60d88dc44bd9cccadd4f453677d22f630b39c8df60dd5c963029abd9d28e
-
SHA512
692010fe4317aabdc0793bd24214ee84415b9d89449fecf1d92f054250d9298998db999fb173daf94c1ef106ae33c864391b37ea2d0fc69ad4c448583d025254
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+qPIC:5Zv5PDwbjNrmAE+2IC
Malware Config
Extracted
discordrat
-
discord_token
MTI2MzM1MTI5MTI1NDUzODI3MQ.GHJbQu.aVoP-1ysFiiieVx91DVEu5VSbH1T5KTqIvcUg4
-
server_id
1263835750579830847
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
msedge.exepid process 4212 msedge.exe 4212 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
MultiReportV2.exedescription pid process Token: SeDebugPrivilege 1620 MultiReportV2.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4520 wrote to memory of 2384 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 2384 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4724 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4212 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 4212 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe PID 4520 wrote to memory of 3224 4520 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\MultiReportV2.exe"C:\Users\Admin\AppData\Local\Temp\MultiReportV2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault8f94f746ha0a8h4b04ha336hca6dc19206c41⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fff307246f8,0x7fff30724708,0x7fff307247182⤵PID:2384
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,12919072030610844959,12861878772319765809,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:22⤵PID:4724
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,12919072030610844959,12861878772319765809,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4212 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,12919072030610844959,12861878772319765809,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:82⤵PID:3224
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3260
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1456
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57f37f119665df6beaa925337bbff0e84
SHA1c2601d11f8aa77e12ab3508479cbf20c27cbd865
SHA2561073dbff3ec315ac85361c35c8ba791cc4198149b097c7b287dda1d791925027
SHA5128e180e41dd27c51e81788564b19b8ff411028890da506fbf767d394b1e73ec53e046c8d07235b2ec7c1c593c976bbf74ed9b7d442d68b526a0a77a9b5b0ab817
-
Filesize
5KB
MD5acdedb358bd97fc45cf5230cf8ec0724
SHA123674bf1652c4e167cd66ea030d72e0f190ae000
SHA256c40691ba95966678bb34737b8d484d0208ba2069b91406bbbe7e4637477c067e
SHA512d153e054c1d99ea773f8651655f425e459c182013d4f239c4edeeeb9de86b559b2ec5c7250efd5019cca951b07af778e99d7ca12fa5e6d4c21ac022647f589b8
-
Filesize
8KB
MD5886486823449a416a53ff90e0f332623
SHA1ab9809cebe22e1f79cba35db3ecf9ec83bb6d03b
SHA256aecc033dba5490f7b2dcb33095b0927714e9ba3d7aec58cbaf5d34edb81e51c7
SHA51249e9e0c0e0fdc6cdd19f7a28a4378ae61de61026be081716f1d4fe3a51eff95ea50c22d6df947a699f5315abb52f14ed6fb547bf70f206b9cf4607dd9cb4f05d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e