Analysis
-
max time kernel
42s -
max time network
42s -
platform
windows10-2004_x64 -
resource
win10v2004-20240730-en -
resource tags
arch:x64arch:x86image:win10v2004-20240730-enlocale:en-usos:windows10-2004-x64system -
submitted
31-07-2024 18:06
Static task
static1
Behavioral task
behavioral1
Sample
file.html
Resource
win10v2004-20240730-en
General
-
Target
file.html
-
Size
312KB
-
MD5
65bf1cc8610b6f00c795aa82a5c117ae
-
SHA1
53ee2e56c4d4f5a9a437d8582f394bba4589d1b4
-
SHA256
489b67c5ae9c6c162cec6c92a5aad5d92e946c413f845fd0614938bbfba37d4c
-
SHA512
abc1f1c0d0ad912635569e316d6aa8e0b1928c11d93487e5b54e248f29024e2e868e058ee531b515b98632dc80b14d9637f701a59833764294e589b2254c24d4
-
SSDEEP
3072:0iTgAkHnjPIQ6KSEc/NHCPaW+LN7DxRLlzglKlVszk:PgAkHnjPIQBSEoiPCN7jBlVszk
Malware Config
Extracted
discordrat
-
discord_token
MTI1MDExOTQ0MDQwMjQ4NTMzMA.Ge_nb9.bOZ6uIVIsB-r7_5Obut7NbrQdA-19MP5qhjASM
-
server_id
1250120668813594766
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Executes dropped EXE 1 IoCs
pid Process 1276 Client-Built.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 708 chrome.exe 708 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe -
Suspicious use of AdjustPrivilegeToken 29 IoCs
description pid Process Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeShutdownPrivilege 708 chrome.exe Token: SeCreatePagefilePrivilege 708 chrome.exe Token: SeRestorePrivilege 3480 7zG.exe Token: 35 3480 7zG.exe Token: SeSecurityPrivilege 3480 7zG.exe Token: SeSecurityPrivilege 3480 7zG.exe Token: SeDebugPrivilege 1276 Client-Built.exe -
Suspicious use of FindShellTrayWindow 38 IoCs
pid Process 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 3480 7zG.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe 708 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 708 wrote to memory of 4412 708 chrome.exe 84 PID 708 wrote to memory of 4412 708 chrome.exe 84 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 2980 708 chrome.exe 85 PID 708 wrote to memory of 1004 708 chrome.exe 86 PID 708 wrote to memory of 1004 708 chrome.exe 86 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87 PID 708 wrote to memory of 3596 708 chrome.exe 87
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument C:\Users\Admin\AppData\Local\Temp\file.html1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:708 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff84501cc40,0x7ff84501cc4c,0x7ff84501cc582⤵PID:4412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,3288102495019525466,11511155863714299116,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=1896 /prefetch:22⤵PID:2980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2136,i,3288102495019525466,11511155863714299116,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=2156 /prefetch:32⤵PID:1004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,3288102495019525466,11511155863714299116,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=2220 /prefetch:82⤵PID:3596
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3124,i,3288102495019525466,11511155863714299116,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=3144 /prefetch:12⤵PID:2604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3132,i,3288102495019525466,11511155863714299116,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=3200 /prefetch:12⤵PID:4256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4724,i,3288102495019525466,11511155863714299116,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=4736 /prefetch:12⤵PID:1980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4864,i,3288102495019525466,11511155863714299116,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=4872 /prefetch:12⤵PID:4832
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5088,i,3288102495019525466,11511155863714299116,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=5144 /prefetch:82⤵PID:836
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=5268,i,3288102495019525466,11511155863714299116,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=5292 /prefetch:12⤵PID:3936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5004,i,3288102495019525466,11511155863714299116,262144 --variations-seed-version=20240729-180130.470000 --mojo-platform-channel-handle=5012 /prefetch:12⤵PID:116
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:3088
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4948
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\Client-Built\" -spe -an -ai#7zMap2336:86:7zEvent117611⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3480
-
C:\Users\Admin\Downloads\Client-Built\Client-Built.exe"C:\Users\Admin\Downloads\Client-Built\Client-Built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
40B
MD5d9ea9740c2b9a44e3e30e17f82a19e3c
SHA16f2f24af657075a239bf5228fa3c5db47c65215d
SHA256af3d16419842968eeedf6a38e82704b220bd990f748f655576eec5938811ac39
SHA512b707e57bb7f9e2a92cc4fa10a627e33e5098d7b50cd20718d867b84ca4d82108088cb84f89f915bece88e39d1693e3037af169628cfdefccaae800971b565ae5
-
Filesize
336B
MD5eb6595db985bb0e7a8de8d1a28be7158
SHA12b911f7c61152fae99ab5c7757c3d32268ae6450
SHA2564391d711490422debdfd26567ad40e7dc95efa1cdb60e0d775cb1c0456e50d2e
SHA5124fd05e72d169985d82349522675fcfe36727eff4d5bbea5bf828697b5b5e5eaf0064d3eae390132a8b73abe3b57758a94e00d0064bc1907bc07388e954e555ec
-
Filesize
6KB
MD51c8ee7b4480cd4df45552b99ccc5b58e
SHA10d6ce0b365d22783b8b3479be1d334d7527b25f8
SHA256c0da6d105bdb671b26d3a1c662c7564f1007912a387a3405f5931b5862163a4d
SHA51226f132832b47e3978538dba804cbf063c1ef504ee518f5f51151579208510f0b2b26cba9d894defeb4664680125d0bc842c107cd46913262b4e0e4a3ce544d54
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5e8c504b43edd971d784f63bd5dc0f61e
SHA170041555b9aff79c04518a6c999ec8d7d61f7178
SHA2564f59c6f9c6f21a64e81424bf3ac7a82193e381823a07c3cd2998f9a6ee8f8d9b
SHA5124d4345678acc2e88c5545f3b170379e1d9dbaf1df044f4a3438f9bf6b22b5d5b469c7cc8e6e7ef31d8a1d2f212afee9848876e621cd64f23d576c74aef914cd1
-
Filesize
9KB
MD598c70303eeb791b39352e29714b5c4a0
SHA137f50319a1ab03d1a5c65af27d4562a640288bd9
SHA25623177959eb1fc0096afab065895abe02382cdae0a963a231f555fe44ee0e3569
SHA512b17ece273d79d3679627615e42d5f31fc8b5f9564897962278511e72e59fe088dd4ee18bf8d8d331c13407edf45ab5d1e688864b17639bdee3146d64c9fb060e
-
Filesize
100KB
MD5ceaf7dea0650cfa9273eff033658c408
SHA1f51ba509a859664b52eedd8ccbb4497e91762c20
SHA2562f36df79b00c4722a7aaac9a6376bf2448fa23b89f2cd07dac96241b5a1b0c6a
SHA512084fbf511e7cf4280d51d97efbf65e56fb74b87007145f1c841b5996cdd877c900052cf75d6f203c556d15ceeee944d836c8b4d1f9853cf582766b1efb30dd8e
-
Filesize
100KB
MD58f9b3b2a161309ecc33f393f43f9fcf2
SHA134cec630ee3f5cbd054d65ab49f7c65ce87086d5
SHA256ec9599e61c7dabd1bffb8270125d8b227dc853b2c9a87cd7b2e56c7b6381a352
SHA512f15660446e95a533aa1392d9f06c5df2cc02e62513025c7e30ff0b9b060c893c80297e1c29a423837b308c49014beab5867d6e486a75521ca322a243e6c79311
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
27KB
MD5d618c1202ed4bdb19dfc2e24d10a31c9
SHA18c460465149f948e82a5a2c8687ffb20ba096be5
SHA25689045ba1fe5c15bf3a3aa636593b37e5b3872d310762084ee4a02061d921ed99
SHA512db062e56b34d9bc50c82e62bda9452e59c92166ec75c9c36244fc647fb749f531e204c493957bd81e44b041720a3dd5801cf3eb8eb74a6bde822beb5c0da4afb
-
Filesize
78KB
MD5e669dae60344728e3421b0627bc7f196
SHA131f6c569bc29473d17d1843c8c5e3c2d7ab8ba59
SHA256b31f66ef628e422291ce00c4e41ba0ed68062bb92a41850080309922fd770eff
SHA5129dc7ed3358da1f2cc938cf23d4c859a8bf026d4df4863f11919332e3f0c3183b2af1342591ee30c05be7cec199e8aeffd022073330ce3dbe7c18d3c7374ce7a8