Analysis
-
max time kernel
101s -
max time network
102s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
02-08-2024 20:44
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10-20240404-en
General
-
Target
Client-built.exe
-
Size
78KB
-
MD5
a2fb449bd3ed381e6ca38085b375c98b
-
SHA1
7d310e246ed0c5f28f2845bb872d04780d8368bd
-
SHA256
eb2d9753a0947d41505604498af6dd89fee2b0215fa20e375144e012d457ea0b
-
SHA512
8ad703dc3dac923e18c0aa95be4d6a903e5ed9789a478d35344d4025c319d0f71f8b2f9804ed0ea43859a5594df5e95fb1fafdfff43679ad2b94ef4cb967011b
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+vPIC:5Zv5PDwbjNrmAE+XIC
Malware Config
Extracted
discordrat
-
discord_token
MTEyOTg5MjIxNzU5OTgyMzk4Mw.GnWnte.vyhNeWc4uW-fNQNN6fLlu3GI805VkSgmANbczg
-
server_id
1267744364285661215
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 3 discord.com 5 discord.com -
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings firefox.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2088 Client-built.exe Token: SeDebugPrivilege 1604 firefox.exe Token: SeDebugPrivilege 1604 firefox.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe -
Suspicious use of SendNotifyMessage 7 IoCs
pid Process 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe 1604 firefox.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1604 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 4060 wrote to memory of 1604 4060 firefox.exe 74 PID 1604 wrote to memory of 2660 1604 firefox.exe 75 PID 1604 wrote to memory of 2660 1604 firefox.exe 75 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 1408 1604 firefox.exe 76 PID 1604 wrote to memory of 2008 1604 firefox.exe 77 PID 1604 wrote to memory of 2008 1604 firefox.exe 77 PID 1604 wrote to memory of 2008 1604 firefox.exe 77 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2088
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4060 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1604 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1604.0.748360313\699133099" -parentBuildID 20221007134813 -prefsHandle 1732 -prefMapHandle 1724 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {057ba80d-80db-4a36-aa0e-142f825ea734} 1604 "\\.\pipe\gecko-crash-server-pipe.1604" 1812 276c6fd6158 gpu3⤵PID:2660
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1604.1.1415796109\1993180198" -parentBuildID 20221007134813 -prefsHandle 2148 -prefMapHandle 2144 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c118f2a4-65a4-4b5e-97a7-bbccec15847d} 1604 "\\.\pipe\gecko-crash-server-pipe.1604" 2168 276bbd70458 socket3⤵PID:1408
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1604.2.100728437\166421248" -childID 1 -isForBrowser -prefsHandle 2936 -prefMapHandle 2884 -prefsLen 20931 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bec0a4e-d346-4f0e-9179-775163ea448c} 1604 "\\.\pipe\gecko-crash-server-pipe.1604" 2760 276caf9bb58 tab3⤵PID:2008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1604.3.1239836712\406367476" -childID 2 -isForBrowser -prefsHandle 2748 -prefMapHandle 3436 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {11c86dbc-6d3c-4bac-b21f-7f19f1ff003b} 1604 "\\.\pipe\gecko-crash-server-pipe.1604" 3496 276bbd5b258 tab3⤵PID:5104
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1604.4.567175697\921836072" -childID 3 -isForBrowser -prefsHandle 4176 -prefMapHandle 4172 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a7a120e-e239-40ff-adb8-e78ad597030b} 1604 "\\.\pipe\gecko-crash-server-pipe.1604" 4184 276ccd74258 tab3⤵PID:4204
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1604.5.303648268\862437680" -childID 4 -isForBrowser -prefsHandle 4332 -prefMapHandle 4680 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2f9e4103-8ead-4988-8c9b-e18dc459ac03} 1604 "\\.\pipe\gecko-crash-server-pipe.1604" 4844 276bbd5f258 tab3⤵PID:3644
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1604.6.1145921481\971298504" -childID 5 -isForBrowser -prefsHandle 5000 -prefMapHandle 5004 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {913699b2-496c-4dbc-80f0-f033852e43be} 1604 "\\.\pipe\gecko-crash-server-pipe.1604" 4992 276caf41658 tab3⤵PID:4100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1604.7.1688636372\267776385" -childID 6 -isForBrowser -prefsHandle 5180 -prefMapHandle 5184 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9ffc56c0-9f5f-4f7c-a503-9ede972d533a} 1604 "\\.\pipe\gecko-crash-server-pipe.1604" 5172 276caf42558 tab3⤵PID:2984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1604.8.138692476\264742541" -childID 7 -isForBrowser -prefsHandle 5572 -prefMapHandle 5560 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1312 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {90b2dc78-11e8-4496-ae7e-11b583aa88ad} 1604 "\\.\pipe\gecko-crash-server-pipe.1604" 5584 276cef1b858 tab3⤵PID:216
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
442KB
MD585430baed3398695717b0263807cf97c
SHA1fffbee923cea216f50fce5d54219a188a5100f41
SHA256a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e
SHA51206511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5941a0ed7fec56af676598cfc9c05b473
SHA1f229047f95a492d82ed21eb26cb02edffc1bf674
SHA256e7564258af7e0916f01225029f3c3f179822c65e2de9b4ca4f6dcdc378f37331
SHA51290fb772e080bffd8562bd3d73d00f15d54d9d8c1663d30c108f0b59083455a8536c582baf46f67ee8d3e27ebed85d6693a3a72440a48f462faaee62aecbdb18e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\96c6e673-0b07-4151-8a92-641c7c6f1f64
Filesize10KB
MD549cab47c12830166f37c704595416bed
SHA14e954227fd4e316e7d693873e16bd2f5d0b22139
SHA256f4b05ea273954fc1c82f991728dc8ed9421176333b11c3555f98146d69225151
SHA51238cd16082f905e0753b552003954f1550548e439a3f03f266cb0d578dde144a082c9381cd99bcef99c12ff3c66aa2d855141dbdd7d9c51d6b2dfd85b75667708
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\datareporting\glean\pending_pings\cdedd9bd-be11-4929-ad0e-d38cf8725b76
Filesize746B
MD5c602c803f8ab240434e314ea590bc404
SHA154ce590742b4d4c5c7e19e5dd40c978973306776
SHA256f759cc57e6c83e19007acc38bf9c8d42a68753b8e2d8c63462034f45910d1613
SHA5122799f4cc868ade315db2033aaf17f22376afcfbf43d5663d2d5017b8f891d5ce5f8c244a059acf8f1ce3962667e78dff14c36b9d82e0c0dad23a6ac2dd47b6ba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll
Filesize997KB
MD5fe3355639648c417e8307c6d051e3e37
SHA1f54602d4b4778da21bc97c7238fc66aa68c8ee34
SHA2561ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e
SHA5128f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info
Filesize116B
MD53d33cdc0b3d281e67dd52e14435dd04f
SHA14db88689282fd4f9e9e6ab95fcbb23df6e6485db
SHA256f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b
SHA512a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1
-
Filesize
6KB
MD58ae280032cec9057f4a3241e80e71bf0
SHA116ef1ebdfd1c5898681a7e52827c1ab86d905ec2
SHA256f1e8e548fbb0047da22941557ab172124faecbc98f4796928cd2a988a6e8e19f
SHA512f939d91893f3777a0e0e00dfdcc7dc4843117bd252dd5aa874aac54a30a0f9ee1a4274bd6d570d4e6213516c1ae4401131dbe09ce83775b6d47d6b7577680a2f
-
Filesize
6KB
MD548a900d8fa14b91a2bd1a76d4fb00c59
SHA12b63bb5aa3d0b7bb0cd85d12bd704e82dc7ac5c7
SHA256f2d24f6f8fb631a680791da3c865e57efc03f8297e26123538681f8dfb2c44fd
SHA512c9bce849aa95b7235811cbe1f21b0031318e49ae051fd882a93ab4e102c841948505e6939f70d8fbcc62221ea1356ac51f0faeb902d5f48368d7d45def0f593d
-
Filesize
6KB
MD55bea19188e79c7ea90a3beeb050ef92a
SHA15d263c37b47da3baf50cc93e2ca11efff6425ab9
SHA2566969c0570e8bad759d9d8d12ccb43d1df7085ad2f84dc8fea903cd146a7bbfc7
SHA512c8860d1d36e3d80a93af0cfd97c2f1c3a963943d4fffa68ee85758aaf32975b61d1ac3eba522273b787088b804cf02fbb629e321627716d41c218996f2cacc3d
-
Filesize
6KB
MD538a65922f150460452f8075a9f640b3e
SHA1fd109023ba581984fd51f2be119f35a4c46e7796
SHA256ce3c395c3904ae1a828e9d70f1c3950c316d26ad53c5b08aa999a4fb589fd828
SHA512bf433ec62caebae216fac763c5b42157bf4039ac80a5c7e165fa69980517629ffdfeae8a67258f02e13882d5f837bd1299d1390cf802a6cb8314166b671ffbd4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize3KB
MD570473aa9b2fc8f1551080342507ee15d
SHA1fd4183ce0a5af3070d10eecb13c0d98219df4d3e
SHA25612f198f367db64f72b2dcca3a61581ba8f68518b1a8c54ba377c7bfe2753dbec
SHA5128e0d48e3ec7243c43b6c11359fff38d604ddafd6ffa6d683ba3875a694cb2541044c1e703d7722e0e003884b8020626ce0f85dbc3d04a04a38e8c0de4c5bff0e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD599e60f87740f18b063b2eda88016c04b
SHA14cbb2093ab6ed6bc80d1ae9c471e779fa895a5ae
SHA256d24dcb287fbd1df2d488e658b813e58f4b2e757b442109a6291c4e10af58e920
SHA5127ecf36c34e4604b75caf2234342fe3e768683c8e393351d6cc04b7dfe01e973df029b12fe94885089540f9548dab14147f858c6c55b664c3946a7e3344bb6286
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\sessionstore-backups\recovery.jsonlz4
Filesize4KB
MD5b95bc911e59925b9b9beb9a9dc68cabf
SHA191bea9f902515866ca29b6312c8535a503948138
SHA256ad535b7c03e385928f13ee5769c48efb33c1f9aa34732c5666329d5b5be147c1
SHA512e97d9373c4d966a43957e602ae353f9a1c4db9ca96bb5a262554c9700f3a62ee6a5e170ae09050cde07bd6909d0bb8d33bca7efb0f42887fba7d6526f2445b2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\wjyk7j4u.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize184KB
MD57f868e557b098795d645df9ea302427f
SHA1001f3306144559b4049a8ab139b4139f51e59c0e
SHA256b228e23ecfb7965e3badefcbb031de0b4bb887634bccb34a826ac8ac89124ac5
SHA51256fd8aa514cc25db5a2c9191d665eaffe90182cc5e4f15317e0cfbc9adf7336d9ad937d20384b0504f784e5939b76b4c4b0020cb06e4a472c650355cc6c4c89a