Analysis
-
max time kernel
45s -
max time network
43s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 19:57
Behavioral task
behavioral1
Sample
Client-built.exe
Resource
win10v2004-20240802-en
General
-
Target
Client-built.exe
-
Size
78KB
-
MD5
be70fc7b5dc5350d3f701b1eca041f38
-
SHA1
1a2fae030b1fcc86773582b9a4b52095bfeed54b
-
SHA256
7f669f2a98207908758a72625023ef4e4ca6aa6197dfcb2bd1b580276294200c
-
SHA512
3e0a9864dc199863c3b99a4472b2cf67f832e549f649a5a6b5fba3178b57374b352675206d1684050e362f09f424d654e64179223e52f4fb009df0a400a1d281
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+OPIC:5Zv5PDwbjNrmAE+qIC
Malware Config
Extracted
discordrat
-
discord_token
MTI3NDQ1MDY3MzU1NTIxMDM0Mg.GXswgG.zl5VBDf6LYYyIsAljT-fxtFvO3GhEEOcdHnkQ8
-
server_id
1274450852853321728
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 8 discord.com 11 discord.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133683982878498005" chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4892 chrome.exe 4892 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2916 Client-built.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe Token: SeCreatePagefilePrivilege 4892 chrome.exe Token: SeShutdownPrivilege 4892 chrome.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe 4892 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4892 wrote to memory of 2052 4892 chrome.exe 90 PID 4892 wrote to memory of 2052 4892 chrome.exe 90 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 3556 4892 chrome.exe 91 PID 4892 wrote to memory of 4292 4892 chrome.exe 92 PID 4892 wrote to memory of 4292 4892 chrome.exe 92 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93 PID 4892 wrote to memory of 4544 4892 chrome.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ffb8ebbcc40,0x7ffb8ebbcc4c,0x7ffb8ebbcc582⤵PID:2052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1828,i,16444074109739188703,16993126284515770155,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=1824 /prefetch:22⤵PID:3556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2172,i,16444074109739188703,16993126284515770155,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2164 /prefetch:32⤵PID:4292
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,16444074109739188703,16993126284515770155,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2560 /prefetch:82⤵PID:4544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,16444074109739188703,16993126284515770155,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3148 /prefetch:12⤵PID:4084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,16444074109739188703,16993126284515770155,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3204 /prefetch:12⤵PID:3376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4488,i,16444074109739188703,16993126284515770155,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4560 /prefetch:12⤵PID:4588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4800,i,16444074109739188703,16993126284515770155,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4840 /prefetch:82⤵PID:5052
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4876,i,16444074109739188703,16993126284515770155,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4892 /prefetch:82⤵PID:3832
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4548
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4276
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1688
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
649B
MD5efc352e5747411943f9005558b43f874
SHA149b1e51aacc3b0704090224c65347b3db4ca4c8c
SHA256902877349c717058c9427dc8e61429034dc150e07cef1e026e1e10eb1a77a7e6
SHA51249f4aed7c8a334ea1ce266941c21a43efb7be83c86e24490c9d19694f5b4cbf6a262f4ceada70ed6a9fe275046bdde752bfff8147e1ef225cf11b5bdb4b1c59f
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5b67c144a3673717d8ce920c1b3cbb1ef
SHA12c9988e38bf598c19817b61ae880161c24c73259
SHA256e8480cfe8c852bb911acdca5ab8e2d34c7b8213450edbf5aa65adf3be475256c
SHA5124aadb31ba170ef40b9e98e04444950a5a0ca226cfa96f685d26e52994feffc8977420fa3443955f44da8c630698455502900f8a6c1e4074a5bfeb7a4016b33c1
-
Filesize
8KB
MD54dab5c4d16f6a53e453f76fa6f864e7d
SHA11159e8cc07b26e16a0bed2c8a74c189a71445a7e
SHA256393bd36497619da208c14caa7633d8fad025395358568996a59d152c309c6d56
SHA51216d120b7e59a35f11e8752ce8174cfc05aa59b3e9a714725dab624dd88aa2d8e42bf3bcb767e396a488972383605f21da04946f1a8aa472109de925f122afb0e
-
Filesize
8KB
MD57d4e21b26cd610270e9d51ba58ca9c82
SHA17fbc28b43cd623987771e408a2bf88b6c8081194
SHA256048d10a0b586c9af15aa45025e51b9e04ad4d59155116db82d448d37604f1c2e
SHA51264693618d51881271efbb0f0fad3caf6d87ea94d3019f35f51734fc80d7a2eb996cfb0d7c8794762fb33e1479ccf61e5734cfc8cc8d8dfb944745aaeb1d7a08c
-
Filesize
15KB
MD51dda087e3c8a0cada35a2b59a1aa8cc6
SHA11bb5a0156ee31df2aad9e58f827bfd5f65433b85
SHA256efd858843f775091c7c5e31b3a855dcf35e09e9c27cec0f375d11a1ab5181d80
SHA5124f0d1452939a7fd6c0a8267c7fbed5e4ede1f51311caec2bfe56c881010fa07dd38dd6da93f68add2496c88ffc1fbfcbfc8dbeb2711a191d331929af29ca8f69
-
Filesize
196KB
MD57058a8f35e370d37c226e7f16ebbcec0
SHA11e6f075d017bec5fc8936f6ac6e7ec38a750ddb0
SHA2560e4667c398c65a7c2d6b81802d8591fb7625226258b7e5f0456c9ce79a553202
SHA5120801375faca90d4a106b3c58f7381b0a709ee1c0f9d3cb93b43421c509c378d01d651e6d43dd0fdf3566d5fda6de3402d0281d32c474d1a275ab8b2d1e71b468