Analysis
-
max time kernel
47s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
22-09-2024 20:12
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/RyanChen1206/DiscordRat
Resource
win10v2004-20240802-en
General
-
Target
https://github.com/RyanChen1206/DiscordRat
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 76 discord.com 75 discord.com -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language builder.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-786284298-625481688-3210388970-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4528 msedge.exe 4528 msedge.exe 2536 msedge.exe 2536 msedge.exe 5108 identity_helper.exe 5108 identity_helper.exe 4040 msedge.exe 4040 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1748 Discord rat.exe Token: SeDebugPrivilege 3940 Client-built.exe -
Suspicious use of FindShellTrayWindow 48 IoCs
pid Process 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe 2536 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2536 wrote to memory of 4228 2536 msedge.exe 82 PID 2536 wrote to memory of 4228 2536 msedge.exe 82 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 5036 2536 msedge.exe 83 PID 2536 wrote to memory of 4528 2536 msedge.exe 84 PID 2536 wrote to memory of 4528 2536 msedge.exe 84 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85 PID 2536 wrote to memory of 4576 2536 msedge.exe 85
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/RyanChen1206/DiscordRat1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9a02a46f8,0x7ff9a02a4708,0x7ff9a02a47182⤵PID:4228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,869029827103723771,9993031764674043014,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2016 /prefetch:22⤵PID:5036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2008,869029827103723771,9993031764674043014,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2008,869029827103723771,9993031764674043014,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2576 /prefetch:82⤵PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,869029827103723771,9993031764674043014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:3336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,869029827103723771,9993031764674043014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,869029827103723771,9993031764674043014,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 /prefetch:82⤵PID:2568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,869029827103723771,9993031764674043014,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2008,869029827103723771,9993031764674043014,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5732 /prefetch:82⤵PID:628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,869029827103723771,9993031764674043014,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5740 /prefetch:12⤵PID:3776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2008,869029827103723771,9993031764674043014,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6060 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4040
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4836
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4992
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1996
-
C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\builder.exe"C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\builder.exe"1⤵
- System Location Discovery: System Language Discovery
PID:3540
-
C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\Release\Discord rat.exe"C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1748
-
C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\Client\Client-built.exe"C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\Client\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3940
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5d7114a6cd851f9bf56cf771c37d664a2
SHA1769c5d04fd83e583f15ab1ef659de8f883ecab8a
SHA256d2c75c7d68c474d4b8847b4ba6cfd09fe90717f46dd398c86483d825a66e977e
SHA51233bdae2305ae98e7c0de576de5a6600bd70a425e7b891d745cba9de992036df1b3d1df9572edb0f89f320e50962d06532dae9491985b6b57fd37d5f46f7a2ff8
-
Filesize
152B
MD5719923124ee00fb57378e0ebcbe894f7
SHA1cc356a7d27b8b27dc33f21bd4990f286ee13a9f9
SHA256aa22ab845fa08c786bd3366ec39f733d5be80e9ac933ed115ff048ff30090808
SHA512a207b6646500d0d504cf70ee10f57948e58dab7f214ad2e7c4af0e7ca23ce1d37c8c745873137e6c55bdcf0f527031a66d9cc54805a0eac3678be6dd497a5bbc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5fdefcd5bd50a4cea5f86269b52c09ad3
SHA11b23e8ed5291eb1cfc5678c63c6611f947cc5727
SHA25643f3a9b7f109bb0bb2a3c5835a1c8d05bb159d41311fc998c5da62753a6c6d3c
SHA512408da594cee81a54b311e61c4fa29c7f8081e6a93ad1e72aa52aa0f20b0dda7244598557dcd490f1713c9361d503c7e17cbfa075185729d7a975e52aeef5f8ae
-
Filesize
5KB
MD5fa0b59b43c688438f87b2cc74857c2dc
SHA1b0d3b12e6400da491043de37e6bc6168855d84fb
SHA25614f3ff5e11a372fa3bda74a5d277636586a73feda7129d2cccf390f180be5928
SHA512fda98b162b0301d079a7941583e939905e7ed28c4139c3b6c679c470e0fbba25e7cbbe9b24ea11f5203d5a881d29df00a55e281a02354febea3b62dccf572132
-
Filesize
6KB
MD5c50e8af57481c7491383979bf8d86b53
SHA1c98ecab286ed4b8e1e5940980a1cdd61010d1529
SHA256fd9485a46fc9b44c504f86624d4526077bc7c2a4015ee49374002da9416d5677
SHA5123bfdb59eacb3d97ce0d05b3db9c9485abcefc7be8f503f95c439aff0e58840d55806c9e5d2bb3c31d76c3fa97baa9c3a56b0364766567aa04f28464a7063958c
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD57ca0f10a3292b7316e69909eb7030deb
SHA13d5344fc2c63db3452b3ad79f66cc71d82ce7d44
SHA256b36388671edbd6c831834e747221c1be2e4a17e8bd528214b5b06883a3094ca4
SHA5124f25516ed861e07257c5b1034ed27524eac38f77e4b6f58f843c99d341aeb38e329b519f97ba564d88bf31d6a4cff2ed1b5d0ff3cc10f21555595e1ec2cbfe34
-
Filesize
10KB
MD57ba0e7370081eac6bed483795ba6844e
SHA16c48458ef895993375d39e7c527982e9bed351e2
SHA256172eaa57e8d2a49c697a6626b4e1bebc60e6729499a17a21c541e9752e451520
SHA512a3a2789c67b35492d451f924fc672f2adbbc6a093128efc194f03a6bdb0ecf38673779b6728bf35acf9383e941e290109835bfa03c9587a9b4ee02c44be970fc
-
Filesize
476KB
MD5a2838005fd9146a8ce37144f9cfedb6e
SHA119b5fa91b3c3a26096d73c2550bed96541656d23
SHA25629ff2f25c1c615e7a5b6c6db3597996881480a021393bc66b53f53d08059725e
SHA5124af20bdf9dfb07ed0b67ca88c8c6d7f588308f0d0fa0d822a8a393290685452dafbb1f7191dbb78912d3f68bdb1bfcf59d7a3df83b27a5ae7b9e3834d4898b43