Analysis

  • max time kernel
    77s
  • max time network
    72s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-10-2024 16:37

General

  • Target

    https://bazaar.abuse.ch/download/7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e/

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI2OTU5NTM4NjgyNjE5NDk2NA.G8loOF.5qY2P_nm2NPHz3_p8KNCrzjqUVN_4JC64jJgfE

  • server_id

    1269595255653531691

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Executes dropped EXE 2 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 36 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://bazaar.abuse.ch/download/7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e/
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2796
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff92e06cc40,0x7ff92e06cc4c,0x7ff92e06cc58
      2⤵
        PID:1916
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1828,i,3691817128195029740,930411216618413238,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1844 /prefetch:2
        2⤵
          PID:4824
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2140,i,3691817128195029740,930411216618413238,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2152 /prefetch:3
          2⤵
            PID:1692
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2244,i,3691817128195029740,930411216618413238,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2252 /prefetch:8
            2⤵
              PID:8
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3100,i,3691817128195029740,930411216618413238,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3128 /prefetch:1
              2⤵
                PID:1712
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3116,i,3691817128195029740,930411216618413238,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3164 /prefetch:1
                2⤵
                  PID:1076
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4524,i,3691817128195029740,930411216618413238,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4464 /prefetch:1
                  2⤵
                    PID:3444
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4364,i,3691817128195029740,930411216618413238,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4776 /prefetch:8
                    2⤵
                      PID:2444
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=3172,i,3691817128195029740,930411216618413238,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4928 /prefetch:8
                      2⤵
                        PID:4512
                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                      1⤵
                        PID:2340
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                        1⤵
                          PID:2668
                        • C:\Windows\System32\rundll32.exe
                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                          1⤵
                            PID:2120
                          • C:\Program Files\7-Zip\7zG.exe
                            "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e\" -spe -an -ai#7zMap2714:190:7zEvent15369
                            1⤵
                            • Suspicious use of FindShellTrayWindow
                            PID:2924
                          • C:\Program Files\7-Zip\7zFM.exe
                            "C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e.zip"
                            1⤵
                            • Suspicious behavior: GetForegroundWindowSpam
                            • Suspicious use of FindShellTrayWindow
                            PID:4292
                          • C:\Users\Admin\Desktop\7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e.exe
                            "C:\Users\Admin\Desktop\7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e.exe"
                            1⤵
                            • Executes dropped EXE
                            PID:2120
                          • C:\Users\Admin\Desktop\7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e.exe
                            "C:\Users\Admin\Desktop\7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e.exe"
                            1⤵
                            • Executes dropped EXE
                            PID:1784

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Cache\Cache_Data\f_00000b

                            Filesize

                            215KB

                            MD5

                            1585c4c0ffdb55b2a4fdc0b0f5c317be

                            SHA1

                            aac0e0f12332063c75c690458b2cfe5acb800d0a

                            SHA256

                            18a1cfc3b339903a71e6a68791cde83fca626a4c1a22be5cb7755c9f2343e2a5

                            SHA512

                            7021ed87f0c97edc3a8ff838202fa444841eafcbfa4e00e722b723393a1ac679279aa744e8edde237a05be6060527a0c7e64a36148bd2d1316d5589d78d08e23

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            384B

                            MD5

                            71f0a3061845616d8fd865c7ae7f990a

                            SHA1

                            7cd2e29691ac5f35e043f76cac55a88af6ab24f3

                            SHA256

                            cf671ddc7b7b4e1dc2fe8edf29091909d71837b3f427593287e51d5a4f53d09a

                            SHA512

                            48be7bbbafa6d4eccefa4015651dc8a98c86c24f5ae7581f73f8507e5d5aadef552ea63308523a229b9e7495293d9d720e438990d1d21f1e9f421e2f2917457e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                            Filesize

                            4KB

                            MD5

                            995f97cacdc6b0b637177337962386ad

                            SHA1

                            0953dca21202ba635517b600a7306563f3764de9

                            SHA256

                            73a9638f52c8ea46d02acc946747d86bed187c4c4ae9413a4b00c0d1f8aa64a0

                            SHA512

                            c84cc48abadcfe61e9686b457794ade52f33b77f75c5994d58af58ca2ace14098900335537e7d044eba57cf853c762c281e8b175ad87836221e6ae79565e2270

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                            Filesize

                            2B

                            MD5

                            d751713988987e9331980363e24189ce

                            SHA1

                            97d170e1550eee4afc0af065b78cda302a97674c

                            SHA256

                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                            SHA512

                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            684B

                            MD5

                            1c35cfd73eb4ddb85f0f40eb9bb6a2d7

                            SHA1

                            d3dd5c7b55627955129551fcc5e24d4cd4f36fe2

                            SHA256

                            526be188c2f7aa2dc15226b6d1309da1322e1c7741d38afa8cbd18cc286f11c1

                            SHA512

                            c7a0e2d325f06c0a5d2c2501868a100ff7c6318561606a4ec9c5c406c6ef18802b03209c374877806a582d25204125b41b87d61d97ce77cd30aebacce10e72c0

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\TransportSecurity

                            Filesize

                            684B

                            MD5

                            46b92619737b690f614584de1d9cfeda

                            SHA1

                            09bbf271ce40d57f4519762678ebab1ba954c1b4

                            SHA256

                            274d740610701f428624c0fc9bf0bd2b0003e5fcfcdf0efe488b82bde7c1712d

                            SHA512

                            7f4274f0561dc470730f99634441c44bfa156a41c6158273327a2432869a2f3d074546b2abad6fd3f35df4c734942c08ffdb6d2111ae2bdf08bda6bc92a61b79

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            8KB

                            MD5

                            090a679e66335e9ecdd113a7e0a7db58

                            SHA1

                            8f4591d2ed7a3944c93eadf83a569e0b48d7953b

                            SHA256

                            b97a29894b89c4fa5fd963c2d6fe9b418223151ea359271ceccfa1e5343d6f35

                            SHA512

                            797fd0962d2ea2b661fb6fdca3f5525b85a41044fb9f02098522e2d7b104d3d810a5284088e97d5481396dc6f7fb369c592ce0da77b0a6ce637a66dc2c922113

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            0bec569e00824a712752c470b0ed144f

                            SHA1

                            2d7c98db6db933f2a82fd1c18719736f45a99cff

                            SHA256

                            9eb12f948fdfd50e1b5d7f011b4eab9bae2e7840be8d753f9063e380736c0666

                            SHA512

                            b8bf41e7675be0ed60adf657c2840a75916dfe3739ff8cacd68cedcba31e02a49f73becb5a12040440ba36f0c3fcc617e19d7cda4fd22fb67f027a1ad357ac69

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            773b20fd291e461066c34d735c5ad6ab

                            SHA1

                            76cbf6abb8e7ea8e9612c7afa9791b8797600e66

                            SHA256

                            121f8330cc81134b57f087a04d89c7c95ad348b6c894e2ad9b79ecc43a5b8332

                            SHA512

                            ae163ca5d25283c0ff2972971920d76928bee3f618a60f2e652088df5ff674f3f4ffd9fa6a407ebc76544dbd97c98ba9e7073a7a0d3ac7704924d9937f9de11e

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            9KB

                            MD5

                            fec40895082c373eb71d371013d44c59

                            SHA1

                            e072a03418c7ddf21771d4b2eb60ce68127b5941

                            SHA256

                            c392e6eb2d2484881695080e2b74ce40003537c43f4e9992236aa8cf666880c3

                            SHA512

                            7bee38754a471826c64debbc85606c29c8cc9bbb56ed56b068e368a57cf5e24882a5668e1c2c1fdba490bab096a232a1f1e03c97336e5427ef3edfab1eeb74fe

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                            Filesize

                            8KB

                            MD5

                            7668c7a6d207b5e4552a0814716c0e15

                            SHA1

                            a402bf359da13c9603cfab5df5650337db696276

                            SHA256

                            3d50df9acd7324b50d3b2b444cef2de4db06652b04b17387beb01d739194cdc1

                            SHA512

                            15e2bb0d72fb866aba7b0a7e628bb2d967380754d3aabe4c4de52760db7d1fe2c702a1ee67e06beca613bee94e3d81a64274cfce3338c0deea21296ae5f55c55

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            116KB

                            MD5

                            229747b705e2af01dc971e3e3e4893b4

                            SHA1

                            a8a934a41abb48fb248b4a2c0d4a36331f8e8a39

                            SHA256

                            606b3fc2335fa9b83a61f9806ac3807392b69480b4fdb93dd22abf0c1af38f23

                            SHA512

                            0ad57d1ab9eae446ae1279a3a83c4ecd4169f50793303c0787abef98248169530c4a216b06fa1abf9e4e77b2fc459ebdc194758c8415b1dcd41a7555c3bae352

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                            Filesize

                            116KB

                            MD5

                            da4bb689fba8a541b6d3156704d9f63c

                            SHA1

                            cfb2437e071f385609da2d2355908cd398a4743d

                            SHA256

                            6891fbf8615f19d606404ea2f8a8bbd2a1d2e797e37b6afba838595bbce796a7

                            SHA512

                            d306ce7cb9c7c4337935973751d85db18ddb033029cea9d98ef5ff68a1c89c5897d7796448fedac539c01c51aae45d2a4c9436cda950aae6083ac3cf0b544c12

                          • C:\Users\Admin\Desktop\7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e.exe

                            Filesize

                            78KB

                            MD5

                            e90737cd3bfe5407b6a79c0cd491a2fe

                            SHA1

                            5bb9667c0f18fe6aa36b7a9c6035110a5efbb541

                            SHA256

                            7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e

                            SHA512

                            85c4be4deb507525b5c78df9d029d2fc7805f1bab2978cabdf541b2f24bbc32a8b310553a0802a8768673ca08cf4adf1938659cda95019b571c54a8815bd50b1

                          • C:\Users\Admin\Downloads\7388c664fecd46ba3176b1e55a873b5aff6d0713144ee3431f2269af4bb1868e.zip

                            Filesize

                            28KB

                            MD5

                            d86dfc512a999c28c5e03900aea75c0c

                            SHA1

                            520271df5576492991c8a9cc3fefae11e89206c6

                            SHA256

                            bddb45f8f3711cb89f0f6cdcbd5041a7d1d62e25a6b30f841b1b59998529f6c1

                            SHA512

                            cf3858f99006e709f9d56dafc7cc4be90c700828d94f91fa809569512c62c24668352ebd291ff8ee8e1db307d5fbb65eb79b098769a4902b9741a669aa624a5f

                          • memory/2120-153-0x0000020B91780000-0x0000020B91798000-memory.dmp

                            Filesize

                            96KB

                          • memory/2120-154-0x0000020BABE10000-0x0000020BABFD2000-memory.dmp

                            Filesize

                            1.8MB

                          • memory/2120-155-0x0000020BAC650000-0x0000020BACB78000-memory.dmp

                            Filesize

                            5.2MB