Resubmissions
26-10-2024 16:48
241026-vbabwswejg 10Analysis
-
max time kernel
51s -
max time network
56s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
26-10-2024 16:48
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
Resource
win11-20241007-en
General
-
Target
https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.0
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
builder.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language builder.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-556537508-2730415644-482548075-1000_Classes\Local Settings msedge.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\release.zip:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exeidentity_helper.exepid Process 3160 msedge.exe 3160 msedge.exe 3476 msedge.exe 3476 msedge.exe 2372 msedge.exe 2372 msedge.exe 4032 msedge.exe 4032 msedge.exe 1012 identity_helper.exe 1012 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid Process 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
Discord rat.exedescription pid Process Token: SeDebugPrivilege 604 Discord rat.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
Processes:
msedge.exepid Process 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
Processes:
msedge.exepid Process 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 3476 wrote to memory of 4076 3476 msedge.exe 80 PID 3476 wrote to memory of 4076 3476 msedge.exe 80 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3716 3476 msedge.exe 81 PID 3476 wrote to memory of 3160 3476 msedge.exe 82 PID 3476 wrote to memory of 3160 3476 msedge.exe 82 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83 PID 3476 wrote to memory of 4728 3476 msedge.exe 83
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/moom825/Discord-RAT-2.0/releases/tag/2.01⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3476 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0x100,0x110,0x7ff9f2cb3cb8,0x7ff9f2cb3cc8,0x7ff9f2cb3cd82⤵PID:4076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:22⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2360 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2652 /prefetch:82⤵PID:4728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:12⤵PID:540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:2616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4964 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:12⤵PID:1256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:4480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:1072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5796 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5840 /prefetch:12⤵PID:628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:12⤵PID:764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1836,4885810734789625669,18193649201660065711,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5696 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1012
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:580
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3440
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1604
-
C:\Users\Admin\Downloads\release\builder.exe"C:\Users\Admin\Downloads\release\builder.exe"1⤵
- System Location Discovery: System Language Discovery
PID:4036
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:604
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5554d6d27186fa7d6762d95dde7a17584
SHA193ea7b20b8fae384cf0be0d65e4295097112fdca
SHA2562fa6145571e1f1ece9850a1ac94661213d3e0d82f1cef7ac1286ff6b2c2017cb
SHA51257d9008ccabc315bd0e829b19fe91e24bab6ef20bcfab651b937b0f38eec840b58d0aed092a3bbedd2d6a95d5c150372a1e51087572de55672172adc1fc468a7
-
Filesize
152B
MD5a28bb0d36049e72d00393056dce10a26
SHA1c753387b64cc15c0efc80084da393acdb4fc01d0
SHA256684d797e28b7fd86af84bfb217d190e4f5e03d92092d988a6091b2c7bbbd67c1
SHA51220940fee33aa2194c36a3db92d4fd314ce7eacc2aa745abec62aa031c2a53ba4ff89f2568626e7bd2536090175f8d045c3bb52c5faa5ecc8da8410ab5fc519f7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD522ea2fda31b5268a64b643dea9d5e987
SHA17e3821a6395de5bb3d845bdc4598551d6fe2489e
SHA256a51f72f6da8e8ce07c8f6f95ab89a4a2c9b3aa319578b00e2389cfd2cc0f6639
SHA512a67df713ccdadf71554c26c76c8df6a5c27d51d2a45b2714a76723431c51151e07a03721c9ee84b73b910b357aabcfe1b8fd4a58f47d396ef5318be63b57bcb5
-
Filesize
5KB
MD5bb156957bbdb36b11e1fe63607e5e4ce
SHA1a03d1b15b69b1746920db6bf88f1dcc04458a766
SHA256825522b4624e58da8f6f741d6dd4f307a4ecba7571de4909f359a13e1b042f9a
SHA512fb0cf962f2492e9da4169f9f0ad7c6a0c57047d94656239223ee331f9a70e436c0e034608b75b81d3a676f55c1381487da2c866eae724c995c6292fd3335e66e
-
Filesize
6KB
MD58a0bc486fd1f72d2eb1e8583d5223854
SHA1a1ad222a39034a79bbcb542e0ed66ad115222d58
SHA25657f4de39ac23dc34157c0eed9fe9f29f29f6e55dc25e86bf60ff2166e0d21b1d
SHA51213aa8a82c7bdd48c62f3fa9bd1bc849a13189fc36f72d6553ce22bda12664cce98e7404743c9405e7193b705f294862593943bf0477f81913c47d147c800dd81
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD520daa839117d1d781d03f50dabe4c2f3
SHA1bb9ee2fd2296c3e8b417ae2a5fc3d55c12f19bc5
SHA256e16c3f9ecce5b5999faabca6990303c20b3f559d69bdf32b6a88d342a7711820
SHA5124c970f057614dd5ff7ccdafc679b20e975e388cd463ac8ae89a409da7ae071a515750851840976180114c4c5736bd7da9a4208ec85604f4c7ca333e07f194a77
-
Filesize
11KB
MD54f1fa2d0dcee4d86257a8ca6e0c4c2cd
SHA175407c7e8506719dc0568c1bac7c21013158d5c4
SHA25618f25c010ce4fa182355c2a50ba02e5cab25310cd51ab7d3f5e0c1b10ea19405
SHA512ab857e7231f7ea48de3cb994c0c0a6d213e76977cb4912c03cfbc5641f01a5910b8f79570fd1599495bf6af24e62a9f37a71bf19e13d44e3fd04010a2dcada6f
-
Filesize
445KB
MD506a4fcd5eb3a39d7f50a0709de9900db
SHA150d089e915f69313a5187569cda4e6dec2d55ca7
SHA256c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
SHA51275e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b
-
Filesize
617B
MD5f1158d5f7e6aa446e30fcb0cf7577c91
SHA1169853e55a23683d22b0c7a6a7239d3a938aaecb
SHA25636dd046db15accdac6497a235940b03c356703e557ddf2ff3d1d3943e3ea3949
SHA512343adcf4f031cd488a858386845333aa0d670bf608be190078348f818c9cbe31a1d54a74d7ede9eb69b003b491628cea9b3b6fba0f951ffc6c3e7feb76baff1a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e