Resubmissions
07-11-2024 06:52
241107-hnee6ayanp 1007-11-2024 06:51
241107-hmnx7sxjaz 1007-11-2024 06:49
241107-hlwawswrhz 1007-11-2024 06:48
241107-hk3ctayaln 1007-11-2024 06:45
241107-hjdcasyajl 1005-11-2024 18:32
241105-w6ncnswcqe 10Analysis
-
max time kernel
137s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-11-2024 06:51
Behavioral task
behavioral1
Sample
Client/Client-built.exe
Resource
win10v2004-20241007-en
General
-
Target
Client/Client-built.exe
-
Size
78KB
-
MD5
7e60d19b97042f52c18c1d924aec839f
-
SHA1
44fa1257c07125d6f2300145cde7e112db18d8e6
-
SHA256
bb8a88f17cdb00aeb4c1edf3361b7d835ab7ca1de83c9b08a1b7a34d9197bcdd
-
SHA512
09c1fabef784040dbc87b49994294ee104f72bdfdbdb705bbea0c21bddff376edfb7bb4195af148a00d6342e7c4703a585b085bcb4aaa6e8939d2728947e5123
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+obPIC:5Zv5PDwbjNrmAE+oTIC
Malware Config
Extracted
discordrat
-
discord_token
MTMwMjYzMjM5NzQ4MDc5MjExNQ.G54kHc.dXC4p2G7m3XikvtpmbIepFkTto52Uc1y1nNfUQ
-
server_id
1302402013232894144
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 3908 msedge.exe 3908 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 232 identity_helper.exe 232 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1644 Client-built.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 1620 helppane.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe 3652 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1620 helppane.exe 1620 helppane.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1620 wrote to memory of 3652 1620 helppane.exe 106 PID 1620 wrote to memory of 3652 1620 helppane.exe 106 PID 3652 wrote to memory of 4880 3652 msedge.exe 107 PID 3652 wrote to memory of 4880 3652 msedge.exe 107 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 4900 3652 msedge.exe 108 PID 3652 wrote to memory of 3908 3652 msedge.exe 109 PID 3652 wrote to memory of 3908 3652 msedge.exe 109 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110 PID 3652 wrote to memory of 1780 3652 msedge.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\Client\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Client\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1644
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4288
-
C:\Windows\helppane.exeC:\Windows\helppane.exe -Embedding1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument microsoft-edge:https://go.microsoft.com/fwlink/?LinkId=5288842⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3652 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa935546f8,0x7ffa93554708,0x7ffa935547183⤵PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2120 /prefetch:23⤵PID:4900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:83⤵PID:1780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:13⤵PID:948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:13⤵PID:2524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:13⤵PID:3932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4204 /prefetch:13⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:13⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 /prefetch:83⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5568 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:13⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4180 /prefetch:13⤵PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5664 /prefetch:13⤵PID:628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,8978221794952240118,12023144589995197493,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5736 /prefetch:13⤵PID:1396
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1496
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5dc7b9e4e568e7b306464bbaa34b062d9
SHA1e9bdca529d9a25af52c0eb457b0c8e9faf2596ad
SHA25634b31af5a5c7f156e3d684c6f0c0f3a3a337a4d9cb0315cc4325515e1da6e516
SHA51249d3055c29b7772587ce71a48ea07d30bddbeea25c688ccab1e74818fa16db4470d4a05ba15f2dac1b7385122c26aeb05692dffc080ca1d519a54f021133b230
-
Filesize
471B
MD5b97254242718187742be4da3cd348c5f
SHA19b6366d58c65b0330b3c1dc6febf83cf2cf1da30
SHA256d6559a6c6aaf1b9858e759af027d859b83a18babdebe09939f05efda49cc4b92
SHA512d5d5dad0e65fc190000309338bb4e359cdc80d27ac15d6b940c3e054cdc98018d125a52db4c8eed9e2c6c472c496dee2982f114b9fc6a5bfd4edcd578c8e664a
-
Filesize
6KB
MD5ebac0137f6644dbdc9c0722169f69d64
SHA1ab0c001c7cc45b6a3f6441ab288ba18cc2e73d36
SHA256e313136a232df3c1774d075f85fc570fd8ca07c324bf47cf577c224082984e65
SHA512e33ea58a56aaf38cc2bea25c1e41f3d20ce43313b5a8c75fae506c57286e9446ba201a6581dbfe4ae7654bee7b7f782fdcd5ba0ead8fb102eb6dd152c39ee5a1
-
Filesize
5KB
MD50209881ebe98b598a7fe0b2c650d0440
SHA1e206eac8f6f80254384f3d66a88a323b8bbbca16
SHA256b333f7b103e98e59d0c50c594d760e8a64f4ef1ddcd6b36fec2056e3828aab8a
SHA512c6e454a443852f8c28deb2f446e80a6a51927e1533ff11a95813c560f7cefeebf605b0bb3f56399d7bc4991f43fc280f8e55a52e95016fb6f0d775c6ea45e738
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5622d5f13fee800565a96f13ae53843cc
SHA1bee9273429c26c405073ff54e565d123b1ac5190
SHA2562973ed7b5cc3c0a747fe6df0b8f8ec37258fa7b93b1649c8c4187df231960d13
SHA51277481903f57854c8620ca013d46bcfceb77e0fe6b68ee0b268e4afb6e7201139d1086ff6fbce150738fc6e88cf7d6b8ecc4590ecfb4426f805e55af3b43f468f