Analysis
-
max time kernel
40s -
max time network
40s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18/01/2025, 21:37
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/wwcomsswww/discord-rat
Resource
win10v2004-20241007-en
General
-
Target
https://github.com/wwcomsswww/discord-rat
Malware Config
Extracted
discordrat
-
discord_token
MTMyODQwMjIxODM0MDMyMzM4OA.GNFZWm.coalUuEZ11LHrw4_C5m4rdNlGYWX-NkKOvBRc8
-
server_id
1328399841474379828
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3324 msedge.exe 3324 msedge.exe 3660 msedge.exe 3660 msedge.exe 2160 identity_helper.exe 2160 identity_helper.exe 3340 msedge.exe 3340 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1028 windowsdefender.exe Token: SeDebugPrivilege 5164 Client-built.exe Token: SeDebugPrivilege 5452 Client-built.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe 3660 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3660 wrote to memory of 5024 3660 msedge.exe 83 PID 3660 wrote to memory of 5024 3660 msedge.exe 83 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 2472 3660 msedge.exe 84 PID 3660 wrote to memory of 3324 3660 msedge.exe 85 PID 3660 wrote to memory of 3324 3660 msedge.exe 85 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86 PID 3660 wrote to memory of 1440 3660 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/wwcomsswww/discord-rat1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3660 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffad15346f8,0x7ffad1534708,0x7ffad15347182⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2200 /prefetch:22⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:82⤵PID:1440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:1364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:82⤵PID:2740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5372 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5680 /prefetch:82⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5744 /prefetch:12⤵PID:1028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5720 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:2532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:12⤵PID:1800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5044 /prefetch:12⤵PID:2372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2104,17845344988058438305,18263281326121799289,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:12⤵PID:3508
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4572
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2468
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4884
-
C:\Users\Admin\Downloads\discord-rat-main\discord-rat-main\windowsdefender.exe"C:\Users\Admin\Downloads\discord-rat-main\discord-rat-main\windowsdefender.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1028
-
C:\Users\Admin\Downloads\discord-rat-main\discord-rat-main\Client-built.exe"C:\Users\Admin\Downloads\discord-rat-main\discord-rat-main\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5164
-
C:\Users\Admin\Downloads\discord-rat-main\discord-rat-main\Client-built.exe"C:\Users\Admin\Downloads\discord-rat-main\discord-rat-main\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5452
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5d267d4d9a96491515e736fd3e030785c
SHA146eeca440d1a1689af4bfaa5bd7459f186e42bfa
SHA256e35f4a7adfb58d0df16295c9982f2929e8f14409c4704d14229f2d7da04323e6
SHA5120b7c2eaf693bfd549f01dd7799f3fd50c87a97dd5fa4e36be701ced13d3ca54a26b79687ed6839e5c86ac8683a7d41779484ecf34dc88b916b567732ac701390
-
Filesize
6KB
MD51f368659c75b7e995bb4151e6fe57164
SHA1b8d1b9854b0d715c3723315f409c78f9eabdd184
SHA256cbc024b897c53c24cc4d6771184595728aa8f6a7622bc0dce3a19beb9dae7ff0
SHA512d22c2bf659effb466517668e313287487b1f4c78e4ae50be81da98328f4b13712bf4bb1ac8183e505962d3a651906cfac01e393117a24a09b019e10a3ece800d
-
Filesize
5KB
MD5c015aa82f5f26747c7e7600f60524f3d
SHA19b0c79d3c24593056e4c9d752c64988732764459
SHA25681faf44333db985e9da54cd397159bf224393375a679915809e5110a63bb179d
SHA51237acd16e79d059178c55f5dd71c99604d88ea0f12d2a0aab55fcaa05b5b595c7f36198272e8aad1d33b9bc8ae775225c6fdb6e7cf9ebfefd2385bc30b899c537
-
Filesize
6KB
MD5e38260311f8c6cf000b5c7dec687bb3a
SHA14d3196db2ec2d158ebcab80c8ee84213a8bf2027
SHA25681bea4f26e28179c1afbabf560de2969d7213bbb1cc351752e9935bb2fa2e655
SHA51249c7b592dfc094d81f2a5490602c7cb26f9585365768c3fec358d8cd5a24c2e5510a0eb1067aedb371387e08db7d1161c41b2114d130d1f83064736342d832cd
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD59bae122d6b9714f3abb73db139eeb094
SHA104944ae2f2f06e1621af20d339e0b7bc0ccee153
SHA256bbb43f8c15f7fb1e1faf7a5f0e8ba378c3a2951de9e7c856168fce552abbf9cc
SHA512ce1b34b3b0b90de771ce2160a050f2bf6167587ae2775cfd99fb24e331b131e2e0b57408f313fe4692bd5b3816c75e04bfda0fd44151a0d8748fddaf220e0018
-
Filesize
10KB
MD5add5a289c249e639e27ecf2327c49095
SHA17118798da81d892a866d09f957a46552e30dea5f
SHA2560095f868a7a2dbac07d2cdf6378046905a60ef3c13c592daa6d617bdbdbfabf1
SHA512e4a9439261725cc86899064b1f7333f2c28909ba9f82839ce806f4da632893289fd76297ec832b1efe09afff4421396a2577fb5f0555f0c891438f9cbbde618f
-
Filesize
56KB
MD5fd5931b6f3c0dc9515714d1d16334c6d
SHA1c9a04c3d583e84b0de39bb227d60524e78f05b63
SHA256b9fb86e8c98897e4f57bc0808df307089cc5c1cb28a4e6dcf745eb4f484defb7
SHA512365f7ef565c9c388497eb5bda740a5c07342cb2c71becbb10c71fadf97b1e45f48e52f455611371c99c716b10250c68ec9533ff6ed40c639e362f4b580513332