Analysis
-
max time kernel
43s -
max time network
43s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 21:46
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/RyanChen1206/DiscordRat
Resource
win10v2004-20241007-en
General
-
Target
https://github.com/RyanChen1206/DiscordRat
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language builder.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4860 msedge.exe 4860 msedge.exe 3020 msedge.exe 3020 msedge.exe 248 identity_helper.exe 248 identity_helper.exe 748 msedge.exe 748 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3028 Discord rat.exe Token: SeDebugPrivilege 5280 Client-built.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe 3020 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3020 wrote to memory of 4144 3020 msedge.exe 85 PID 3020 wrote to memory of 4144 3020 msedge.exe 85 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 3764 3020 msedge.exe 87 PID 3020 wrote to memory of 4860 3020 msedge.exe 88 PID 3020 wrote to memory of 4860 3020 msedge.exe 88 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89 PID 3020 wrote to memory of 5004 3020 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/RyanChen1206/DiscordRat1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffcc5c646f8,0x7ffcc5c64708,0x7ffcc5c647182⤵PID:4144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:22⤵PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2924 /prefetch:82⤵PID:5004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:3796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵PID:4780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5576 /prefetch:82⤵PID:2344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5500 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:12⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2876 /prefetch:12⤵PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6032 /prefetch:12⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2176,319407497461772622,15515229247195777094,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6328 /prefetch:12⤵PID:5652
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4280
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3844
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4868
-
C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\builder.exe"C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\builder.exe"1⤵
- System Location Discovery: System Language Discovery
PID:2364
-
C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\Release\Discord rat.exe"C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\Client\Client-built.exe"C:\Users\Admin\Downloads\DiscordRat-main\DiscordRat-main\Client\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5280
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD599afa4934d1e3c56bbce114b356e8a99
SHA13f0e7a1a28d9d9c06b6663df5d83a65c84d52581
SHA25608e098bb97fd91d815469cdfd5568607a3feca61f18b6b5b9c11b531fde206c8
SHA51276686f30ed68144cf943b80ac10b52c74eee84f197cee3c24ef7845ef44bdb5586b6e530824543deeed59417205ac0e2559808bcb46450504106ac8f4c95b9da
-
Filesize
152B
MD5443a627d539ca4eab732bad0cbe7332b
SHA186b18b906a1acd2a22f4b2c78ac3564c394a9569
SHA2561e1ad9dce141f5f17ea07c7e9c2a65e707c9943f172b9134b0daf9eef25f0dc9
SHA512923b86d75a565c91250110162ce13dd3ef3f6bdde1a83f7af235ed302d4a96b8c9ed722e2152781e699dfcb26bb98afc73f5adb298f8fd673f14c9f28b5f764d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5213128511a72d1e6028a6db3938b1b6e
SHA1a7fee0da2750b7922f0d5d098078ac20181d5a74
SHA256de31a95084c931b9898104719428c262456028966570011077e50f94bcb5e790
SHA512f9b11290fb3e0b508bc4335a22aa3773f2ff7fa663e8ee3e16503423135dacc730c9b0a7de1f97fa9a34c7afa512bfa017f384f49a7d01b018476442cc9341ed
-
Filesize
5KB
MD500c986c440dc2762dd2b332cd64fa5ee
SHA1fb4624008d696050ba35ff88769724c357e340a0
SHA256a7c77f647911b3bfba5795ee4eefd3a3514c054f448c7a3095a29470aed1b540
SHA512c993f6c52a1509507e5e6230b110180a4812dbf988918a5d428197a3c2fa7c0f57d56acea922f76a98025c256eb47c3df51e502981371aaf982b09a69ff92d91
-
Filesize
6KB
MD5bbab441cb82122de185a7a0cd5875468
SHA1279d504984d04f25f813a1a079b6138e46dc0e7c
SHA256e4840087a3cf6e595a82c4e7c6a1447580131686a0eafef8c53fcb0d48526d61
SHA512708bc0ece1d8afac0e613787cadab30b4986cee21f52ba3f23a2b8dbf67f6877712455cdf360c88f1bc7dc99b2693e5fa4054b5529b3e9222bc0acbb495c3540
-
Filesize
6KB
MD530afd726e354f9116edcdf71c238f7bb
SHA1a7c8d66d69efc1ea60e12d55048d51c6aeac17ef
SHA25654e14631125314e50c1889ac7a2cc6055cb2c7e1974352a6e21c5fb4031cb14d
SHA5125af0648a1f5f8598e82c1f20f6679d6e87791b7907404e9b82c3221298475ab7ecea52dba9137dc15f2b88ecf64bf06a4c7c6622b7fd366088c3b7ae920b3517
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD54eade2eb41215a375510297f3197be3e
SHA1485d2d057af04269a58804735fa0970f04bbaa7e
SHA2563b7f0ae77d3abcd06b65839849b4087db5c46ee356bd5c6d76836aa8d8ea58b9
SHA5121e87e5fa563cfb5e6f36097c99d88cf81cb3dd4ece4f3c66b9d1d9f71c103b8b67c8365e99812ad2ab190aa26319624c23cfbd7f06e3b22d2823291e429268d4
-
Filesize
10KB
MD54b6d7175e57093e68caa2cab5e2e0ed7
SHA1610128b5b7ac13b7bd899ea604a7d3dbb33186ca
SHA256158441fa61ac56424144c716d96b7c958900e6c4f8a204e4f89f19e0e79e5619
SHA5125e8f5097c7154db831183708ae084b0eaff206bdd8a68fa90e2f49464fa3f7be6308c322d9469d48a900797068f1fafbf6ad311e8b85bc890628c84e030569c3
-
Filesize
476KB
MD5a2838005fd9146a8ce37144f9cfedb6e
SHA119b5fa91b3c3a26096d73c2550bed96541656d23
SHA25629ff2f25c1c615e7a5b6c6db3597996881480a021393bc66b53f53d08059725e
SHA5124af20bdf9dfb07ed0b67ca88c8c6d7f588308f0d0fa0d822a8a393290685452dafbb1f7191dbb78912d3f68bdb1bfcf59d7a3df83b27a5ae7b9e3834d4898b43