Analysis
-
max time kernel
71s -
max time network
73s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 20:10
Behavioral task
behavioral1
Sample
Archie Exec.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Archie Exec.exe
Resource
win10v2004-20241007-en
General
-
Target
Archie Exec.exe
-
Size
78KB
-
MD5
34d14c123c669b83eb895301ba962fe2
-
SHA1
5639ecb0423da1b4a70150b04c7088f9ac322e09
-
SHA256
24d0e2199cc3b9403cc5c89d0604acc7956a821c739971b6e4e59a9462f04dc7
-
SHA512
8170d4fb1f38b4bd4faaa263f7fddf9e4aa6aa42c24984cac86ad396865b778f2b03a3dda4e2162d938d678a3bff294769a31961b448d1b4caa2e01e03eacb6c
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+2PIC:5Zv5PDwbjNrmAE+yIC
Malware Config
Extracted
discordrat
-
discord_token
MTMzMDk4MTIyODExMDY3NTk5OA.GT88WA.ePwsxmg2sKPAG2_wckoOXY00L3miyVqQ4YdvPU
-
server_id
1330981226093346919
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2804 msedge.exe 2804 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 780 Archie Exec.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1608 wrote to memory of 312 1608 msedge.exe 112 PID 1608 wrote to memory of 312 1608 msedge.exe 112 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 740 1608 msedge.exe 113 PID 1608 wrote to memory of 2804 1608 msedge.exe 114 PID 1608 wrote to memory of 2804 1608 msedge.exe 114 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115 PID 1608 wrote to memory of 2572 1608 msedge.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\Archie Exec.exe"C:\Users\Admin\AppData\Local\Temp\Archie Exec.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:780
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault42487a7dh9cb9h4da0h8112h4249cb4dc2311⤵
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ffc6abc46f8,0x7ffc6abc4708,0x7ffc6abc47182⤵PID:312
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,18170583379935133052,14076712632171400414,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,18170583379935133052,14076712632171400414,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,18170583379935133052,14076712632171400414,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:82⤵PID:2572
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3008
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD537f660dd4b6ddf23bc37f5c823d1c33a
SHA11c35538aa307a3e09d15519df6ace99674ae428b
SHA2564e2510a1d5a50a94fe4ce0f74932ab780758a8cbdc6d176a9ce8ab92309f26f8
SHA512807b8b8dc9109b6f78fc63655450bf12b9a006ff63e8f29ade8899d45fdf4a6c068c5c46a3efbc4232b9e1e35d6494f00ded5cdb3e235c8a25023bfbd823992d
-
Filesize
5KB
MD5ae500252f4f21b13db11c436b2df566b
SHA12201a15c9b5ceac81b4205d588dfe4eb95be320e
SHA2565ab797efa328f1552423a18d0503885154fa88f772514e92b36cded803367c0c
SHA5129d68adb562230d10bda692d0eead187a6cb28678ebde599b05295a955b92a149ff992b23a85ed974edc7ab7ea14544363bbd147f88e909bc90c1f723d4f95ec0
-
Filesize
8KB
MD5c7e14e65561e40d654795e63de29402b
SHA1fbe84fd0333603cd138d2a7e574b4f2472c54bb9
SHA256f31ca16876cd16a073a43db857a078669b76442b3d39c61ac0a050b08a7653af
SHA512eaee733d0346f2d733b15675088af99183cc624a352433fd02fce4e902a049816cf059c8c331e1187231ba68910bc6187e4ca79f5ed517aa8617a270a327bb29