Analysis
-
max time kernel
554s -
max time network
603s -
platform
windows11-21h2_x64 -
resource
win11-20240221-en -
resource tags
arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-03-2024 14:27
Behavioral task
behavioral1
Sample
PyrusC2.exe
Resource
win11-20240221-en
General
-
Target
PyrusC2.exe
-
Size
78KB
-
MD5
27f969d17693c222cdd0494cb2a09f80
-
SHA1
d5425670f1d1d40fb04a2a1c72dc7572a748a67a
-
SHA256
402d83a67acf9591aaf8dc4e62dcafc4dd10f3987cb7a175f0c288de77a86ad7
-
SHA512
33e8e65940074c84f24697ee6cc2654289419f02ca481033bf3c369f26fe4f16c3990a822fe0842f3feb2febe4cb8c57d8e3d1acc63d4c560e54ebe0806a42df
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+xPIC:5Zv5PDwbjNrmAE+hIC
Malware Config
Extracted
discordrat
-
discord_token
MTIxMzUwMTgyMzQxMTgyMjYzMg.G_3rn-.hlmdq27ziRAcKVZvZ9b7woSeSyqsovKDo0qouc
-
server_id
1200522482130632846
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 17 IoCs
flow ioc 6 discord.com 17 raw.githubusercontent.com 45 discord.com 50 discord.com 53 discord.com 58 discord.com 1 discord.com 17 discord.com 49 raw.githubusercontent.com 54 discord.com 56 raw.githubusercontent.com 44 discord.com 51 discord.com 52 discord.com 55 discord.com 57 discord.com 16 discord.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4076 systeminfo.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3084248216-1643706459-906455512-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2728 msedge.exe 2728 msedge.exe 2136 msedge.exe 2136 msedge.exe 1532 msedge.exe 1532 msedge.exe 760 identity_helper.exe 760 identity_helper.exe 4948 msedge.exe 4948 msedge.exe 4948 msedge.exe 4948 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1924 PyrusC2.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe 2728 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1752 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2728 wrote to memory of 4500 2728 msedge.exe 86 PID 2728 wrote to memory of 4500 2728 msedge.exe 86 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2828 2728 msedge.exe 87 PID 2728 wrote to memory of 2136 2728 msedge.exe 88 PID 2728 wrote to memory of 2136 2728 msedge.exe 88 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89 PID 2728 wrote to memory of 3452 2728 msedge.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\PyrusC2.exe"C:\Users\Admin\AppData\Local\Temp\PyrusC2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1924 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C systeminfo2⤵PID:3876
-
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:4076
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffd40e63cb8,0x7ffd40e63cc8,0x7ffd40e63cd82⤵PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1904 /prefetch:22⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2676 /prefetch:82⤵PID:3452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:3824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4556 /prefetch:12⤵PID:2864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5160 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3864 /prefetch:12⤵PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:12⤵PID:236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1808,8761026542465389161,17577065327338254755,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2876 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4948
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2328
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3612
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1752
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57c194bbd45fc5d3714e8db77e01ac25a
SHA1e758434417035cccc8891d516854afb4141dd72a
SHA256253f8f4a60bdf1763526998865311c1f02085388892f14e94f858c50bf6e53c3
SHA512aca42768dcc4334e49cd6295bd563c797b11523f4405cd5b4aeb41dec9379d155ae241ce937ec55063ecbf82136154e4dc5065afb78d18b42af86829bac6900d
-
Filesize
152B
MD5caaacbd78b8e7ebc636ff19241b2b13d
SHA14435edc68c0594ebb8b0aa84b769d566ad913bc8
SHA256989cc6f5cdc43f7bac8f6bc10624a47d46cbc366c671c495c6900eabc5276f7a
SHA512c668a938bef9bbe432af676004beb1ae9c06f1ba2f154d1973e691a892cb39c345b12265b5996127efff3258ebba333847df09238f69e95f2f35879b5db7b7fc
-
Filesize
180B
MD500a455d9d155394bfb4b52258c97c5e5
SHA12761d0c955353e1982a588a3df78f2744cfaa9df
SHA25645a13c77403533b12fbeeeb580e1c32400ca17a32e15caa8c8e6a180ece27fed
SHA5129553f8553332afbb1b4d5229bbf58aed7a51571ab45cbf01852b36c437811befcbc86f80ec422f222963fa7dabb04b0c9ae72e9d4ff2eeb1e58cde894fbe234f
-
Filesize
5KB
MD52c40f9af3e8fb330481d734c971f5271
SHA18bed1c44ce2b235a0de1d4af13ebaa67bc9933ca
SHA25601327a86de0912a987c955af8241c2b27c6212fdc04ef5225b1414636fdf77aa
SHA512191c763d28586bd25976ac7573272b55ec4c6a3f5f8339f315276e62ac950f685caefe4def0f5d407900331dda61e3e2fdff07f83b5f5a3823429c07df986189
-
Filesize
5KB
MD573a8ed011bb8cb1f7181dc9b5c4b9f46
SHA1579e9532c2b7c2c0f3918a8803644372481da4f8
SHA2560636de246d3a9580892b4003edb53c15fcbec033a44acee2ada1fb7facbeb177
SHA5123463a8b4377557aee4d526421a2b927baaf31f5163133fbe7341cf04a0464003a5075bc2b089dafcdb9568b59b63f757745053b50592ca2a8fd0fa91a6bb72db
-
Filesize
5KB
MD5938e4b0b12af3a09dca031ab9fc4bf8d
SHA13b0a39ed4c45874ca574006ce503d440bcca73f1
SHA256a2090b7309c09c21a2bd4c6fc5b2ed5497003ecf560dec5d15b4025927396aa9
SHA512fa43538fd4e3ba7a5cbf6d9eedf75b6d7046de1bca913d458a738846f1a9f92010de683e2176b3d9005a657700bc6d0371483a62f8c315bcb11a0f1207a6c95e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD532c0e1d03bd577e2bfadb2359719cdb0
SHA18992e7cae078edc8a6af64da8b82977b28f14932
SHA256524f321c10c96460a0f008f657846b678b025721f99d2bccfaba847666d5842d
SHA512d3efa1719bfe39b2f307b7e03688011047750e20d2e20aa2f6a93bd79b8c40d59128bcee9189cf0489209278b843ca3ad59368e29e75a31d4f0ceb6a48ffa76e
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5f27220629407caa5f328677153995632
SHA1ecc2bd913a7c4464b1707f6047960f5d1cf0495a
SHA25660881e38645cfa992fc2038d286a44aea79319713d485d846c1fde91a7c16c55
SHA512b5471547c852bea269fb857a8e3f39ed2f069ac857d4746857c3ff34986b2c7309a64b543aca9e5efbe2d90c61d98ecbe17722b4f2dec54ba92e6b6b27764a73