Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
10-04-2024 19:08
Behavioral task
behavioral1
Sample
injector.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
injector.exe
Resource
win11-20240221-en
General
-
Target
injector.exe
-
Size
78KB
-
MD5
997bc4ce7d58191913f386b62737e547
-
SHA1
532ec6e768f92ba470673cd24f55458ca7104774
-
SHA256
2334a4519ae1aa064e12b6484e5ba9e1e16063441be92420d2077f9acf0f04a3
-
SHA512
1bdb5aa42f44ec2a9395621c7e0ea09784da8a503a6576236c82e12a36a74186104b857d400256c0122e86c000c476f0fa96379ea6ba119689979beae93867f2
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+OPIC:5Zv5PDwbjNrmAE+qIC
Malware Config
Extracted
discordrat
-
discord_token
MTIyNDA2MTAzMzQ4OTEwOTE0Mw.GG6OsM.gvmNCjFemn-m8sco5tZiTQhOWazT7Mq5aDarj8
-
server_id
1227693529006997554
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 41 IoCs
pid Process 4524 msedge.exe 4524 msedge.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 840 injector.exe Token: SeDebugPrivilege 4848 taskmgr.exe Token: SeSystemProfilePrivilege 4848 taskmgr.exe Token: SeCreateGlobalPrivilege 4848 taskmgr.exe Token: 33 4848 taskmgr.exe Token: SeIncBasePriorityPrivilege 4848 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe 4848 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1616 wrote to memory of 760 1616 msedge.exe 105 PID 1616 wrote to memory of 760 1616 msedge.exe 105 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 544 1616 msedge.exe 106 PID 1616 wrote to memory of 4524 1616 msedge.exe 107 PID 1616 wrote to memory of 4524 1616 msedge.exe 107 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108 PID 1616 wrote to memory of 892 1616 msedge.exe 108
Processes
-
C:\Users\Admin\AppData\Local\Temp\injector.exe"C:\Users\Admin\AppData\Local\Temp\injector.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:840
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault9fb5a272h3384h463eh8417h37a98fd3e4941⤵
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x100,0x128,0x7ff84cd946f8,0x7ff84cd94708,0x7ff84cd947182⤵PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2164,15498245071621188916,15553305033389993766,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2196 /prefetch:22⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2164,15498245071621188916,15553305033389993766,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2164,15498245071621188916,15553305033389993766,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:82⤵PID:892
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2576
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4448
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4848
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD51eb86108cb8f5a956fdf48efbd5d06fe
SHA17b2b299f753798e4891df2d9cbf30f94b39ef924
SHA2561b53367e0041d54af89e7dd59733231f5da1393c551ed2b943c89166c0baca40
SHA512e2a661437688a4a01a6eb3b2bd7979ecf96b806f5a487d39354a7f0d44cb693a3b1c2cf6b1247b04e4106cc816105e982569572042bdddb3cd5bec23b4fce29d
-
Filesize
5KB
MD565bd1a90041e86cf61e406544a0d221a
SHA117d7e66dbb9bf044aaacd6539f24748b56b811dc
SHA25654f78b3a70eff020d113a07f6dda66bd9864118533b487a48f13978cfc0aaa01
SHA5120b4ca82d6de1a2885e934c773f61bfcadb35ea1cb9dd7fcfd2e0de4633c6379eb51b3c1d3aa1376da25104f323f66b08670ea7706203c5f4abb9c6015d30e753
-
Filesize
8KB
MD573885385dd52ebe11f83e0263e2a8e8b
SHA100fd6af80cb57cce7be7763e4a32a07033ced0f2
SHA256d1f3803793264732ecf3e1d57d6f3bdbe81a5f286c5fe9bc1236e7f8b89d3a58
SHA512fc8ca71bfc9fd1f2922ae9c440ab4b0189bd1381e21ccc22b5954dd71283c3d5ee0d4a7a1daf4a5cb2fac548a59ec8af5ada52e1e4ddffa721fc95047b385375