Resubmissions
23-04-2024 22:18
240423-172znscc9t 1023-04-2024 22:13
240423-15dt3acc6z 123-04-2024 22:09
240423-1286sscd67 1Analysis
-
max time kernel
204s -
max time network
203s -
platform
windows10-2004_x64 -
resource
win10v2004-20240412-en -
resource tags
arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system -
submitted
23-04-2024 22:18
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip
Resource
win10v2004-20240412-en
General
-
Target
https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip
Malware Config
Extracted
discordrat
-
discord_token
MTIyNzI5MDM4OTM1MDg0NjQ2NA.GQLJkj.WPFpsACnhdyqbx1Q3gWEOZBtOLDBxQ6fZQMF4M
-
server_id
1227290813323677776
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Executes dropped EXE 2 IoCs
pid Process 4980 Client-built.exe 3428 Client-built.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1756 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 25 IoCs
pid Process 2540 msedge.exe 2540 msedge.exe 4272 msedge.exe 4272 msedge.exe 2140 identity_helper.exe 2140 identity_helper.exe 2900 msedge.exe 2900 msedge.exe 3660 msedge.exe 3660 msedge.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4980 Client-built.exe Token: SeDebugPrivilege 3428 Client-built.exe Token: SeDebugPrivilege 1940 taskmgr.exe Token: SeSystemProfilePrivilege 1940 taskmgr.exe Token: SeCreateGlobalPrivilege 1940 taskmgr.exe Token: 33 1940 taskmgr.exe Token: SeIncBasePriorityPrivilege 1940 taskmgr.exe Token: SeDebugPrivilege 5164 Discord rat.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 4272 msedge.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe 1940 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4272 wrote to memory of 1136 4272 msedge.exe 86 PID 4272 wrote to memory of 1136 4272 msedge.exe 86 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2128 4272 msedge.exe 87 PID 4272 wrote to memory of 2540 4272 msedge.exe 88 PID 4272 wrote to memory of 2540 4272 msedge.exe 88 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89 PID 4272 wrote to memory of 3820 4272 msedge.exe 89
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/moom825/Discord-RAT-2.0/releases/download/2.0/release.zip1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdd95a46f8,0x7ffdd95a4708,0x7ffdd95a47182⤵PID:1136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2064 /prefetch:22⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2688 /prefetch:82⤵PID:3820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2076 /prefetch:12⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:12⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:82⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5044 /prefetch:82⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:12⤵PID:3668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:12⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6084 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6220 /prefetch:12⤵PID:3552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6572 /prefetch:12⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:12⤵PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,8460237704479177474,9912155344713103667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3480 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3660
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3660
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4252
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1460
-
C:\Users\Admin\Desktop\release\builder.exe"C:\Users\Admin\Desktop\release\builder.exe"1⤵PID:936
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\nigge.txt1⤵
- Opens file in notepad (likely ransom note)
PID:1756
-
C:\Users\Admin\Desktop\release\Client-built.exe"C:\Users\Admin\Desktop\release\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4980
-
C:\Users\Admin\Desktop\release\Client-built.exe"C:\Users\Admin\Desktop\release\Client-built.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3428
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1940
-
C:\Users\Admin\Desktop\release\Release\Discord rat.exe"C:\Users\Admin\Desktop\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5164
-
C:\Users\Admin\Desktop\release\builder.exe"C:\Users\Admin\Desktop\release\builder.exe"1⤵PID:3076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57ebe314bf617dc3e48b995a6c352740c
SHA1538f643b7b30f9231a3035c448607f767527a870
SHA25648178f884b8a4dd96e330b210b0530667d9473a7629fc6b4ad12b614bf438ee8
SHA5120ba9d8f4244c15285e254d27b4bff7c49344ff845c48bc0bf0d8563072fab4d6f7a6abe6b6742e8375a08e9a3b3e5d5dc4937ab428dbe2dd8e62892fda04507e
-
Filesize
152B
MD5120a75f233314ba1fe34e9d6c09f30b9
SHA1a9f92f2d3f111eaadd9bcf8fceb3c9553753539c
SHA256e04101215c3534dbc77c0b5df2e1d1ff74c277d2946f391f939c9a7948a22dd0
SHA5123c4eb93e425b50e8bcc1712f4cc2be11888a0273c3a619fc6bf72ccab876a427158f661bfc80d0c1e47ef4116febf76a3aaa31a60ec662eae0e51c7f1d3d89b3
-
Filesize
152B
MD5bc2edd0741d97ae237e9f00bf3244144
SHA17c1e5d324f5c7137a3c4ec85146659f026c11782
SHA256dbce3287c7ae69ccbd1d780c39f3ffa3c98bd4609a939fff8ee9c99f14265041
SHA51200f505a0b4ea0df626175bf9d39a205f18f9754b62e4dba6fbb5b4a716b3539e7809723e1596bcfe1ba3041e22342e3a9cbaad88e84ce9c8c6531331bbc25093
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD5aae5fae1dba8e58b2c203eaf705b6c0d
SHA13074d067fb9b59646dbabcd253b89ef38fa76d17
SHA256340c34d948a41c2f02ae5c6de2a33e6720736a75dd1298d1353137350d4bab55
SHA512f911bad1378b93699a9f7fa62363ec52e7397a94d3b250345fa157b61bada99af01fd7f9849f8c20588d8303e59456cb511c70f59c1e3813eb0fb3f7c7ebb5ec
-
Filesize
542B
MD5fb4f6cc9d6d681b7210eeaf79d083e1d
SHA199de75caa43db8f56de4e6f05b9362e046278815
SHA25642f11673036d6e88c094b8e220634a41e2e430b10c69cbdf001c9cd42c7b9678
SHA512d40be368f7aad843a197926fda8560111d911690a25be9f01ef5f9f86432b29c06184e5a03b0f104fabbd116b74d61de09e2ea862f87a84f93c63c7eb0b8b6c4
-
Filesize
6KB
MD5e9e67d7729b4cef872e2a45ed682eb7d
SHA118aa741290138348fcbf75cfac00d9ad79aed8f7
SHA256fd66a3a6b3c201ca1560f98f6eb05d1c9995b3962095f783c9a83c87fe004435
SHA5120769a21721317beb19a10d3f50eee7fa1c4789079285359f5beb104ec53444b5be66751cb362691b354891252e769c905c7c5e426d4f8482458a44b9ea562903
-
Filesize
7KB
MD58764a54b173901d2536c98b8951c6009
SHA119325ae94e4d281611f1e04df62b52c63c4c6c74
SHA25692492c48dcb03de3e6e0a409338050cc6a88478035be7cd6a8bcb13e2a677753
SHA5125434d642bafd90ad2d24c019eeb770f8e7a58e2889372dc154f323be4883685d57602cdf6267ee66550fdf1baffb060742cb11ffa8f576a6ca2bb781dc9e4dd2
-
Filesize
6KB
MD56a40707ef56211bb87061e42cbb887a0
SHA1b325f91fe635ee37cf6c4837de0be55b688c1f67
SHA256f286cfa1e802b56f98dae71f156047956d9f242f94f408757c4973c095fb7d12
SHA512abb7c598c2a09d3656f084e4589d75c8494836850044ba1c3a23858c66f7cd50f8676ff695791a0c9efeff9b1f05ded4dca5677e848d69493c437a90a1a0e649
-
Filesize
6KB
MD51aea7f8e0c70a6a21f4dba699e95dedb
SHA1dcbf82be853c5dd3290830143dec9565def4ac89
SHA25654c3fba3e970fbdbf178b69547ebaa3473d0ee9e759ef6d4f5abe21ea9def9c0
SHA5125d1c73e6c370883f88fad0d6156a22cd5b9ac8c64430be2ae14fef29fccf78e399f2572b629e5e3e86d0d91bd1d2e7313edfb8da14c4b7782a4b730e1c47fadd
-
Filesize
537B
MD5b28eeac25446b929b22fac0abba7e677
SHA1606c4ba34ad4682cd524aa79f66608f0874fa475
SHA2560e96dc78d435672481b02cdf1d7c896995ffc49d9d0d056071492df850249fd9
SHA51292d03a4f5c74ef53ceee633ae8e5d2f65b76bf63353e707628d534a768436d18cffbd6f210c101da11d18ede223e7576cbe01f65c71c964bd9e2d826c1639ff7
-
Filesize
203B
MD520b882446aaf1d81ff84353a44a49c2d
SHA1c09ba180f6f3da3022ab5bac820f0dfd46c1f6be
SHA25676ec28b5ec6bd686c8f5a3227ecc9acc813c24e44113e4a6810491411f8e4cd5
SHA512c19e9e1512cdb5da07e2cfb398e8ecff948f74b651cfb71c19f5b0e3410b07084a5f8194bc44ab57a3cebbd4f8f22f1544c06982bc56bb2f95360991064cddc6
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD53f6a8adfd4873fc82105a0deaf7e1c33
SHA1b97263d7e3b8e567e8c443a2fcc40f563ccc887f
SHA256d25e56c2c193e6e3378ca801b8115cbb7eafbaa5b6afe4036c8269fd66810616
SHA512e191c24d8b4575c8a0e98ef760616141d0fb79dc96436f4d570796a4dee74216aaf7489c8cc7526c8caf7166b57a67232c53db5689b245ed6e8a5fc5c957576f
-
Filesize
11KB
MD5f7a69d25b18c26638f550b52138297c8
SHA1382cb379c7729ff8dc61343e71e15786f76f0ea3
SHA2560f3ee546be80793974475b90ba0d1f1b79c3224443003960017b8174d9e52c83
SHA5122ddb49e9b18c328dd7c31b9a75817b37254b6ad335a80ce2a8e1ed0001bc468844b82ed48495ad906bda7372fb4b1a1b907874c922f382499727ca28ee106405
-
Filesize
78KB
MD55d72c450516e8934f10c5d7d4b6d17b5
SHA197f52b7c44635fad51f3b48b522a7ccef7c4bad1
SHA256f81325e4825fc53efd58138875101b9610e049b152cdce3b525fcdf17455953b
SHA51254008871737f35184cfc4a0722fca5bd37329a35aeccf7170b621d72f69015bc9cb2831f5f2af6f2daca47b609394a10c7755986910d1720eae594f2dcf8e6e2
-
Filesize
95B
MD51570ab4a7a4205f876c1334f63984f91
SHA1f200243f9fe31e014d5169fd7fec0c0f7c788b6c
SHA2568872728b47447ea6281328e653623e1c4972579036e295ce368ca851bad0c658
SHA5125aaae7368286ac35478001a45b0233c419b0eb1603586465f8d68785ffa02e83be514ac14fc71dfcbb0aa03e6e64ca69b17e3be049d4ddb22c33a1c31ac36d8f
-
Filesize
445KB
MD506a4fcd5eb3a39d7f50a0709de9900db
SHA150d089e915f69313a5187569cda4e6dec2d55ca7
SHA256c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
SHA51275e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b