Analysis
-
max time kernel
125s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
18-06-2024 07:52
Behavioral task
behavioral1
Sample
disable_infection.exe
Resource
win7-20240611-en
Behavioral task
behavioral2
Sample
disable_infection.exe
Resource
win10v2004-20240508-en
General
-
Target
disable_infection.exe
-
Size
78KB
-
MD5
5680a6247bf2ac6bd97f463863b3790c
-
SHA1
6a18553f769b60cc23b7fe5c87f3fcc1de060d36
-
SHA256
6fbb1c25814dd749fb423bc4f9bca99919030278a27ca09b9f997b3ef84d3c1d
-
SHA512
9ccdd13ab4d40542c4f38c6cee4553d7179d08b7e4926170fb582a6f6303e9c2358538f2b5b936e3112943b0df394c08350cc4b35e64c93c2831a8ceec738a18
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+sPIC:5Zv5PDwbjNrmAE+AIC
Malware Config
Extracted
discordrat
-
discord_token
MTI1MTE4NjM4OTk1MzgxMDQ5NQ.GcIZgp.AMqtZCZqZtUob-d3gzU2LOM5ax5FJRSnHAEFIA
-
server_id
1250120108064378900
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133631707775251504" chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1080 chrome.exe 1080 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe -
Suspicious use of AdjustPrivilegeToken 59 IoCs
description pid Process Token: SeDebugPrivilege 4024 disable_infection.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe Token: SeShutdownPrivilege 1080 chrome.exe Token: SeCreatePagefilePrivilege 1080 chrome.exe -
Suspicious use of FindShellTrayWindow 27 IoCs
pid Process 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe 1080 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1080 wrote to memory of 5048 1080 chrome.exe 103 PID 1080 wrote to memory of 5048 1080 chrome.exe 103 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 884 1080 chrome.exe 104 PID 1080 wrote to memory of 2708 1080 chrome.exe 105 PID 1080 wrote to memory of 2708 1080 chrome.exe 105 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106 PID 1080 wrote to memory of 4352 1080 chrome.exe 106
Processes
-
C:\Users\Admin\AppData\Local\Temp\disable_infection.exe"C:\Users\Admin\AppData\Local\Temp\disable_infection.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4024
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --field-trial-handle=3984,i,13281073920029625837,8253721632651544158,262144 --variations-seed-version --mojo-platform-channel-handle=4428 /prefetch:81⤵PID:2364
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1080 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffe82dfab58,0x7ffe82dfab68,0x7ffe82dfab782⤵PID:5048
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1700 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:22⤵PID:884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:82⤵PID:2708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2292 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:82⤵PID:4352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2992 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:12⤵PID:1612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3000 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:12⤵PID:1216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4264 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:12⤵PID:4924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4316 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:82⤵PID:3744
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4508 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:82⤵PID:5136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4696 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:82⤵PID:5428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4776 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:82⤵PID:5444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4796 --field-trial-handle=1920,i,5955713510665721201,16819391281478761330,131072 /prefetch:82⤵PID:5536
-
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:4068
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD5c5a7010cee3ee2ed3cf25ad40ab5652f
SHA15f0df88cfbf98875f9bd7173500c8d891bfead47
SHA25657e8aa1bf65b32527ebe8a9512d74d28aff1e4f279e4331a71d7f4a1839f481c
SHA5124d1940f5248dee87edf0ea3700892a76536ca4f42c8c611067971f4da666a3e412d25d2c68dda9ee86f1666ccf1eecac7998aed96f6352b1cf52c73532f637dc
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD57f19f092828c7d0ffb58a5135241898b
SHA1c36604fe067936979ce244927c13ae8be5606284
SHA256b67b4e803e3ed37a632e3f0ca29bea35af4c2e191ee71fba0f9178fc6c62c12c
SHA51235984a76673779eeb10c7ab5ac7dc1373fc7b7b05d91617b4d5abdd02b54fa3582fc4d54128cd3173faaf8b7c6d6b99d33440af8488782ec9cb31c5ae1220a33
-
Filesize
7KB
MD5c8e9b4d0c38918f79476a1d0a6e30b70
SHA1cf5f40245b5ad09bc34567338604072a6e2c5ddf
SHA256671fab7573b2891ab9106243fb94d8d1ed4da14451c0d5b7cc968100bf4cc948
SHA5123703e82058873e6e846ef019a858facfb726f5c8f5b60be6c73e2260a4f5aabb544914b6021a2364f00ac73b0c77ab2b60171cbad419b7bfc5b50e9ad3fcee29
-
Filesize
16KB
MD5b930d476729f0e0ccbb92f2b8a269722
SHA169ac4c51f0aeb2cbebb646b92f24dc7339db85e3
SHA25649ac3ca98c17704a5bb026a478d90855cf526a9256c4234e4008419dc6fd2525
SHA51237d2bfb271146d6f81cc44746afd92a4d1d9ff746aad4aa1bcec6fe834c13be77e6d387d4abdd66917a2b6264997321f050697a34a8c2b9cda412228f6c22ac7
-
Filesize
269KB
MD5ad3e63ecefaf39a8d552727357327d73
SHA1d9b6bdd83a6997bb406aaacdb1d8f2135fd3641f
SHA256734aa2c2e0626e9d72b82dcf8116fa5581ec01bf67674f5cac50f9b7e21af7e2
SHA512d20c18892842048d34bc1080e01ef270f7063dbad8dab39c5d68a5b59d471aaa4e09cfbe7d38f687ac5cedbde47a8183716fad56a3e174612b37108b96d74d6c
-
Filesize
269KB
MD5345b3d5fadc5c60530f659b53d3f746e
SHA14fb5a07aac97713e92025115eaa3fe6b1e325f61
SHA25658d1492afcb0124aa780d7e66032fdbdaac0c80f466dcca1a151f796578a271c
SHA512008e1f7cc72eff46149a17d2775afad30c1c6c3eb11cb4d0d706ce1c95cf30202cf1b9a64d35576617adef5912cf183ecd10fe34afaf9613a7a7102c17cd1c8a