Analysis
-
max time kernel
32s -
max time network
33s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
20-07-2024 00:22
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/NovexTheRizzler/Discord-Account-Generator
Resource
win10v2004-20240709-en
General
-
Target
https://github.com/NovexTheRizzler/Discord-Account-Generator
Malware Config
Extracted
discordrat
-
discord_token
MTI0ODIyMDgzODk2NTAyMjc2MQ.GHlJAX.HlU6Z6eLtRJcwppWYbf40So64WpfB5cMrCfWbo
-
server_id
1257738639413084372
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 34 camo.githubusercontent.com 76 discord.com 77 discord.com 81 discord.com 33 camo.githubusercontent.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-47134698-4092160662-1261813102-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 744 msedge.exe 744 msedge.exe 4872 msedge.exe 4872 msedge.exe 3332 identity_helper.exe 3332 identity_helper.exe 880 msedge.exe 880 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5264 main.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe 4872 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4872 wrote to memory of 3672 4872 msedge.exe 84 PID 4872 wrote to memory of 3672 4872 msedge.exe 84 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 4992 4872 msedge.exe 86 PID 4872 wrote to memory of 744 4872 msedge.exe 87 PID 4872 wrote to memory of 744 4872 msedge.exe 87 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88 PID 4872 wrote to memory of 1824 4872 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/NovexTheRizzler/Discord-Account-Generator1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xe0,0xe4,0xd8,0xdc,0x108,0x7ff97c5c46f8,0x7ff97c5c4708,0x7ff97c5c47182⤵PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:22⤵PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2880 /prefetch:82⤵PID:1824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:12⤵PID:4668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:1276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 /prefetch:82⤵PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5556 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5460 /prefetch:82⤵PID:3296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:12⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5316 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5884 /prefetch:12⤵PID:5460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6172 /prefetch:12⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5472 /prefetch:12⤵PID:5660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2220,7299648758730491559,11080583014177185867,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6312 /prefetch:12⤵PID:5668
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1472
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1108
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3340
-
C:\Users\Admin\Downloads\Discord-Account-Generator-main\Discord-Account-Generator-main\main.exe"C:\Users\Admin\Downloads\Discord-Account-Generator-main\Discord-Account-Generator-main\main.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5264
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Discord-Account-Generator-main\Discord-Account-Generator-main\gen_tokens.txt1⤵PID:5884
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD56c86c838cf1dc704d2be375f04e1e6c6
SHA1ad2911a13a3addc86cc46d4329b2b1621cbe7e35
SHA256dff0886331bb45ec7711af92ab10be76291fde729dff23ca3270c86fb6e606bb
SHA512a120248263919c687f09615fed56c7cac825c8c93c104488632cebc1abfa338c39ebdc191e5f0c45ff30f054f08d4c02d12b013de6322490197606ce0c0b4f37
-
Filesize
152B
MD527f3335bf37563e4537db3624ee378da
SHA157543abc3d97c2a2b251b446820894f4b0111aeb
SHA256494425284ba12ee2fb07890e268be7890b258e1b1e5ecfa4a4dbc3411ab93b1a
SHA5122bef861f9d2d916272f6014110fdee84afced515710c9d69b3c310f6bf41728d1b2d41fee3c86441ff96c08c7d474f9326e992b9164b9a3f13627f7d24d0c485
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5ffd98bed75177ed686914b15241898da
SHA19ef4a5b4d4c58a3c8cbc800c12ce355d6e7cddaa
SHA25696ac4a16060dfc22c7ccb89e81d2ac001f4e1408451cb984b2b5b81ec4ddbba9
SHA5129d88474ceb6dc016a4f91efa26abb8a2af20a6af8e181c5025279f06311b943478f6c719bd37b439345508d229c3bded0b4cc5d8de7c6008ab77e2e5b04a0575
-
Filesize
5KB
MD53c8a17ce19898aa231ade7fcd96b75f5
SHA110f9e204f308b177a282984ef5b0f1decd669a83
SHA2560baa157d8b33ed9327ada3a466365d7c98833235525e17d9ab7528be72a157d1
SHA512da080015091656fecde5d0b0e9d1d8ceab5c298f8a9da72585ea3e33f1a9359d5965761ce9f39a60f9d8289e30542b36a78fe4722dca7e552a75b686c7bc507c
-
Filesize
6KB
MD592d7ed54862de9da70fdf60cfcfd5366
SHA1efac0c096f3814e893215713a1af7885fb83b642
SHA2567cf559d6abc5ad6bad459669c4b7fe039658cef68bc6c9491da7c15aba7baa1d
SHA5120e697b215bdac619181d240320c61b22cdd71c720554317a3a2d2f1a97fd8673cd5ac3c77363ddeeb92137c9aa851c8f6ebeb330f63068f1d211d6a0b4e38663
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD512ea218c054ce83dc2b1312439fdbc7d
SHA14ece438e5c3e2f54c55c14bc15f223adf81bf59f
SHA25685d13a3ae23de794a08b362470f66efa48e3e69d59faf95ce4bfd3d51fa48b1d
SHA51220cb33fde57eab538d3e22eeb05533294f83e13da2335587ac207fc6848a9be32a6048f3d54c8da2c16d362b48a8c71312c34de69dd4140bdcb08f9788c47e11
-
Filesize
11KB
MD5e1aaadf1f00001176fe55be87f17ff3e
SHA1742822a8ec7b1ba3593ade34cb2fd7d424ddf544
SHA256292ce6699162442af259035c679b9244228243a463f3557267a0734fa727c9db
SHA51282ce5344961d6c636514d1d4558dc5f3aa85190ba53e0744e85ba1c1ff7a55dba588f1040006d3cc098b3b1bc62618d7cf9653675d2466d4907260d6336844e1
-
Filesize
30KB
MD5ba95315b7a3d828c4bdefaab1bbf0fa3
SHA15f71a1d0b86e8690a12b430bd93922225fe76d11
SHA256c451c1620e68409ed80f94e881801166aa79fe98984810c490339a94d4cfc415
SHA512524f56151992e5ffc9ffb1ee26af6034b45072990717d612382f20e4a9bba6076889c22bc7b04a712640c4e69a752b3b5df9d148e5903ef4f2278f9228bf374b