Analysis
-
max time kernel
128s -
max time network
126s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-08-2024 10:28
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/yMIF1D
Resource
win10v2004-20240802-en
General
-
Target
https://gofile.io/d/yMIF1D
Malware Config
Extracted
discordrat
-
discord_token
MTI3MDQ0NTIxMDE5MDQ3OTQ0MA.GjFin0.X1Vtr9hv82eTV0R0_ajh8rIg2ENQGVkar8dWcM
-
server_id
1269293168697020497
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1194130065-3471212556-1656947724-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 428 msedge.exe 428 msedge.exe 3904 msedge.exe 3904 msedge.exe 2908 identity_helper.exe 2908 identity_helper.exe 4628 msedge.exe 4628 msedge.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4628 Client-built.exe Token: SeDebugPrivilege 908 taskmgr.exe Token: SeSystemProfilePrivilege 908 taskmgr.exe Token: SeCreateGlobalPrivilege 908 taskmgr.exe Token: SeDebugPrivilege 4972 Client-built.exe Token: SeDebugPrivilege 3320 Client-built.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 3904 msedge.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe 908 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3904 wrote to memory of 744 3904 msedge.exe 84 PID 3904 wrote to memory of 744 3904 msedge.exe 84 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 1336 3904 msedge.exe 86 PID 3904 wrote to memory of 428 3904 msedge.exe 87 PID 3904 wrote to memory of 428 3904 msedge.exe 87 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88 PID 3904 wrote to memory of 2240 3904 msedge.exe 88
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/yMIF1D1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3904 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd9c0a46f8,0x7ffd9c0a4708,0x7ffd9c0a47182⤵PID:744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2152 /prefetch:22⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2332 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:2240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4572 /prefetch:12⤵PID:4168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5076 /prefetch:82⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5076 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5112 /prefetch:12⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3944 /prefetch:82⤵PID:3216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5612 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:12⤵PID:800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:12⤵PID:1064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:12⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,13061642830659955052,11157585950817616434,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1892 /prefetch:22⤵PID:856
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2080
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3308
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3624
-
C:\Users\Admin\Downloads\eee\eee\Client-built.exe"C:\Users\Admin\Downloads\eee\eee\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:908
-
C:\Users\Admin\AppData\Local\Temp\Temp1_eee.zip\eee\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_eee.zip\eee\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
C:\Users\Admin\Downloads\eee\eee\Client-built.exe"C:\Users\Admin\Downloads\eee\eee\Client-built.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5ecf7ca53c80b5245e35839009d12f866
SHA1a7af77cf31d410708ebd35a232a80bddfb0615bb
SHA256882a513b71b26210ff251769b82b2c5d59a932f96d9ce606ca2fab6530a13687
SHA512706722bd22ce27d854036b1b16e6a3cdb36284b66edc76238a79c2e11cee7d1307b121c898ad832eb1af73e4f08d991d64dc0bff529896ffb4ebe9b3dc381696
-
Filesize
152B
MD54dd2754d1bea40445984d65abee82b21
SHA14b6a5658bae9a784a370a115fbb4a12e92bd3390
SHA256183b8e82a0deaa83d04736553671cedb738adc909f483b3c5f822a0e6be7477d
SHA51292d44ee372ad33f892b921efa6cabc78e91025e89f05a22830763217826fa98d51d55711f85c8970ac58abf9adc6c85cc40878032cd6d2589ab226cd099f99e1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize288B
MD5386e290ede72d213a85fd01c35613cd9
SHA1871b9e50e7b0c45175315563d42baad302e40c45
SHA256a60a11bc69923e8b2b845d8c19dd1dc934defff7bac96d9b1c8469fdc19a305c
SHA512e7da0e629002f99751104e02a7dd1e35273518f6478d3f816495fb492bd9840084637b0846577d4e474bbeb09c1581283f0549d2dec037df5a805a0898a2507a
-
Filesize
391B
MD5d3dec18bb94719971f2fca51c7457284
SHA1fbe56fd514e178ecccb27b047e9c4a28f85969c4
SHA25649bf2e0fd563e5a70eef9e3826e4e676d36763b75a56a667b99d061d8e40c433
SHA512a5dbb443eb2e99435f0b302177eaee58b207806279d7c3e299371d401277bb0ae008902eb70075664976212571430c26febc7e47d71a47bd3a75829be5f9baa1
-
Filesize
6KB
MD540ab9a10bf17eb095cc58bd9e5767bdf
SHA133373e315bf31fc2d9092c7e126b8d9b0979f35d
SHA256106d1ae92fc4c28ea2c4ca72ec03a5f74702e37a4b0c387772e6cc12dfe2366d
SHA51298cb8891bd87674f232f1cb6cc65df240cb5fd9b4f731f738a530e457a40ed0f0298c172b96ee3729dcc8d41c681a9114ab225207fd56f49e5ccda6a58fbf270
-
Filesize
6KB
MD5d88511ee83442cf0a82ab45251ab9968
SHA1f16472988417a7936a046cade1b0f4ec9c56cb03
SHA256ec79ab0e4f7f106cd2576a48423bc30c88e91a82934d5eafb6dc5d0ab14c5cb6
SHA512f91689925a40b6ddb39c89303aaae146faef885e1f0cb207d4c6bd0d17f146acda16e6549ce99d3eac5960567223d153d131b7b8cd3cff07b8deaaf5dd9812f2
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5eba1c00b21ce880ee94102e394e20b40
SHA15b2defd5610724344d72001b2ab7612587ac848e
SHA256a757c3bf5c00df0a2093d7e0db6b76789f97f984bed1a8f4f2db7d5d47e56a8c
SHA512a60b9146b6fb2166d3b2808d1a677afe8cfff43d88ec073b0a0d52a08d972c55ca40b02f91ba5a2634480f869e3a587be0f2fd6c5c424e50f4bf783115ae0436
-
Filesize
12KB
MD5be004273a33a6e564d097162c62f9f5d
SHA1da3a5baf974bf328cfa4bc388d93f067fae2c275
SHA256c078e5cbf7830da012719d06ecb66dda698e488958df5e4aba55d2cf8a484e17
SHA512ad494dac9dff58e05c9104bbce5da6f0f876009e387264ec84ad7539a4cae8285702d13ddfda493f9fa9c46354844d49a6216065342bb4e06e1721d15a30dcf6
-
Filesize
11KB
MD557241b03d564e4f1ecce0093e206239d
SHA1bc446215ca957c4cadf0bfca1262150f027134b8
SHA256af5574d8aa728f293690a8cff3cd178f271f16d1ded4464ba9e57e805be3a4ce
SHA51253c7c1eda03fc69f68ff5681342ad21f97522a398fb74c6a67a5a2ceef25e91adfc112a9a3e3c202159869598c7dade319e12ab80751ba7fb4598dfc87333f30
-
Filesize
28KB
MD5c84d32c336647a1659130e7dc5a203ff
SHA19199fe4d591509043325e9eda3e9fdd9bba899a1
SHA2560dd064059ed0acd8bc38bcc38be56c59cf5304a5305f52b8e1e3733c236868c0
SHA5128f3e6400a1d885b54c9cb085382f5106b20b8c293edac651f913ca2bdedb9bbb6499a6b888a37dfd031b257244a145cea93342f6e107dd87ed096a0357787a52