Analysis
-
max time kernel
739s -
max time network
828s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2024 22:11
Behavioral task
behavioral1
Sample
MW3PRO00.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
MW3PRO00.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
MW3PRO00.exe
-
Size
78KB
-
MD5
cbf27dcba2ef0fa998c38384a22d6cba
-
SHA1
5a644d1f39cd64e40d663264d1a9de9218cd1302
-
SHA256
f4a63b7b747369289369ada5ba8961af3b5898f9aee1760455255d97e19015f3
-
SHA512
d89bf4ae3b715fb079eac95d908344f1c51e8542a5e82ef75611018c78866f2ff5662a7c099d24616fba008f79108f5d15552f8fb2b1437543038ad5555626b6
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+OPIC:5Zv5PDwbjNrmAE+qIC
Malware Config
Extracted
discordrat
-
discord_token
MTI1MTgyMzAxNzUyNTI1MjEyNg.Gq9elm.EfhMIc-eCeEBcZ97uoRa_T1KAXKFQmgIerhsCg
-
server_id
1267742928692973691
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 7 discord.com 8 discord.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2396 msedge.exe 2396 msedge.exe 2836 msedge.exe 2836 msedge.exe 4984 identity_helper.exe 4984 identity_helper.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe 1088 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3280 MW3PRO00.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe 2836 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2836 wrote to memory of 2152 2836 msedge.exe 97 PID 2836 wrote to memory of 2152 2836 msedge.exe 97 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 5000 2836 msedge.exe 98 PID 2836 wrote to memory of 2396 2836 msedge.exe 99 PID 2836 wrote to memory of 2396 2836 msedge.exe 99 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100 PID 2836 wrote to memory of 1704 2836 msedge.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\MW3PRO00.exe"C:\Users\Admin\AppData\Local\Temp\MW3PRO00.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ff83e4046f8,0x7ff83e404708,0x7ff83e4047182⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2036 /prefetch:22⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:82⤵PID:1704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:12⤵PID:1828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:12⤵PID:4324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:4196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3420 /prefetch:82⤵PID:3724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3420 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3664 /prefetch:12⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:12⤵PID:3272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2000 /prefetch:12⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,3745453585213583776,16628875524757018331,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2692 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1088
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4588
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD527304926d60324abe74d7a4b571c35ea
SHA178b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1
SHA2567039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de
SHA512f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd
-
Filesize
152B
MD59e3fc58a8fb86c93d19e1500b873ef6f
SHA1c6aae5f4e26f5570db5e14bba8d5061867a33b56
SHA256828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4
SHA512e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e
-
Filesize
5KB
MD5973a4c299db9ac615fb19d29b9386326
SHA124b984946f3fab30d3150944652199057345d1e1
SHA256d880bf42a0f25d80bbe338efbccf5c37c08262290ece54ac701b2124ea7641e7
SHA512efa6cdcc3744906a7a996be2bca688ae75fe92c28f68477e2030fbf9522fc8e2e7677b64170cd6c7a7acaab333df59169f83973202b9a7a9d3d250ace506c187
-
Filesize
6KB
MD539b08cfeda69a42e81a30267f536ec38
SHA1750dbf105fb86f91a3edd5544575e68d3be7370f
SHA256498e870cfc4ae3afcbc7adf1d8c7c8e2660c7509be283457735ca86761388860
SHA51296331ce5a043c5b94a0f5da4f5968d7517310da53f157bec8d940eb3093d3c083c0ed6f7d66976d7f24361261a02352e23ce6ea65c9078bb2993006257b0440f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5b4be81bad093bc0cfa93f33513e371ce
SHA1a82aa1f373590cca604cccf8be64f02daccd3039
SHA25653da119fdab114213c3881bc033f83e78d23164e0881a409e7da778d35d2af19
SHA512ec67c31fd326f3d9f3d193bf969dc3c93dcbe5310776d8ec70ce596ec38317b0a5bdc9a816c3eff2698f9500e2bc8b137c301e336a1bae74e5dc9dc86d78ea6e