Resubmissions
08-09-2024 02:15
240908-cpvkwa1glf 308-09-2024 02:15
240908-cplb7sygpr 308-09-2024 02:13
240908-cnlata1fpe 10Analysis
-
max time kernel
34s -
max time network
34s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 02:13
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://objects.githubusercontent.com/github-production-release-asset-2e65be/514392783/870646fb-c4a4-4baa-8bf8-f817efb7d140?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240908%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240908T021312Z&X-Amz-Expires=300&X-Amz-Signature=acb5c9f70271171e5e3f9290990941f117081e53d74c7d908d4935c016275800&X-Amz-SignedHeaders=host&actor_id=145102109&key_id=0&repo_id=514392783&response-content-disposition=attachment%3B%20filename%3Drelease.zip&response-content-type=application%2Foctet-stream
Resource
win10v2004-20240802-en
General
-
Target
https://objects.githubusercontent.com/github-production-release-asset-2e65be/514392783/870646fb-c4a4-4baa-8bf8-f817efb7d140?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240908%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240908T021312Z&X-Amz-Expires=300&X-Amz-Signature=acb5c9f70271171e5e3f9290990941f117081e53d74c7d908d4935c016275800&X-Amz-SignedHeaders=host&actor_id=145102109&key_id=0&repo_id=514392783&response-content-disposition=attachment%3B%20filename%3Drelease.zip&response-content-type=application%2Foctet-stream
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language builder.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4852 msedge.exe 4852 msedge.exe 3604 msedge.exe 3604 msedge.exe 1084 identity_helper.exe 1084 identity_helper.exe 4912 msedge.exe 4912 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5700 Discord rat.exe -
Suspicious use of FindShellTrayWindow 34 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 5508 builder.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe 3604 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3604 wrote to memory of 2816 3604 msedge.exe 83 PID 3604 wrote to memory of 2816 3604 msedge.exe 83 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 1080 3604 msedge.exe 84 PID 3604 wrote to memory of 4852 3604 msedge.exe 85 PID 3604 wrote to memory of 4852 3604 msedge.exe 85 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86 PID 3604 wrote to memory of 2200 3604 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://objects.githubusercontent.com/github-production-release-asset-2e65be/514392783/870646fb-c4a4-4baa-8bf8-f817efb7d140?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20240908%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20240908T021312Z&X-Amz-Expires=300&X-Amz-Signature=acb5c9f70271171e5e3f9290990941f117081e53d74c7d908d4935c016275800&X-Amz-SignedHeaders=host&actor_id=145102109&key_id=0&repo_id=514392783&response-content-disposition=attachment%3B%20filename%3Drelease.zip&response-content-type=application%2Foctet-stream1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffa198346f8,0x7ffa19834708,0x7ffa198347182⤵PID:2816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:22⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:82⤵PID:2200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:2732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:12⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5668 /prefetch:82⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5668 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4940 /prefetch:82⤵PID:1320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:12⤵PID:1260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:12⤵PID:2796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5988 /prefetch:12⤵PID:3232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2120,13623144475182386055,7694517301118525258,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5800 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4912
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4072
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3168
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5232
-
C:\Users\Admin\AppData\Local\Temp\Temp1_release.zip\builder.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_release.zip\builder.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:5508
-
C:\Users\Admin\AppData\Local\Temp\Temp1_release.zip\Release\Discord rat.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_release.zip\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5700
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59e3fc58a8fb86c93d19e1500b873ef6f
SHA1c6aae5f4e26f5570db5e14bba8d5061867a33b56
SHA256828f4eacac1c40b790fd70dbb6fa6ba03dcc681171d9b2a6579626d27837b1c4
SHA512e5e245b56fa82075e060f468a3224cf2ef43f1b6d87f0351a2102d85c7c897e559be4caeaecfdc4059af29fdc674681b61229319dda95cb2ee649b2eb98d313e
-
Filesize
152B
MD527304926d60324abe74d7a4b571c35ea
SHA178b8f92fcaf4a09eaa786bbe33fd1b0222ef29c1
SHA2567039ad5c2b40f4d97c8c2269f4942be13436d739b2e1f8feb7a0c9f9fdb931de
SHA512f5b6181d3f432238c7365f64fc8a373299e23ba8178bcc419471916ef8b23e909787c7c0617ab22e4eb90909c02bd7b84f1386fbc61e2bdb5a0eb474175da4bd
-
Filesize
5KB
MD51fb62f7d51baca028fa77cc4bb6315ad
SHA194c9ba35daf025a7cf8f40ce419e66121cfc0340
SHA2563bacf02b2eef62968e7c6c7dca252286b6da3b086e545136809f26d8a460398f
SHA51274293b4447edb17d5515e29409f8876e4e83867f7689e8dc79a7e5d4ac13b591fecd1bcdc2a421f3a59f84b4bcf90523a561e298e038df3a34737c849ed49da3
-
Filesize
6KB
MD57c589168e640397164d86edbe87a570e
SHA112676a867b23ca59d6ab52d4d06ab3785dad430d
SHA25675f3a00b0c9ac5d1d043672da3d532e040aefd3f13692b9f89ac86d06a0167b2
SHA5120dbec02c39ea92c9609f5cac4408223ae2e5b7e1e24ed79360c035632881d1012a6c5e845c18e5d7d1f8d74ac61fc9a052d8cab86393e27e9c4bf9055056d3d7
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD508582b8909b5d9184206befd700f3a0c
SHA168b5069b2f5a6b10b69073fa259cc68f6df32b72
SHA25613568ce01298248e4f8673c26a2193d0282f5978fc82bffc5d2e8ebac75a918e
SHA5129cc2d6f053b726ce821358e133a80de421e2b11d0b53be1e6d76e032fa9d1ac3ba37c603903c91686277c5c0322bbbe9e4ecefdbc1a22d38626c58aa1edfc894
-
Filesize
445KB
MD506a4fcd5eb3a39d7f50a0709de9900db
SHA150d089e915f69313a5187569cda4e6dec2d55ca7
SHA256c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
SHA51275e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b