Analysis
-
max time kernel
270s -
max time network
247s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 21:38
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://mega.nz/file/JGUQnIzJ#QVNHU2fSFNpw_ys0--VARv9FYPYU2y9vPm0VzF67PTQ
Resource
win10v2004-20241007-en
General
-
Target
https://mega.nz/file/JGUQnIzJ#QVNHU2fSFNpw_ys0--VARv9FYPYU2y9vPm0VzF67PTQ
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Executes dropped EXE 3 IoCs
Processes:
Discord rat.exeDiscord rat.exeDiscord rat.exepid process 5736 Discord rat.exe 6032 Discord rat.exe 5600 Discord rat.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 743684.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exetaskmgr.exepid process 2936 msedge.exe 2936 msedge.exe 2368 msedge.exe 2368 msedge.exe 1320 identity_helper.exe 1320 identity_helper.exe 5592 msedge.exe 5592 msedge.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid process 6068 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
Processes:
msedge.exepid process 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
AUDIODG.EXEDiscord rat.exeDiscord rat.exeDiscord rat.exetaskmgr.exesvchost.exedescription pid process Token: 33 1876 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1876 AUDIODG.EXE Token: SeDebugPrivilege 5736 Discord rat.exe Token: SeDebugPrivilege 6032 Discord rat.exe Token: SeDebugPrivilege 5600 Discord rat.exe Token: SeDebugPrivilege 6068 taskmgr.exe Token: SeSystemProfilePrivilege 6068 taskmgr.exe Token: SeCreateGlobalPrivilege 6068 taskmgr.exe Token: SeManageVolumePrivilege 4372 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exetaskmgr.exepid process 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exetaskmgr.exepid process 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 2368 msedge.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe 6068 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2368 wrote to memory of 4460 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 4460 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 3188 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 2936 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 2936 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe PID 2368 wrote to memory of 244 2368 msedge.exe msedge.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://mega.nz/file/JGUQnIzJ#QVNHU2fSFNpw_ys0--VARv9FYPYU2y9vPm0VzF67PTQ1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb617946f8,0x7ffb61794708,0x7ffb617947182⤵PID:4460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:3188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:82⤵PID:244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:12⤵PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5076 /prefetch:82⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 /prefetch:82⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5700 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5204 /prefetch:82⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5380 /prefetch:12⤵PID:2144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:12⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6572 /prefetch:82⤵PID:5140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6600 /prefetch:12⤵PID:5340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6256 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5592
-
-
C:\Users\Admin\Downloads\Discord rat.exe"C:\Users\Admin\Downloads\Discord rat.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5736
-
-
C:\Users\Admin\Downloads\Discord rat.exe"C:\Users\Admin\Downloads\Discord rat.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2100,6977122102578758171,2732785623448497342,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1352 /prefetch:22⤵PID:5688
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5052
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1356
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4e8 0x5101⤵
- Suspicious use of AdjustPrivilegeToken
PID:1876
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5544
-
C:\Users\Admin\Downloads\Discord rat.exe"C:\Users\Admin\Downloads\Discord rat.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5600
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:6068
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4372
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
16KB
MD584955a3e8b233d70380dc72ed32ee3cb
SHA17bce63cb19b451ba80e383eb279aa91de8813944
SHA2564efcc8c3dc285c4a95ea4fa0334d3de6574cf5ad91ee61593b6a621b414c5f1a
SHA512fce00d6e542f723a479f3e94d2a32c48126e268369ae590b5e84bfa9a98bff4cc5b5d03ebea225eb71497fb45103e942004af1ae672e05a3ea2c83a1f50565da
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\804c8935-b9c5-4039-9bcd-1e7b971c11f4.tmp
Filesize5KB
MD56154b7787b081b73a525814acf85aac2
SHA187cb803d121e830f4f8e6fa4bdec955e44eea2ae
SHA256a5f98dec589687a9d7aaee0bfc59a76c2d7505834087af738d2b18472823ccc7
SHA512af28f54ea12b1305d153d592bc891696668a0a27dec65ac194baf45ed88adcc956481e677eaa5f07b10a228d60bc2cd71cd6289b603707c93ced73a892438ed1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5cf731ae9dd0d62e070998ce8afb0538e
SHA135dbc6d173062fb6c9227e07982bb5b5f924e18a
SHA256b214af8670f0f38f1747149f71fef1fedc12109d231ca016cfe0605c51e77edb
SHA512754ad225799b198d5604a50357e51a057c7a3a1faff370d690558edbf5df0d267b6c8959326b07ba304dd0fe4502a92b28ddb3a75be71df898222497f1b96654
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_mega.nz_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
188B
MD5008114e1a1a614b35e8a7515da0f3783
SHA13c390d38126c7328a8d7e4a72d5848ac9f96549b
SHA2567301b76033c2970e61bab5eaddaff5aa652c39db5c0ea5632814f989716a1d18
SHA512a202fc891eace003c346bad7e5d2c73dadf9591d5ce950395ff4b63cc2866b17e02bd3f0ad92749df033a936685851455bcdbfad30f26e765c3c89d3309cb82b
-
Filesize
6KB
MD55cb7f181f8ddf4e9bc4e231cfb07d9d5
SHA1f6548a506e875c69036f42ec987b599b0136d73f
SHA2566cb7178d90fe8bcc214dd807c0cf2a0b92979eb14aacaa2780898488cd3e0202
SHA512c37d38cd78d0cff428df1859c3260efbbef8bbb1b6bdba38640ad7979a942df37431ecede682758f3edf0e8c1baffaf5e149028f08a959e95704f37c93395073
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD54ce5b618f35c011bd031abacb0b5a3ef
SHA108856fd540e4f2277f9352204a7f38d60bb46857
SHA2561bc4c05719d5a0068598782840bb6557096e6f212a20098812589db357cbb633
SHA51280b6074e8e0c4b584b07b9bf9c17b835c6eda8ab7a9f68df516bee0f401b132b090d5056eacbb036f3b4057bb6c25d52edec314df4afd6922987de4e78aad2a2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57ebf6.TMP
Filesize48B
MD550d4569260482edd395e03ff4bde48ee
SHA1225e2cef894b54a0be432c90a4fc4ccdd7add50c
SHA256d103aa41fa54ed4db4a429e83d7cccba2d9fb039f21fe4dfc437eba7fcc02dc6
SHA5121965630b15ec2627e700e1c0a0f88bf2d752f1af1000607f03b3eef9ef9196936147890c985f570d2e06a7a1ebe8ad34fb2e93e513262ee2d79da947c945c3e5
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5ce57ad1bd16e378e58c5a26f1690d27c
SHA180be4127421d5cacaa3e1114ec69dc649733868f
SHA2566130f615c35ae4559ae8611263430d71eae3629f94580e4c593c7401460cf9de
SHA51283d892810067376e422dc7acaf1f5a5633058dbc4f89104e60b453ecf37baa7c7fb9854a232c75c60cd84e3558add32e406efa1c837b8dffd24b15796971abd1
-
Filesize
11KB
MD58fab4badd97883c98c4f4d08691645f6
SHA1c273f58b2222e7b517a3658e606a32819381088a
SHA256ea64462f077eecc60ed05a023e79a5ff9595c534e4e86c59549d1ee6e318c821
SHA512433b47ec8d22edb900ac2e07876d80c107d826047c37df5a7704f5cd8d77530b947104460a14742eacc02176cd0620950a50690cae0bc1837e22dd99c45aea90
-
Filesize
79KB
MD5d13905e018eb965ded2e28ba0ab257b5
SHA16d7fe69566fddc69b33d698591c9a2c70d834858
SHA2562bd631c6665656673a923c13359b0dc211debc05b2885127e26b0dce808e2dec
SHA512b95bfdebef33ac72b6c21cdf0abb4961222b7efd17267cd7236e731dd0b6105ece28e784a95455f1ffc8a6dd1d580a467b07b3bd8cb2fb19e2111f1a864c97cb
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e