Analysis
-
max time kernel
121s -
max time network
135s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
19-12-2024 19:58
Behavioral task
behavioral1
Sample
latest 1 19.12.2024.exe
Resource
win11-20241023-en
Errors
General
-
Target
latest 1 19.12.2024.exe
-
Size
78KB
-
MD5
2e90a9603d55f44fa2752f1845de3f54
-
SHA1
bff587e815a53cb1a2d22cbd2410e476dc66b2d9
-
SHA256
b466f286318ade32d2f64a42c93e8f7e28aad4a292f4a13db406948d8f6df2f9
-
SHA512
ef78783db34a92c42d6dcf383af567d7e109284835987199a17e93cf0deb6866ee704ce3040b8738ce465277f5e9f668f907662e90c2fedc5aceb0a2f559f9d3
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+XPIC:5Zv5PDwbjNrmAE+fIC
Malware Config
Extracted
discordrat
-
discord_token
MTMxNzUyOTIxNDUyNTkwMjg4OA.GKfiRJ.-7t7cpxhanyGLHHMDxEFyHOJRs3oOlmy7DQwAU
-
server_id
1317866750599102494
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 17 IoCs
flow ioc 1 raw.githubusercontent.com 3 discord.com 4 discord.com 9 discord.com 10 discord.com 53 discord.com 54 discord.com 59 raw.githubusercontent.com 60 discord.com 61 discord.com 7 discord.com 8 discord.com 11 discord.com 56 raw.githubusercontent.com 58 discord.com 6 discord.com 57 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3332 msedge.exe 3332 msedge.exe 3764 msedge.exe 3764 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
pid Process 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3816 latest 1 19.12.2024.exe Token: SeShutdownPrivilege 3816 latest 1 19.12.2024.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe 3764 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3816 wrote to memory of 3764 3816 latest 1 19.12.2024.exe 78 PID 3816 wrote to memory of 3764 3816 latest 1 19.12.2024.exe 78 PID 3764 wrote to memory of 1608 3764 msedge.exe 79 PID 3764 wrote to memory of 1608 3764 msedge.exe 79 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3716 3764 msedge.exe 80 PID 3764 wrote to memory of 3332 3764 msedge.exe 81 PID 3764 wrote to memory of 3332 3764 msedge.exe 81 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82 PID 3764 wrote to memory of 3160 3764 msedge.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\latest 1 19.12.2024.exe"C:\Users\Admin\AppData\Local\Temp\latest 1 19.12.2024.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cz.pornhub.com/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa2b4f3cb8,0x7ffa2b4f3cc8,0x7ffa2b4f3cd83⤵PID:1608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,12790972997430883812,7702870820349563563,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:23⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,12790972997430883812,7702870820349563563,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,12790972997430883812,7702870820349563563,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:83⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,12790972997430883812,7702870820349563563,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:13⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,12790972997430883812,7702870820349563563,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:13⤵PID:1072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,12790972997430883812,7702870820349563563,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4448 /prefetch:13⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,12790972997430883812,7702870820349563563,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:13⤵PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,12790972997430883812,7702870820349563563,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:13⤵PID:2412
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4284
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57bed1eca5620a49f52232fd55246d09a
SHA1e429d9d401099a1917a6fb31ab2cf65fcee22030
SHA25649c484f08c5e22ee6bec6d23681b26b0426ee37b54020f823a2908ab7d0d805e
SHA512afc8f0b5b95d593f863ad32186d1af4ca333710bcfba86416800e79528616e7b15f8813a20c2cfa9d13688c151bf8c85db454a9eb5c956d6e49db84b4b222ee8
-
Filesize
152B
MD55431d6602455a6db6e087223dd47f600
SHA127255756dfecd4e0afe4f1185e7708a3d07dea6e
SHA2567502d9453168c86631fb40ec90567bf80404615d387afc7ec2beb7a075bcc763
SHA512868f6dcf32ef80459f3ea122b0d2c79191193b5885c86934a97bfec7e64250e10c23e4d00f34c6c2387a04a15f3f266af96e571bbe37077fb374d6d30f35b829
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize816B
MD5f7dd2ab4fc8a5cc5ad1be6608b6548b7
SHA1a92e6a7fb269e34aaef8eddc22896a9722ceec6e
SHA256cbcf0ba3623e6cf50811381f459950eeb9e3a6849c24af8472d83000cd2534a6
SHA51298987f719b2a4a8a08b699fd53bd8fa37a32a02cae2de18de30a41775c0c984588b0f01da7effab7f5e993f3ad6227417975ab1b6eaf4e938cc5d9b1e6d147b9
-
Filesize
1KB
MD5d74e1975ca2dd823f89fe42448c219d2
SHA1d469176d68228263a5eb15477d000fff9ed0b556
SHA2563b4e540bd892b999b0b547d5da70ac1b9bb532a44537105dde7e13187b9f7c03
SHA512488be1e763b77f91a1cb6fa5c097d76e0fe421a533d998db47bd607e4ce0d4c8b8a9462ab408ef73f6254825f922abdf205389091c72f87cabc2c100036628c6
-
Filesize
5KB
MD53f279ff9742bc9bb0319fb80d3e4335d
SHA123c6455173464139329103ae1c30ed6e302f73a3
SHA256739249fb68f6b1cba9a66c3d233a6346c1d81dfe4d6fd9bda47296a96a4feddf
SHA51257c1fa6f228edf0a0961457a320fa16ba0193a686ecd814b4a5409a792215ed902907335b1188edcfc95351b2f2e2a55d4d57b7392f7771c63f48304abf8b5d3
-
Filesize
6KB
MD5391569174a82baf9f09d4ba1b0ef3724
SHA1f80135538cc5ef53e92bfa8a6b319c5128ccefbc
SHA25654239a9ed32b3f24d7cc7ee73f842a583046b723bf85c76a1a9819c8f56b4ba0
SHA512f24faf518cec6589a3bbb38e2a7c252f6fa91a0c665a57eb072471a4acdc5c1e0e3efd5f4f2e037e4f9b5b1d013ce8ccbe11ca80a4276fc113a6e053bfc6058c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD5c1bb5178a91003faabccc267bc3bbf62
SHA159bc06db5b37bab13ca2cd856fca0b76198cdbca
SHA256998e28e6916da734f1163a1722f97931c9647148b478204eac77a2faa78a3cef
SHA512133f3d8df90dcfd94fb8723983d4097e70a5b6871049cd59de41c954bc853179d4d939dcbbbe8f220a8a61e85347fa09657dea787640aed57a7dcc1f0f983f2c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe58d6e3.TMP
Filesize48B
MD5882ce0d6303ff89223f60629311cf973
SHA1dc7a90e71c0c5ae355adf9f219a4620672fd1c4d
SHA256d2ce840d34de4edd79e22a88d48d08a9a6a98116a237878ea44307326331ed8f
SHA512b1d2219995342d5f4445dacc6efaf0db6a42069f7f2e3f51fb32cc07c78f46cb4e3ee3d22ead9d12cb701f3a77d1a283f7043b0ff471c2fd2247e3c299e4092d
-
Filesize
10KB
MD5e1ca9ab6322a755055e6b351ac5d8709
SHA181f9abba8793b9d2da1aa4f87f3e84d8ecd6c0e3
SHA256a63823ba516b8c226ae9a419eb60fa0c0a4ebef1843959654a127b35865efe65
SHA5120bdff668469df484854c2bc370d0362d289910886555eed488ab5c0c64aaaa87691a7807be04f9c3a30f8929dea3e427cf09f6f6e6ef0463a27d7dc9906e63e5