Analysis
-
max time kernel
38s -
max time network
40s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30-12-2024 10:41
Behavioral task
behavioral1
Sample
DiscordNitroGen.exe
Resource
win11-20241007-en
General
-
Target
DiscordNitroGen.exe
-
Size
79KB
-
MD5
d13905e018eb965ded2e28ba0ab257b5
-
SHA1
6d7fe69566fddc69b33d698591c9a2c70d834858
-
SHA256
2bd631c6665656673a923c13359b0dc211debc05b2885127e26b0dce808e2dec
-
SHA512
b95bfdebef33ac72b6c21cdf0abb4961222b7efd17267cd7236e731dd0b6105ece28e784a95455f1ffc8a6dd1d580a467b07b3bd8cb2fb19e2111f1a864c97cb
-
SSDEEP
1536:YCH0jBD2BKkwbPNrfxCXhRoKV6+V+y9viwp:VUjBD2BPwbPNrmAE+MqU
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3870231897-2573482396-1083937135-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3052 msedge.exe 3052 msedge.exe 2008 msedge.exe 2008 msedge.exe 4644 msedge.exe 4644 msedge.exe 2264 identity_helper.exe 2264 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3492 DiscordNitroGen.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe 2008 msedge.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2392 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2156 2008 msedge.exe 85 PID 2008 wrote to memory of 2156 2008 msedge.exe 85 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 4712 2008 msedge.exe 86 PID 2008 wrote to memory of 3052 2008 msedge.exe 87 PID 2008 wrote to memory of 3052 2008 msedge.exe 87 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88 PID 2008 wrote to memory of 4452 2008 msedge.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\DiscordNitroGen.exe"C:\Users\Admin\AppData\Local\Temp\DiscordNitroGen.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3492
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2392
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff980053cb8,0x7ff980053cc8,0x7ff980053cd82⤵PID:2156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1928 /prefetch:22⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2524 /prefetch:82⤵PID:4452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3192 /prefetch:12⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:12⤵PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4472 /prefetch:12⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4356 /prefetch:12⤵PID:480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3956 /prefetch:12⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1908 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:12⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4308 /prefetch:12⤵PID:32
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3996 /prefetch:12⤵PID:1212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4368 /prefetch:12⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1916,7316799821237915270,3705965574612832724,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3496 /prefetch:12⤵PID:2052
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4388
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4284
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c03d23a8155753f5a936bd7195e475bc
SHA1cdf47f410a3ec000e84be83a3216b54331679d63
SHA2566f5f7996d9b0e131dc2fec84859b7a8597c11a67dd41bdb5a5ef21a46e1ae0ca
SHA5126ea9a631b454d7e795ec6161e08dbe388699012dbbc9c8cfdf73175a0ecd51204d45cf28a6f1706c8d5f1780666d95e46e4bc27752da9a9d289304f1d97c2f41
-
Filesize
152B
MD53d68c7edc2a288ee58e6629398bb9f7c
SHA16c1909dea9321c55cae38b8f16bd9d67822e2e51
SHA256dfd733ed3cf4fb59f2041f82fdf676973783ffa75b9acca095609c7d4f73587b
SHA5120eda66a07ec4cdb46b0f27d6c8cc157415d803af610b7430adac19547e121f380b9c6a2840f90fe49eaea9b48fa16079d93833c2bcf4b85e3c401d90d464ad2f
-
Filesize
5KB
MD596c7fd832778a8dc1f5b99ad9cb11b4a
SHA1921a4153762d828aefb0cdb65deab7a9f715cc59
SHA25678fed13abf643e3980159d6c343e3f7d3d268a902787e2ceb4825bd0a029062b
SHA512457cfba943d1140fef480fa17ebdbf81082fa778c87f94c7f8ae12c7540ea2934660705e4e3e51a1db524c05bb9311b2ab77b08e16c1421a9543b8aee90a7d13
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD555bf99905e53a83f19332513efb1ed8f
SHA14ca2a692d8ba2fedf1f3e6947ca786b04e05ddf6
SHA2567b0b64952ed1ffc2f0c4dd88ee1870694bd74baca985ffa6435cfb68936c4a4e
SHA51235b1c524e988a71b6dd1fd1c22859e1f99e63644191d4d458d2d4d69f6ab19d7622b3f9ed64d625fea14accc12f17b5324cbc78035e5a0b305264dfe6f1bd38d
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5d6d3499e5dfe058db4af5745e6885661
SHA1ef47b148302484d5ab98320962d62565f88fcc18
SHA2567ec1b67f891fb646b49853d91170fafc67ff2918befd877dcc8515212be560f6
SHA512ad1646c13f98e6915e51bfba9207b81f6d1d174a1437f9c1e1c935b7676451ff73a694323ff61fa72ec87b7824ce9380423533599e30d889b689e2e13887045f