Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20250211-en -
resource tags
arch:x64arch:x86image:win11-20250211-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-02-2025 03:25
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/FxckComunnity/Discord-RAT-2.0v/raw/refs/heads/main/release.zip
Resource
win11-20250211-en
General
-
Target
https://github.com/FxckComunnity/Discord-RAT-2.0v/raw/refs/heads/main/release.zip
Malware Config
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 57 3368 Process not Found -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 1 raw.githubusercontent.com 7 raw.githubusercontent.com 8 raw.githubusercontent.com -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language builder.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2896 MicrosoftEdgeUpdate.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2417498994-1216132997-487892065-1000_Classes\Local Settings msedge.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\release.zip:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4512 msedge.exe 4512 msedge.exe 1684 msedge.exe 1684 msedge.exe 4340 msedge.exe 4340 msedge.exe 1132 identity_helper.exe 1132 identity_helper.exe 4584 msedge.exe 4584 msedge.exe 2128 msedge.exe 2128 msedge.exe 2128 msedge.exe 2128 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
pid Process 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2000 Discord rat.exe -
Suspicious use of FindShellTrayWindow 33 IoCs
pid Process 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1684 wrote to memory of 4644 1684 msedge.exe 84 PID 1684 wrote to memory of 4644 1684 msedge.exe 84 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4400 1684 msedge.exe 85 PID 1684 wrote to memory of 4512 1684 msedge.exe 86 PID 1684 wrote to memory of 4512 1684 msedge.exe 86 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87 PID 1684 wrote to memory of 4100 1684 msedge.exe 87
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://github.com/FxckComunnity/Discord-RAT-2.0v/raw/refs/heads/main/release.zip1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffac7e63cb8,0x7ffac7e63cc8,0x7ffac7e63cd82⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1916 /prefetch:22⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2748 /prefetch:82⤵PID:4100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:5088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:12⤵PID:2228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5544 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6392 /prefetch:82⤵PID:896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6392 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5332 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:12⤵PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6404 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6428 /prefetch:12⤵PID:1128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6584 /prefetch:12⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5376 /prefetch:12⤵PID:2228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:12⤵PID:4664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6820 /prefetch:12⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7088 /prefetch:12⤵PID:2216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5032 /prefetch:12⤵PID:1760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2468 /prefetch:12⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6804 /prefetch:12⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6552 /prefetch:12⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1808,3302107798460798212,7106133185046155789,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1700 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:2128
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4880
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1756
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1508
-
C:\Users\Admin\Downloads\release\builder.exe"C:\Users\Admin\Downloads\release\builder.exe"1⤵
- System Location Discovery: System Language Discovery
PID:1632
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PG9lbSBwcm9kdWN0X21hbnVmYWN0dXJlcj0iIiBwcm9kdWN0X25hbWU9IiIvPjxleHAgZXRhZz0iJnF1b3Q7RSt4YkF6Nlk2c1UxMjg5YlM2cWw0VlJMYmtqZkJVR1RNSnNqckhyNDRpST0mcXVvdDsiLz48YXBwIGFwcGlkPSJ7OEE2OUQzNDUtRDU2NC00NjNjLUFGRjEtQTY5RDlFNTMwRjk2fSIgdmVyc2lvbj0iMTIzLjAuNjMxMi4xMjMiIG5leHR2ZXJzaW9uPSIiIGxhbmc9ImVuIiBicmFuZD0iR0dMUyIgY2xpZW50PSIiIGluc3RhbGxhZ2U9IjMiIGluc3RhbGxkYXRldGltZT0iMTczOTI4MjMwMiIgb29iZV9pbnN0YWxsX3RpbWU9IjEzMzgzNzUzNTk3Mjc0MDAwMCI-PGV2ZW50IGV2ZW50dHlwZT0iMzEiIGV2ZW50cmVzdWx0PSIxIiBlcnJvcmNvZGU9IjAiIGV4dHJhY29kZTE9IjIxNzk4NjIiIHN5c3RlbV91cHRpbWVfdGlja3M9IjU0Mzg3Mjc2OTIiLz48L2FwcD48L3JlcXVlc3Q-1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2896
-
C:\Users\Admin\Downloads\release\Release\Discord rat.exe"C:\Users\Admin\Downloads\release\Release\Discord rat.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5c743f011d7ed53768d6263de076110e3
SHA106a2242398c6120019439f767d965dca0b09be9e
SHA25650a22e70855487f9a451bcd09fb033c0aea8a1f3743821fd99faf0a4eb396813
SHA512339942620fccb0c49d87f0c99370feeb5cb3aebf60064bf5ab3fddad7f8c3c1330284690b148068fc94e64fc2d9bc9657f5a6d038e1a653f314f5fe0c394f240
-
Filesize
152B
MD5601ce2abb603e36824720f68d9572fab
SHA19139cb22b081ccba9c548252df3f74678c101cad
SHA256fad8ae5bf8471db17a344746a32fdfae1b0e457498a25b5129909209506fbfc9
SHA51217765022996fe81a0ce8e30d60970c19ef6b4df9ca2782063c6a724d70e2a1aad1db4282a7875caafde192dfb17cf495b6b53b71f0967b9411bfd963ba949b97
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\46b14e67-2572-41c1-a96f-20d5c92a9e88.tmp
Filesize925B
MD5ce575fafe77054263db3a9352d43bae2
SHA1874fb05e4e00d7700cf9d881cd1d5a6e15430ea0
SHA25695997c5ad350d00af8c1dc9ec273632be739887c5b987dc1bf5515f747f20cf6
SHA5129693fab535d378cbab045520ccdac61c269a8c65df986f2f4418b3a423caea1c6028bacf6213090dbd56f6b067bd62549c5fc71e8fc6c9a34c1ee3e74cdb822b
-
Filesize
445KB
MD506a4fcd5eb3a39d7f50a0709de9900db
SHA150d089e915f69313a5187569cda4e6dec2d55ca7
SHA256c13a0cd7c2c2fd577703bff026b72ed81b51266afa047328c8ff1c4a4d965c97
SHA51275e5f637fd3282d088b1c0c1efd0de8a128f681e4ac66d6303d205471fe68b4fbf0356a21d803aff2cca6def455abad8619fedc8c7d51e574640eda0df561f9b
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD545f0fa3571858b2196a551e9054b06a2
SHA1f35731c39c0e08207a6ed67f42316d77eac80264
SHA256d20cfdecb1f837cd3b9afe1cf7c7eb93a6d3876ed5bcb1c8379fb015cf5b9795
SHA5121f4d902b67372952032fad7616fb9dcb5ac895cb6e6b7127d4f43f24762287cf4cd7a3c862c6287958c7a44419b27eea509dfbc600f293af28bb81836fd8993b
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD54a19b6a896404d13d39cb0b0ab33f901
SHA1d0fa85481a410857a164ee2c7f1ecab43a08f92e
SHA2563ded8b31bac34eb22004391f1d1193666551727d76d5cc7305354901b5b6cb6f
SHA51299c7dc2302bed471c4e230af133683b24103931cbd88e3fae983822c8bfe90d58848ec653ee0c589b7a916f113b76e77fca157d605bc246d3f4e8629e27dfd93
-
Filesize
6KB
MD5e5952f690a1aaeb4b86a0c46c2b2c4c0
SHA17ecf2db4fa0a90e940e0c4fa01de880d4b6e0d7f
SHA256d4f48b93c2aa72a31f6e5563b91fa0faa7e4e32f72162fa8d276f42fa78ca7b3
SHA5125a9ee0caca0d078ef07b7ecdcc2402d0822d1a5cce84f1e824345f13b0062bec012deda95e69540bbdbe701964f1eba2aaacc6aa7ed75982f3fa5868b3372b8a
-
Filesize
5KB
MD5d43f1a37886a2ef4f25f2357f3c09587
SHA14779aab93476bb3e58ecffc4d570edf0858d545b
SHA256907fc3c14fa4472e7034a0c1dc9c92dd55b93a9aace86f95c306c75a8cbd93f1
SHA512cd475d2339386fc995c65cf082266db400e4c071d0ad26ac02d7ec6636a909d2375a42416e541b21b0f27cb47225a24ada495b5c1695d4d6633262d0025a67fe
-
Filesize
869B
MD521bc98b22c1baddd28ec190c941a5f8f
SHA10f8bccfc60176ed9ab550e22f69ede2bf93ed7a8
SHA2560e15d3144bfa2206025d6ac5ee8715ee47e867d59bf683d3dfa0dd028f5fde68
SHA5121300e98f998734db85cb7b1d4fad70f59b09ee545a3ebf4264542b03b5da4f9acea30f8d2a823224c3cb65a0cfdac77ee009e6ae8f39e837ddee407b4d45c3ab
-
Filesize
367B
MD537738913402106f9c09b5d01aad79106
SHA16fbcff3a2bb4b86c8e387d4e00205a49fd25e211
SHA25610ec4591ae2bf25b1fb727f1c758ac6e45a42042b3a75fa27d03644f47cbc002
SHA512595d51e4cca2c02ea23284108d9714e5a78f309bc1938a114bb4653c10b41ce42d81e9a39a3d228851c18c6ac0d1c93bdb4587d9ad1cde8fb1b495825803a163
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD569c763a03f334a3415c079bbeee1788d
SHA106eb4fd156f390b49b02a7a268347f04a8d517d3
SHA25613c1f9e368f168309240a16c6b5635f09287245ab033dca0b7bed4a64a1fda54
SHA512263584c2c3228c87a197bbbec988344e60327ffc2901a3ee2e3f4c222bb93e0edb54231982367ac42bd13c57baeaf41c69c15dbf5793d5ee84989303b8a86eaa
-
Filesize
11KB
MD534babc008fd50323685152ed5486814b
SHA19e63809143dfbf6175891c15d017c2515fbb8624
SHA256dbb9c6890740479dd9ea07dd12ef9556fa12cecd0df68255a392d3328a42bb59
SHA5120e5868a6a38f6aae87324624d191d4fa6e0524b28eb4e409e867a64ac549a53fba50d73996ce63bb766ec751b0f63744f595cf3a2044c40cf5941de9888e290b
-
Filesize
11KB
MD53b43153cc4c6de92fa70b764256e94b1
SHA14d31c25fe36d94a0f0b90f570c792d2d872631e6
SHA256eb2155ab045adafc2df0bd0da189d399e854c5c699e598ec5f49b34237fbca28
SHA51223779dcb9592abef88182af206622ca1ea6aaba710e4d9701844e74e7a563c6b59c1b4b10c4ea338414b10121d6c292ecb886bc5dc755fc1599251f7e568444e
-
Filesize
11KB
MD5923aec333ab9e5dde540e2bd950a00ca
SHA1bfd1015a536cb654384c318c6101dc24826b214e
SHA256bb55743359d2230710225ecf2c28d31cc57ed31b777dbee63c273de91304ed94
SHA512715b21dafbdf8fe6e36f048f71346eaf551a5012f1e02a70bccfa5d66d61dc614d535f97e7df5ff7828964a5963c1c32011f7f68d0439b9a3610a04a2383445e
-
Filesize
128B
MD599d3bdd614c5c01ba2711ca1342197d8
SHA10dd934210f241a29b786f816ceb73c0e20703ff8
SHA256f19ca68ff0990a401e2dd4fecaa5a69ab8cb52a671ffbd664de48c402e668215
SHA512dbad3b6dd3ddf9312410d069a6aa97c1d5a47f3578199f369b2ffe0f751c825553fedd8fe7264c42cee5005e1878b2b7d34e01df631339f0815fcbddfb288cf1