Analysis

  • max time kernel
    17s
  • max time network
    19s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 16:53

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    dbba5edce277a3ed2bb65920d97fdb13

  • SHA1

    b04d424387a21a353b3ecabc129d36064e65e161

  • SHA256

    507d5b41686e4d676e80bb69b3690cf38f0f4179cb33824a59bb5ec282a96796

  • SHA512

    f67be6f67142696ea250f50df612ce5085540a1006fd76357a097c829c35f53a8f88ee120e71130ed3b6882cf3385ac4f1c5792047aa48aeef228e7aee81320f

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+/PIC:5Zv5PDwbjNrmAE+HIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0MjUxNjgyNzA2Njg1OTU0MA.GpBygv.dLDaQQjPlN5v8dR8LFLzwhOYpC7MLTkW9l64WE

  • server_id

    1242516115473694791

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1440

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1440-0-0x0000014701F50000-0x0000014701F68000-memory.dmp
    Filesize

    96KB

  • memory/1440-1-0x00007FFDB7283000-0x00007FFDB7285000-memory.dmp
    Filesize

    8KB

  • memory/1440-2-0x000001471C490000-0x000001471C652000-memory.dmp
    Filesize

    1.8MB

  • memory/1440-3-0x00007FFDB7280000-0x00007FFDB7D41000-memory.dmp
    Filesize

    10.8MB

  • memory/1440-4-0x000001471CCB0000-0x000001471D1D8000-memory.dmp
    Filesize

    5.2MB