Resubmissions

11-06-2024 19:21

240611-x2ytaaycjl 10

11-06-2024 19:20

240611-x17d2ayarf 10

Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 19:21

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    40907421415227a30c883fd57a7b4fe4

  • SHA1

    912da0188ac70f09a42bd7933702966cd13c3006

  • SHA256

    8fe2c7bdf8198ffe699d528d6f59ac9400b9cbbb239c83652796690637dda4b7

  • SHA512

    7b4bca177fa7029a5c77144e442840e0bccfe85be85cb4b0623c25b08aaa1e090413192ff0183fc313e0ca03f7420d66860dfbed5728802d1ac0206a8f7c9666

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+APIC:5Zv5PDwbjNrmAE+kIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0NzU2MDQxNjM0Nzk1MTEyNA.GtsxfD.DgWuDtTP5_alrH-e1pb51ojdXlaPF6goQ2izm0

  • server_id

    1247937473548648579

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2460
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2460 -s 596
      2⤵
        PID:2664

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2460-0-0x000007FEF5CA3000-0x000007FEF5CA4000-memory.dmp
      Filesize

      4KB

    • memory/2460-1-0x000000013F660000-0x000000013F678000-memory.dmp
      Filesize

      96KB

    • memory/2460-2-0x000007FEF5CA0000-0x000007FEF668C000-memory.dmp
      Filesize

      9.9MB

    • memory/2460-3-0x000007FEF5CA3000-0x000007FEF5CA4000-memory.dmp
      Filesize

      4KB

    • memory/2460-4-0x000007FEF5CA0000-0x000007FEF668C000-memory.dmp
      Filesize

      9.9MB