Analysis

  • max time kernel
    133s
  • max time network
    135s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    12-06-2024 07:41

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    097c45d346fc264e830446846236ee0d

  • SHA1

    4f43cf6bbc46d260e2d4015d217c027646ad2c91

  • SHA256

    989c974cfe5213609da113230cd46a8a9cebd6dc1784a0523c181715e0dfbceb

  • SHA512

    ea36e17d2c7ce3ea78b8e66e73476a66b32cf50b532b6fb1843e14266950669b74e0f6e2fbc81d5b56bc76d9bbc5116001f654b997bae82a2abb32f08c8649fe

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+yPIC:5Zv5PDwbjNrmAE++IC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1MDM0NzQ0ODI3NTA0MjM3NA.GDucO7.-vBVwXyElcnKBHWsCWYhT9DpDVCEoIOVyIL89U

  • server_id

    1250345499383435274

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2948

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2948-0-0x00007FFB5C073000-0x00007FFB5C074000-memory.dmp
    Filesize

    4KB

  • memory/2948-1-0x0000027F30CD0000-0x0000027F30CE8000-memory.dmp
    Filesize

    96KB

  • memory/2948-2-0x0000027F4B360000-0x0000027F4B522000-memory.dmp
    Filesize

    1.8MB

  • memory/2948-3-0x00007FFB5C070000-0x00007FFB5CA5C000-memory.dmp
    Filesize

    9.9MB

  • memory/2948-4-0x0000027F4BB90000-0x0000027F4C0B6000-memory.dmp
    Filesize

    5.1MB

  • memory/2948-5-0x00007FFB5C073000-0x00007FFB5C074000-memory.dmp
    Filesize

    4KB

  • memory/2948-6-0x00007FFB5C070000-0x00007FFB5CA5C000-memory.dmp
    Filesize

    9.9MB