Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-06-2024 18:32

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    8b84645a806bb1dec495b03a3d5b0584

  • SHA1

    b143da8c983e1feb1e8083ef0cc10e89e364aa22

  • SHA256

    faa2a06534a792e04858a69586c3237603217f39e759ee78fea74727d7d6292b

  • SHA512

    266eac93610abe34a3d0da74861c120321675b7411cdf8797f567a4bef5b7794eeab3f517e47a482e8872f673e05b481ba9eaf970ed339093e1a313afc93a1e1

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+pPIC:5Zv5PDwbjNrmAE+ZIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTIxMTA5OTM2NzcyMTc5NTYzNA.GfyspY.C3IAIa1AeNrVu9yJgdGtZdWvKPEE7oCxq64ANw

  • server_id

    1251241660453752944

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1436

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1436-0-0x00007FFF67033000-0x00007FFF67035000-memory.dmp
    Filesize

    8KB

  • memory/1436-1-0x00000223F8BB0000-0x00000223F8BC8000-memory.dmp
    Filesize

    96KB

  • memory/1436-2-0x00000223FB130000-0x00000223FB2F2000-memory.dmp
    Filesize

    1.8MB

  • memory/1436-3-0x00007FFF67030000-0x00007FFF67AF1000-memory.dmp
    Filesize

    10.8MB

  • memory/1436-4-0x00007FFF67030000-0x00007FFF67AF1000-memory.dmp
    Filesize

    10.8MB