Analysis

  • max time kernel
    91s
  • max time network
    95s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    16-06-2024 17:40

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    ecb4d391860974bf98f86a0cc711dc9c

  • SHA1

    66f05900f2e3ca855bc1bdca3c63105b0f459da2

  • SHA256

    99a41fe49b630e376a51ccb96b0c544c52dc8cb7810c3ea245feb2b992d17156

  • SHA512

    4de73bb983c343c4379a5c3a317c3878305848506c120940f239a5252ba891e8256a0104e470e0e638d0bd54d99b2b5c68021a2ec3b9e13479e9ba8977c116ec

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+bPIC:5Zv5PDwbjNrmAE+TIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1MTk1MTY5NzUxMzY3NjkwMQ.GiMHbn.X9GDqCvrOuKnpbl_UBD8D1ViJZrODoGUzm6hFU

  • server_id

    1251916764929982485

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1552

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1552-0-0x000002C92A4E0000-0x000002C92A4F8000-memory.dmp
    Filesize

    96KB

  • memory/1552-1-0x00007FF8C7693000-0x00007FF8C7695000-memory.dmp
    Filesize

    8KB

  • memory/1552-2-0x000002C944AE0000-0x000002C944CA2000-memory.dmp
    Filesize

    1.8MB

  • memory/1552-3-0x00007FF8C7690000-0x00007FF8C8151000-memory.dmp
    Filesize

    10.8MB

  • memory/1552-4-0x000002C945320000-0x000002C945848000-memory.dmp
    Filesize

    5.2MB

  • memory/1552-5-0x00007FF8C7690000-0x00007FF8C8151000-memory.dmp
    Filesize

    10.8MB