Analysis

  • max time kernel
    92s
  • max time network
    167s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-06-2024 14:18

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    8ac02610881217658f800a8f4d0d395a

  • SHA1

    66cd87ec8781511587a6218170a7e15a0548a07f

  • SHA256

    1563fde1f7c5e7fc80da8189065323b9e3af3d4453eb469db7d542d5e4838ab6

  • SHA512

    06d28b8077ec28e0f8a037df3dc3c7e33e5da1b2f2d8c18af49b89684be2f1005bc3902d3c9a3c2a06b1bf2004ddde050db8cefc6d035545c7eb199a58cbdc35

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+gPIC:5Zv5PDwbjNrmAE+EIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTE4NDE5NDc5MTI1NzQwNzU5OQ.GdmA2F.RWwRJcnmWBsJg7aAUMSJpB2vHhoCAZkhO-Wr3g

  • server_id

    1252258792801046634

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:456

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/456-0-0x00007FFBA8EB3000-0x00007FFBA8EB5000-memory.dmp
    Filesize

    8KB

  • memory/456-1-0x0000027769DD0000-0x0000027769DE8000-memory.dmp
    Filesize

    96KB

  • memory/456-2-0x000002776C650000-0x000002776C812000-memory.dmp
    Filesize

    1.8MB

  • memory/456-3-0x00007FFBA8EB0000-0x00007FFBA9972000-memory.dmp
    Filesize

    10.8MB

  • memory/456-4-0x000002776D8D0000-0x000002776DDF8000-memory.dmp
    Filesize

    5.2MB

  • memory/456-5-0x00007FFBA8EB3000-0x00007FFBA8EB5000-memory.dmp
    Filesize

    8KB

  • memory/456-6-0x00007FFBA8EB0000-0x00007FFBA9972000-memory.dmp
    Filesize

    10.8MB