Analysis

  • max time kernel
    45s
  • max time network
    46s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    24-06-2024 02:35

Errors

Reason
Machine shutdown

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    6178e1d4be2cf260e160285bc8d2a174

  • SHA1

    0720498fc00d8a291c683b546c955f8b14ff037b

  • SHA256

    2f6af2c1341140404e3563a28a8f0e15a2338be7227e34a82bda449ad557debc

  • SHA512

    12bdf812108ad0e7dd3422e45284aa0897d2dc094975338b72443e79e2027b732daf67e273889bdc4daf91b396cda4e8de7782295532a6bf169b4affa70a1d65

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+LPIC:5Zv5PDwbjNrmAE+jIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NDI2NzMxMTc1NDMxNzkzNQ.GeM54d.CjufCalS4koJ4j4mKq9Qj2_gnSO_RQERbp9Sjc

  • server_id

    1254269611520823366

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4664-0-0x000001A87FBD0000-0x000001A87FBE8000-memory.dmp
    Filesize

    96KB

  • memory/4664-1-0x00007FFF60233000-0x00007FFF60235000-memory.dmp
    Filesize

    8KB

  • memory/4664-2-0x000001A880150000-0x000001A880312000-memory.dmp
    Filesize

    1.8MB

  • memory/4664-3-0x00007FFF60230000-0x00007FFF60CF2000-memory.dmp
    Filesize

    10.8MB

  • memory/4664-4-0x000001A81B430000-0x000001A81B958000-memory.dmp
    Filesize

    5.2MB

  • memory/4664-5-0x00007FFF60230000-0x00007FFF60CF2000-memory.dmp
    Filesize

    10.8MB