Analysis

  • max time kernel
    23s
  • max time network
    74s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    26-06-2024 18:04

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    a614ffb04f1b40d34e17ebe6958e43cd

  • SHA1

    be32312b8b3d426cf3be1267aacc19dc7b332826

  • SHA256

    1476253151800a7f9e7c39b61a25a2c107769212ed847083f8ac0d5ed49d8631

  • SHA512

    59646dbd941e419943b82ce79c3c7444fbfe52d046f8adfaf25c8448a88b1b8c487252234db25cd3bb092e8721eb93f8bb8b8c9a8e8545e3fbc0081569d42f33

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+CPIC:5Zv5PDwbjNrmAE+uIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1MzM5NTg3ODUxMzg2ODg1Mg.GrWkny.T42N-XPbZi5vXQ9yat9Y4l_0_1T1AkqFScCsFs

  • server_id

    1250120108064378900

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4232

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4232-0-0x000001895A1F0000-0x000001895A208000-memory.dmp
    Filesize

    96KB

  • memory/4232-1-0x00007FF835F73000-0x00007FF835F75000-memory.dmp
    Filesize

    8KB

  • memory/4232-2-0x0000018974950000-0x0000018974B12000-memory.dmp
    Filesize

    1.8MB

  • memory/4232-3-0x00007FF835F70000-0x00007FF836A32000-memory.dmp
    Filesize

    10.8MB

  • memory/4232-4-0x0000018975BD0000-0x00000189760F8000-memory.dmp
    Filesize

    5.2MB

  • memory/4232-5-0x00007FF835F70000-0x00007FF836A32000-memory.dmp
    Filesize

    10.8MB