Analysis

  • max time kernel
    25s
  • max time network
    30s
  • platform
    windows10-1703_x64
  • resource
    win10-20240611-en
  • resource tags

    arch:x64arch:x86image:win10-20240611-enlocale:en-usos:windows10-1703-x64system
  • submitted
    26-06-2024 18:50

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    c21a5156d67267fb2f713855d72689b9

  • SHA1

    f18dc6e46129f3832f74f06b1eff47484f4c12cd

  • SHA256

    8edaf04cae9e2d3aef9015308e37d7c2072d28c0746b7e3657ea3ab9c68f7786

  • SHA512

    29c99887dc0671878b3236795eb13379d51d5f4ba95762dce1e7df09da144e5c0f44ac08222b7575317641505a4de54c62e55115a476b8c52e38047b446ed298

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+zPIC:5Zv5PDwbjNrmAE+rIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NTU2MTc0ODQ0MjkxMDc4MQ.Gc-r-A.bInqy9sb_zAtMxKHHGc-H1SmDe_R_ElEfuPchc

  • server_id

    1255561590363914300

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4220

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4220-0-0x00007FF908263000-0x00007FF908264000-memory.dmp
    Filesize

    4KB

  • memory/4220-1-0x000002792E450000-0x000002792E468000-memory.dmp
    Filesize

    96KB

  • memory/4220-2-0x0000027948B20000-0x0000027948CE2000-memory.dmp
    Filesize

    1.8MB

  • memory/4220-3-0x00007FF908260000-0x00007FF908C4C000-memory.dmp
    Filesize

    9.9MB

  • memory/4220-4-0x0000027949450000-0x0000027949976000-memory.dmp
    Filesize

    5.1MB

  • memory/4220-5-0x00007FF908263000-0x00007FF908264000-memory.dmp
    Filesize

    4KB

  • memory/4220-6-0x00007FF908260000-0x00007FF908C4C000-memory.dmp
    Filesize

    9.9MB