Analysis

  • max time kernel
    263s
  • max time network
    274s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-06-2024 15:41

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    dd0c98a8458e84f173b2352fc672b5db

  • SHA1

    9379cfd8003e425fd10d099dd8390e390bd6a09d

  • SHA256

    41549b3b919f40523bb827891d76e80767a1e6cda6aa4ae333c11fe5a785187e

  • SHA512

    7c0a2b2238edd4f101fbd55bc46744f8305699998e17d2637735d705f19b848e2aa4890d1d59a15cad0b0e3f2423e532b3c498d7ec189d7282d50ffe93eeffba

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+YPIC:5Zv5PDwbjNrmAE+8IC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NjI3MjQ4MzUzNTk0OTgzNA.GeW2fY.wezDKJLWi7S5T3JjG2RuAbeWOY5P0kcGAiOE_M

  • server_id

    1256272585436434462

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2028

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2028-0-0x0000013B72A50000-0x0000013B72A68000-memory.dmp
    Filesize

    96KB

  • memory/2028-1-0x00007FF9F7B53000-0x00007FF9F7B55000-memory.dmp
    Filesize

    8KB

  • memory/2028-2-0x0000013B75070000-0x0000013B75232000-memory.dmp
    Filesize

    1.8MB

  • memory/2028-3-0x00007FF9F7B50000-0x00007FF9F8611000-memory.dmp
    Filesize

    10.8MB

  • memory/2028-4-0x0000013B75870000-0x0000013B75D98000-memory.dmp
    Filesize

    5.2MB

  • memory/2028-5-0x00007FF9F7B50000-0x00007FF9F8611000-memory.dmp
    Filesize

    10.8MB