Analysis

  • max time kernel
    20s
  • max time network
    25s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    28-06-2024 18:05

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    fa567c382fa2d2cef2395146eb8794f4

  • SHA1

    37ccbfcb03939bf01c9d3888b60957111306c1e3

  • SHA256

    82df0dd52400d38ee69a0649afef1945c4040e88a9df1fd521aa287991ee873a

  • SHA512

    994b2b4c379ed73230918e98ed79b1f0ba8581ca813ae7282d8b6d6baec29ca78b4a69cf49ce929b729772e84612286f7b942376c60685e5f57fa81f131ca82a

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+dPIC:5Zv5PDwbjNrmAE+NIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NTg1NDczODQ5MTE4MzEzNQ.GdBIvq.wik0qrcaBHCJQ47HJuJh5rd81G3yaKdzXEIGKc

  • server_id

    1256309200393343038

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:824

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/824-1-0x000002BAC5F00000-0x000002BAC5F18000-memory.dmp
    Filesize

    96KB

  • memory/824-0-0x00007FFC92233000-0x00007FFC92234000-memory.dmp
    Filesize

    4KB

  • memory/824-2-0x000002BAE0580000-0x000002BAE0742000-memory.dmp
    Filesize

    1.8MB

  • memory/824-3-0x00007FFC92230000-0x00007FFC92C1C000-memory.dmp
    Filesize

    9.9MB

  • memory/824-4-0x000002BAE0E70000-0x000002BAE1396000-memory.dmp
    Filesize

    5.1MB