Analysis

  • max time kernel
    91s
  • max time network
    100s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    29-06-2024 18:24

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    e74880df8e1f0ac83a0db8176ab2174d

  • SHA1

    9db9ac6dd162e4d706734cae58e7c871ff3e7d04

  • SHA256

    9a052ce61e989dafdae941466d24efb26f6b199b651d7778061ef40bda5aaa6b

  • SHA512

    ce4b53399d5aa61831584987da3fdf414eba96542d3184f7ce9acf5c45ab210853825ea4f51b3efc3d9acf92448dc61a4454f20d07615eaec6eb3e71ea6029a6

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+nPIC:5Zv5PDwbjNrmAE+PIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NjYzNjExMDkwMjI2MzgyMA.GtjD_D.TfRrBL_ngRnxF_xkAbeqqmb7uKgZX-Qx5Z9je4

  • server_id

    1247637478639271976

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4052

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4052-0-0x00007FFF45B73000-0x00007FFF45B75000-memory.dmp
    Filesize

    8KB

  • memory/4052-1-0x000001EA18D50000-0x000001EA18D68000-memory.dmp
    Filesize

    96KB

  • memory/4052-2-0x000001EA33430000-0x000001EA335F2000-memory.dmp
    Filesize

    1.8MB

  • memory/4052-3-0x00007FFF45B70000-0x00007FFF46632000-memory.dmp
    Filesize

    10.8MB

  • memory/4052-4-0x000001EA34700000-0x000001EA34C28000-memory.dmp
    Filesize

    5.2MB

  • memory/4052-5-0x00007FFF45B73000-0x00007FFF45B75000-memory.dmp
    Filesize

    8KB

  • memory/4052-6-0x00007FFF45B70000-0x00007FFF46632000-memory.dmp
    Filesize

    10.8MB