Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 02:38

General

  • Target

    7c61b3180ba4cac4c22f9a1db40be7d7.exe

  • Size

    78KB

  • MD5

    7c61b3180ba4cac4c22f9a1db40be7d7

  • SHA1

    977ca2e82b1371138fe54ae53b254e98641cd5f5

  • SHA256

    f2fb9c24518a9e85db1c28ab2c47a513c4764c2d55e596395fab7e2031ed973e

  • SHA512

    f698bd22bf4f78a0724557f94af769d488ece60cf22df5a8dde5d1ed0c0d879e0eaa3c978b4109163c8835929610c61dc4fa082fb1a4567c74d07bd693b79df7

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+VPIC:5Zv5PDwbjNrmAE+FIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NjM2MzA4MzE5NTA4OTA1OQ.GGag1Q.GsRKtE4Q53MlpflZVGE7Eyl1pC8pjQcV3hG2Oo

  • server_id

    1020984986041593866

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7c61b3180ba4cac4c22f9a1db40be7d7.exe
    "C:\Users\Admin\AppData\Local\Temp\7c61b3180ba4cac4c22f9a1db40be7d7.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:900

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/900-1-0x00007FFD812A3000-0x00007FFD812A5000-memory.dmp
    Filesize

    8KB

  • memory/900-0-0x0000016D36020000-0x0000016D36038000-memory.dmp
    Filesize

    96KB

  • memory/900-2-0x0000016D506E0000-0x0000016D508A2000-memory.dmp
    Filesize

    1.8MB

  • memory/900-3-0x00007FFD812A0000-0x00007FFD81D61000-memory.dmp
    Filesize

    10.8MB

  • memory/900-4-0x0000016D50EE0000-0x0000016D51408000-memory.dmp
    Filesize

    5.2MB

  • memory/900-5-0x00007FFD812A0000-0x00007FFD81D61000-memory.dmp
    Filesize

    10.8MB