Resubmissions

30-06-2024 15:15

240630-sndtqstanl 10

30-06-2024 07:15

240630-h3hfcsvcjg 10

30-06-2024 07:13

240630-h186asxhnm 10

Analysis

  • max time kernel
    24s
  • max time network
    17s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    30-06-2024 07:15

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    a674af30a8ed7f669965e5eeaa5b8aaa

  • SHA1

    8ab1e0a35d2d5eb213eeeffc8387854abd0d647b

  • SHA256

    a79fd8b409690731c1be00fadb541fefb7d123383f075ffc7683177a144bc588

  • SHA512

    b7237c0c6684639c85210c82c01db36f057bd1955e45d4dfc744383ff6508a2fda5ff8a8d9e5f1f9bcc83d3471a4616c5e3678d44ad391bf044c4081650fd379

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+TPIC:5Zv5PDwbjNrmAE+LIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTE5NzM1ODI4Njk0MTQ2MjYwOA.GpuxJo.iqItMI_qllfpR5QRzsh5PTLYeQaqTlW31FzIXY

  • server_id

    1256869981413572658

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3104

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3104-0-0x000001C3C86C0000-0x000001C3C86D8000-memory.dmp
    Filesize

    96KB

  • memory/3104-1-0x00007FFEBBF73000-0x00007FFEBBF74000-memory.dmp
    Filesize

    4KB

  • memory/3104-2-0x000001C3E2DA0000-0x000001C3E2F62000-memory.dmp
    Filesize

    1.8MB

  • memory/3104-3-0x00007FFEBBF70000-0x00007FFEBC95C000-memory.dmp
    Filesize

    9.9MB

  • memory/3104-4-0x000001C3E35A0000-0x000001C3E3AC6000-memory.dmp
    Filesize

    5.1MB

  • memory/3104-5-0x00007FFEBBF70000-0x00007FFEBC95C000-memory.dmp
    Filesize

    9.9MB