Analysis

  • max time kernel
    60s
  • max time network
    56s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 10:06

General

  • Target

    Release/Discord rat.exe

  • Size

    79KB

  • MD5

    d13905e018eb965ded2e28ba0ab257b5

  • SHA1

    6d7fe69566fddc69b33d698591c9a2c70d834858

  • SHA256

    2bd631c6665656673a923c13359b0dc211debc05b2885127e26b0dce808e2dec

  • SHA512

    b95bfdebef33ac72b6c21cdf0abb4961222b7efd17267cd7236e731dd0b6105ece28e784a95455f1ffc8a6dd1d580a467b07b3bd8cb2fb19e2111f1a864c97cb

  • SSDEEP

    1536:YCH0jBD2BKkwbPNrfxCXhRoKV6+V+y9viwp:VUjBD2BPwbPNrmAE+MqU

Malware Config

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Release\Discord rat.exe
    "C:\Users\Admin\AppData\Local\Temp\Release\Discord rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:464
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:2928

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/464-0-0x000001E872630000-0x000001E872648000-memory.dmp
      Filesize

      96KB

    • memory/464-1-0x00007FFD5BCF3000-0x00007FFD5BCF5000-memory.dmp
      Filesize

      8KB

    • memory/464-2-0x000001E874D80000-0x000001E874F42000-memory.dmp
      Filesize

      1.8MB

    • memory/464-3-0x00007FFD5BCF0000-0x00007FFD5C7B1000-memory.dmp
      Filesize

      10.8MB

    • memory/464-4-0x00007FFD5BCF0000-0x00007FFD5C7B1000-memory.dmp
      Filesize

      10.8MB