Analysis

  • max time kernel
    41s
  • max time network
    43s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 14:13

General

  • Target

    backdoor.exe

  • Size

    78KB

  • MD5

    4acb8a72e208374ffcb845ff287231d8

  • SHA1

    51b078a626f7013eac29f4731f3ca48087fda5ed

  • SHA256

    51cf3e36a04183bc40cb0c934c4323e8378113c25e60debe7cfa34e964214e1e

  • SHA512

    928cc8c8dcf687f47cccdce951637a55929a817fa03547747459df293b46b8496b25b5d548628d9b3b5e8671a1d075b83b4b8b42417b4a90113c1ffd441de88d

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+lPIC:5Zv5PDwbjNrmAE+1IC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1Njg4MzE3NzgyMjM1NTQ5Ng.GYuUPW.yZl7nGjcYNgqFBMj9gzZyn9Lsm1XVtBAVvay6Q

  • server_id

    1256880554956296272

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\backdoor.exe
    "C:\Users\Admin\AppData\Local\Temp\backdoor.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4676

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4676-0-0x00007FFECB833000-0x00007FFECB835000-memory.dmp
    Filesize

    8KB

  • memory/4676-1-0x000001177A840000-0x000001177A858000-memory.dmp
    Filesize

    96KB

  • memory/4676-2-0x000001177CF50000-0x000001177D112000-memory.dmp
    Filesize

    1.8MB

  • memory/4676-3-0x00007FFECB830000-0x00007FFECC2F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4676-4-0x00007FFECB830000-0x00007FFECC2F1000-memory.dmp
    Filesize

    10.8MB