Analysis

  • max time kernel
    24s
  • max time network
    8s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    30-06-2024 16:56

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    120f6a1aa2bf4f03c22c02997215a121

  • SHA1

    2b9f5234abed09ae2fe6d2688d0134ae963ea979

  • SHA256

    326695db97bab13bb9d84520b48d03e77d1aef05b777ad96ad09088badf68267

  • SHA512

    81e637ecb0d90931b2d9a155e9cb59ae6b9f18ec925f0e32f9bf511f6a6337db1d031d8dd27d6a2aa57d569bd0c4ee9af2c350972f4e24014cdcfbc13e839d52

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+DPIC:5Zv5PDwbjNrmAE+bIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1MDUwMDcwMDAxNDkwMzQ4Ng.GGd4u0.dEDyW1hL3cP1p16CRi6FFrb9nI1nwquUg121jE

  • server_id

    1221459122944217108

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2824

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2824-0-0x00007FFA817A3000-0x00007FFA817A5000-memory.dmp
    Filesize

    8KB

  • memory/2824-1-0x0000012982700000-0x0000012982718000-memory.dmp
    Filesize

    96KB

  • memory/2824-2-0x000001299CE20000-0x000001299CFE2000-memory.dmp
    Filesize

    1.8MB

  • memory/2824-3-0x00007FFA817A0000-0x00007FFA82262000-memory.dmp
    Filesize

    10.8MB

  • memory/2824-4-0x000001299E0A0000-0x000001299E5C8000-memory.dmp
    Filesize

    5.2MB

  • memory/2824-5-0x00007FFA817A0000-0x00007FFA82262000-memory.dmp
    Filesize

    10.8MB