Analysis

  • max time kernel
    41s
  • max time network
    49s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 14:37

General

  • Target

    1e0c721048a8d89b49dacb25273fe6b902c73eb5d65de8b048e48a0e0427e6ea.exe

  • Size

    78KB

  • MD5

    e3da42e9e01ad24577063f29b9597c27

  • SHA1

    3b89bd0e40d24560dd20a5903a85a1c75d880f36

  • SHA256

    1e0c721048a8d89b49dacb25273fe6b902c73eb5d65de8b048e48a0e0427e6ea

  • SHA512

    49752139c123b48d0b1a603da53aaba60441f0229768311f1f6aaf73d2836fa544aea27e4274bdff94dc64ae5dc25cbe86fd46cc705ae5e14ccdc441e94eefbd

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+/qPIC:5Zv5PDwbjNrmAE+/2IC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTE3NjU2MzUzMzgyODMzMzY3OA.GKIWtV.HP2J8C6vd83uEFDiGrZHycVQwFem2yf4mmx8x8

  • server_id

    1246589579444621433

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e0c721048a8d89b49dacb25273fe6b902c73eb5d65de8b048e48a0e0427e6ea.exe
    "C:\Users\Admin\AppData\Local\Temp\1e0c721048a8d89b49dacb25273fe6b902c73eb5d65de8b048e48a0e0427e6ea.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4480

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4480-0-0x000001E202560000-0x000001E202578000-memory.dmp
    Filesize

    96KB

  • memory/4480-1-0x00007FFA2B193000-0x00007FFA2B195000-memory.dmp
    Filesize

    8KB

  • memory/4480-2-0x000001E21CC80000-0x000001E21CE42000-memory.dmp
    Filesize

    1.8MB

  • memory/4480-3-0x00007FFA2B190000-0x00007FFA2BC51000-memory.dmp
    Filesize

    10.8MB

  • memory/4480-4-0x00007FFA2B190000-0x00007FFA2BC51000-memory.dmp
    Filesize

    10.8MB