Analysis

  • max time kernel
    91s
  • max time network
    98s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 21:29

General

  • Target

    8205cae8d9248b378667981ac5e86d3969d9aaf6bd0bdeb069c6ab1e67c304eb.exe

  • Size

    78KB

  • MD5

    62b838eaddd3d7362dbef4a2c069aab7

  • SHA1

    dde6f70ab18ea8e519681abc3aaacec36860016b

  • SHA256

    8205cae8d9248b378667981ac5e86d3969d9aaf6bd0bdeb069c6ab1e67c304eb

  • SHA512

    908d4ca659b3754cd95c81913ce4f1364672df33a32f4265483428a4966f32892b302bfdfd00a2e6d6d891c295e0abc1c23f00212308d3490dccefa777352a80

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+tPIC:5Zv5PDwbjNrmAE+9IC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1ODg4ODg2MzgxNjg4MDE5MA.GdDEsv.CHlhaZYA9oKA2qnxLBvkKeewJ0GmS5-g775ytQ

  • server_id

    1256282170994196593

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8205cae8d9248b378667981ac5e86d3969d9aaf6bd0bdeb069c6ab1e67c304eb.exe
    "C:\Users\Admin\AppData\Local\Temp\8205cae8d9248b378667981ac5e86d3969d9aaf6bd0bdeb069c6ab1e67c304eb.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3428

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3428-1-0x00007FFB322D3000-0x00007FFB322D5000-memory.dmp
    Filesize

    8KB

  • memory/3428-0-0x0000016D6C440000-0x0000016D6C458000-memory.dmp
    Filesize

    96KB

  • memory/3428-2-0x0000016D6EA80000-0x0000016D6EC42000-memory.dmp
    Filesize

    1.8MB

  • memory/3428-3-0x00007FFB322D0000-0x00007FFB32D91000-memory.dmp
    Filesize

    10.8MB

  • memory/3428-4-0x0000016D6F280000-0x0000016D6F7A8000-memory.dmp
    Filesize

    5.2MB

  • memory/3428-5-0x00007FFB322D0000-0x00007FFB32D91000-memory.dmp
    Filesize

    10.8MB