Analysis

  • max time kernel
    94s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05-07-2024 01:55

General

  • Target

    61aafea599d09a68d5340d5608f84233.exe

  • Size

    78KB

  • MD5

    61aafea599d09a68d5340d5608f84233

  • SHA1

    6af9c778cd42a6b7c2ce074df3fd58ba28879102

  • SHA256

    003f4826529864be9025beb1980e3c45c083f7c13db8db93e619c6da1e241bf3

  • SHA512

    79bacbead0995525b0252c7ccdadb0d7a7a7585710273dfe21cd73ed0a24cb689ee4c0936350e8c0634b0f2bf30345af8496b6fc77dbf2b9d01f2b513be78c30

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+0PIC:5Zv5PDwbjNrmAE+oIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NjYyNDkzOTk3MzQ4MDYzOA.GGFK0n.GHWgf03QhLbLDi22Mnxm1GywDpUNxfPetussT4

  • server_id

    1258096867728818177

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61aafea599d09a68d5340d5608f84233.exe
    "C:\Users\Admin\AppData\Local\Temp\61aafea599d09a68d5340d5608f84233.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1316

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1316-1-0x00007FFE29CF3000-0x00007FFE29CF5000-memory.dmp
    Filesize

    8KB

  • memory/1316-0-0x00000235B3DD0000-0x00000235B3DE8000-memory.dmp
    Filesize

    96KB

  • memory/1316-2-0x00000235CE3F0000-0x00000235CE5B2000-memory.dmp
    Filesize

    1.8MB

  • memory/1316-3-0x00007FFE29CF0000-0x00007FFE2A7B1000-memory.dmp
    Filesize

    10.8MB

  • memory/1316-4-0x00000235CEBF0000-0x00000235CF118000-memory.dmp
    Filesize

    5.2MB

  • memory/1316-5-0x00007FFE29CF0000-0x00007FFE2A7B1000-memory.dmp
    Filesize

    10.8MB