Analysis

  • max time kernel
    148s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-07-2024 14:18

General

  • Target

    qweqweqweqw-main/Client-built.exe

  • Size

    78KB

  • MD5

    9ec096031265bcb05e5387e82168c0b3

  • SHA1

    73f06cf2f83ea34948ed7abc1efdb7a56eb5dbe3

  • SHA256

    4e1fbc130ebfb635bc7ab358ac8d9eee9ed9225359f01d1c01fb29e29d8ef9bd

  • SHA512

    56b95d7644975ec6e77b2baa6031707111aad41c908e557f75bec60a652432d3a5a9f07ead71631a7f4a9f303d587996b0319cfc597d6d98f582452d242c27c7

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+u6PIC:5Zv5PDwbjNrmAE+umIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NjMyMjA1MjI4NjA1ODU4MQ.GXaTOL.L1Bde1kmFmXuyZ3LK4kGy4Ab9YhMt8b3KUVyNU

  • server_id

    1174076539189612677

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\qweqweqweqw-main\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\qweqweqweqw-main\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:636

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/636-0-0x000002DF3F0D0000-0x000002DF3F0E8000-memory.dmp
    Filesize

    96KB

  • memory/636-1-0x00007FFCB2360000-0x00007FFCB2629000-memory.dmp
    Filesize

    2.8MB

  • memory/636-2-0x000002DF59750000-0x000002DF59912000-memory.dmp
    Filesize

    1.8MB

  • memory/636-3-0x00007FFCB2360000-0x00007FFCB2629000-memory.dmp
    Filesize

    2.8MB

  • memory/636-4-0x000002DF5A030000-0x000002DF5A558000-memory.dmp
    Filesize

    5.2MB

  • memory/636-5-0x00007FFCB2360000-0x00007FFCB2629000-memory.dmp
    Filesize

    2.8MB