Analysis

  • max time kernel
    92s
  • max time network
    94s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240704-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-07-2024 20:08

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    c716c94312bcd4da220eb0dacf7fa874

  • SHA1

    8fe6c490456868d0c461692e35b1ac13de54d0da

  • SHA256

    9fdcf5136d9deaf19419f29ab3aa52e1a7319f5814cf6b0238b9f5e690717936

  • SHA512

    049e30303de93e72dc8045dbaed5111268d21b271226162ccf4c013bb4198b7242e68f2587cd3da810428dff84923c81d88632f1ac4749b972fd0ba498543f52

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+DPIC:5Zv5PDwbjNrmAE+bIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1OTIzODQ0NDc0MDExNjY1NA.GrHJC1.lgHtDCt3EdX2C3BZL2kDvoPi8DRdm_We0NQ_dE

  • server_id

    1256282170994196593

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4472

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4472-0-0x00007FFB95933000-0x00007FFB95935000-memory.dmp
    Filesize

    8KB

  • memory/4472-1-0x000001BA98E90000-0x000001BA98EA8000-memory.dmp
    Filesize

    96KB

  • memory/4472-2-0x000001BAB35C0000-0x000001BAB3782000-memory.dmp
    Filesize

    1.8MB

  • memory/4472-3-0x00007FFB95930000-0x00007FFB963F1000-memory.dmp
    Filesize

    10.8MB

  • memory/4472-4-0x000001BAB3DC0000-0x000001BAB42E8000-memory.dmp
    Filesize

    5.2MB

  • memory/4472-5-0x00007FFB95933000-0x00007FFB95935000-memory.dmp
    Filesize

    8KB

  • memory/4472-6-0x00007FFB95930000-0x00007FFB963F1000-memory.dmp
    Filesize

    10.8MB