Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    06-07-2024 20:09

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    c716c94312bcd4da220eb0dacf7fa874

  • SHA1

    8fe6c490456868d0c461692e35b1ac13de54d0da

  • SHA256

    9fdcf5136d9deaf19419f29ab3aa52e1a7319f5814cf6b0238b9f5e690717936

  • SHA512

    049e30303de93e72dc8045dbaed5111268d21b271226162ccf4c013bb4198b7242e68f2587cd3da810428dff84923c81d88632f1ac4749b972fd0ba498543f52

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+DPIC:5Zv5PDwbjNrmAE+bIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1OTIzODQ0NDc0MDExNjY1NA.GrHJC1.lgHtDCt3EdX2C3BZL2kDvoPi8DRdm_We0NQ_dE

  • server_id

    1256282170994196593

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4876

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4876-0-0x000001E920490000-0x000001E9204A8000-memory.dmp
    Filesize

    96KB

  • memory/4876-1-0x00007FF9C0453000-0x00007FF9C0455000-memory.dmp
    Filesize

    8KB

  • memory/4876-2-0x000001E93AA90000-0x000001E93AC52000-memory.dmp
    Filesize

    1.8MB

  • memory/4876-3-0x00007FF9C0450000-0x00007FF9C0F12000-memory.dmp
    Filesize

    10.8MB

  • memory/4876-4-0x000001E93BD60000-0x000001E93C288000-memory.dmp
    Filesize

    5.2MB

  • memory/4876-5-0x00007FF9C0450000-0x00007FF9C0F12000-memory.dmp
    Filesize

    10.8MB