Analysis

  • max time kernel
    12s
  • max time network
    16s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 21:57

General

  • Target

    Oxegen Exec/oxegen.exe

  • Size

    78KB

  • MD5

    778530293626aa22c24995339aebdb0c

  • SHA1

    6316c9b311be02521566b0f612be5b39c02071bd

  • SHA256

    70be34e9af44e63074c443f14c312228e887269fcf3feb757ed674cc5390b262

  • SHA512

    1fa355c5defdc008858d14f5b0304aea046de062e2c703dc47ebecc84d7f15da5a29d6c474390c9dc110c8d22b96ac30ba4ae836460023f1fd22a694794fe2c7

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+xPIC:5Zv5PDwbjNrmAE+hIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NjYxMDkyODE0MTY2NDM0Ng.GoCAda.9jAnxnZbVToLnUTaW-wRrWIl-V07WOjBZlKZ6U

  • server_id

    809482718164680734

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Oxegen Exec\oxegen.exe
    "C:\Users\Admin\AppData\Local\Temp\Oxegen Exec\oxegen.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:3236

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3236-0-0x000001DF05D10000-0x000001DF05D28000-memory.dmp
    Filesize

    96KB

  • memory/3236-1-0x00007FFC1D393000-0x00007FFC1D395000-memory.dmp
    Filesize

    8KB

  • memory/3236-2-0x000001DF20300000-0x000001DF204C2000-memory.dmp
    Filesize

    1.8MB

  • memory/3236-3-0x00007FFC1D390000-0x00007FFC1DE51000-memory.dmp
    Filesize

    10.8MB

  • memory/3236-4-0x000001DF20B00000-0x000001DF21028000-memory.dmp
    Filesize

    5.2MB