Analysis

  • max time kernel
    92s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-07-2024 23:50

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    5b15da23c0cd1d4b2f9d3cf7e97c66b9

  • SHA1

    497124f7098aa603a93ab454f2a543532375fc7e

  • SHA256

    a5bc70cf93aa47edf14165c016bd6a61da1171133dc7951c67b1461321d6ab63

  • SHA512

    2ebe94f3fdfd2f4f85efe5655c49093f9ea1740d52abbdb75ba770f03eb19db4de2f0615da65b604a63a32c2e52d0fc3c9a747de52264146cbd1b2b58f62681e

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+VPIC:5Zv5PDwbjNrmAE+FIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTE5NjkxMDQ5Mzg3NzY4NjQwMw.GpBG7T.4yoz45TeRMvrDOT9SFSRsnsnYO8NRMIQccrqz0

  • server_id

    1260379272208453672

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:2180

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2180-0-0x00007FFAA7FA3000-0x00007FFAA7FA5000-memory.dmp
    Filesize

    8KB

  • memory/2180-1-0x000001FF73520000-0x000001FF73538000-memory.dmp
    Filesize

    96KB

  • memory/2180-2-0x000001FF75BB0000-0x000001FF75D72000-memory.dmp
    Filesize

    1.8MB

  • memory/2180-3-0x00007FFAA7FA0000-0x00007FFAA8A61000-memory.dmp
    Filesize

    10.8MB

  • memory/2180-4-0x000001FF763B0000-0x000001FF768D8000-memory.dmp
    Filesize

    5.2MB

  • memory/2180-5-0x00007FFAA7FA0000-0x00007FFAA8A61000-memory.dmp
    Filesize

    10.8MB