Resubmissions

09-07-2024 04:23

240709-ez9tnawcmr 10

20-02-2024 06:59

240220-hsgfbada5z 10

Analysis

  • max time kernel
    147s
  • max time network
    150s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-07-2024 04:23

General

  • Target

    Release/Discord rat.exe

  • Size

    79KB

  • MD5

    d13905e018eb965ded2e28ba0ab257b5

  • SHA1

    6d7fe69566fddc69b33d698591c9a2c70d834858

  • SHA256

    2bd631c6665656673a923c13359b0dc211debc05b2885127e26b0dce808e2dec

  • SHA512

    b95bfdebef33ac72b6c21cdf0abb4961222b7efd17267cd7236e731dd0b6105ece28e784a95455f1ffc8a6dd1d580a467b07b3bd8cb2fb19e2111f1a864c97cb

  • SSDEEP

    1536:YCH0jBD2BKkwbPNrfxCXhRoKV6+V+y9viwp:VUjBD2BPwbPNrmAE+MqU

Malware Config

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Release\Discord rat.exe
    "C:\Users\Admin\AppData\Local\Temp\Release\Discord rat.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:4908

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4908-0-0x000001E1B8B80000-0x000001E1B8B98000-memory.dmp
    Filesize

    96KB

  • memory/4908-1-0x00007FFFE5AA3000-0x00007FFFE5AA5000-memory.dmp
    Filesize

    8KB

  • memory/4908-2-0x000001E1D3340000-0x000001E1D3502000-memory.dmp
    Filesize

    1.8MB

  • memory/4908-3-0x00007FFFE5AA0000-0x00007FFFE6562000-memory.dmp
    Filesize

    10.8MB

  • memory/4908-4-0x000001E1D3B40000-0x000001E1D4068000-memory.dmp
    Filesize

    5.2MB

  • memory/4908-5-0x00007FFFE5AA0000-0x00007FFFE6562000-memory.dmp
    Filesize

    10.8MB