Analysis

  • max time kernel
    436s
  • max time network
    1202s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240704-en
  • resource tags

    arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-07-2024 08:25

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    e73dde8cadfeacc37972c1b00c42eafc

  • SHA1

    105622094f03b4872945dbca9b44b45a590e78d6

  • SHA256

    97c7ae8ac391e08c3444a4ae7dc0d6495108480b99abb7471de808b179f4af96

  • SHA512

    293921cea9c01cedb79d58475a38a3a071ef4695717ca5fc0cd32572be9fa9b79c37b8ba3e00a8c4066989e97bd588a633df563fb9909ac26097a0246e632299

  • SSDEEP

    1536:52WjO8XeEXF95P7v88wbjNrfxCXhRoKV6+V+nkPIC:5ZT5PDwbjNrmAE+n4IC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0NzY5MDU1NzMxNzE4OTY4Mg.GyYj7a.-_zHa0DX8IUmeV5V7lgI2Zu9LJMJB_rP88vRLU

  • server_id

    brk9yMXHktZqUD2AbKIm56v4q38xL6py

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Modifies registry class 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1084
  • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe
    "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca
    1⤵
    • Modifies registry class
    • Suspicious use of SetWindowsHookEx
    PID:3972

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
    Filesize

    10KB

    MD5

    00d55e92419b7a500fac6fbff94aeab6

    SHA1

    85c20b3b1230158f73d1da99f8cb539bd0f1b1bd

    SHA256

    4fb34ca1daed6bd2f358a2529dfe2d60c546c4c1bda5e9a7c61a65418f76d321

    SHA512

    cefb98597ece4f6f8802dca0c16fcc8812e523dcb7853ff15888ea125b87e3ae1436de10cd9c23e9bd3a5ce236273b6d9b07824bcb51432ae94708587810c521

  • C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
    Filesize

    10KB

    MD5

    5660dec6d17c4d73cf0ccd78f7b8297b

    SHA1

    cb8a2e6d8f5e7e931867d284f97dc0dcf039baff

    SHA256

    771d63aaabf3443c385554c7ae6d1e64d35d5e82d6dffc42ee4808ae66716c8f

    SHA512

    2fc21e58402d35901911b13122e7a6903afb42613ee2477b72fc93e9e49dac148ef2859d62e8f799c79ca29a457ce6a94ba30bc7b94aa805ba1c7f2331182d70

  • memory/1084-0-0x000002C4A42A0000-0x000002C4A42B8000-memory.dmp
    Filesize

    96KB

  • memory/1084-1-0x00007FFEE4A33000-0x00007FFEE4A35000-memory.dmp
    Filesize

    8KB

  • memory/1084-2-0x000002C4BE9E0000-0x000002C4BEBA2000-memory.dmp
    Filesize

    1.8MB

  • memory/1084-3-0x00007FFEE4A30000-0x00007FFEE54F2000-memory.dmp
    Filesize

    10.8MB

  • memory/1084-4-0x000002C4BFC60000-0x000002C4C0188000-memory.dmp
    Filesize

    5.2MB

  • memory/1084-25-0x00007FFEE4A30000-0x00007FFEE54F2000-memory.dmp
    Filesize

    10.8MB