Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240708-en
  • resource tags

    arch:x64arch:x86image:win11-20240708-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    09-07-2024 08:27

General

  • Target

    Client-built.exe

  • Size

    78KB

  • MD5

    705a3c902a119231a2a451ae45f41c24

  • SHA1

    55f6e0eca51618ddafb64deb334b3ca65b46e609

  • SHA256

    f3fb40dafa45ac4395bea829b795e44e5b5721015e6f68d01046d023552205c7

  • SHA512

    6afceefea7dc88442246918a9b959b0237c4890c393b46ee47008d152a9f50af7d7d7fab44615bfbcfc896a9c7b46ffdee05cb37b9f217193088c895e586413b

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+nSPIC:5Zv5PDwbjNrmAE+neIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI0NzY5MDU1NzMxNzE4OTY4Mg.GyYj7a.-_zHa0DX8IUmeV5V7lgI2Zu9LJMJB_rP88vRLU

  • server_id

    1247690557317189682

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Client-built.exe
    "C:\Users\Admin\AppData\Local\Temp\Client-built.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:232

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/232-1-0x00000251403A0000-0x00000251403B8000-memory.dmp
    Filesize

    96KB

  • memory/232-0-0x00007FF8D7EE3000-0x00007FF8D7EE5000-memory.dmp
    Filesize

    8KB

  • memory/232-2-0x000002515AB00000-0x000002515ACC2000-memory.dmp
    Filesize

    1.8MB

  • memory/232-3-0x00007FF8D7EE0000-0x00007FF8D89A2000-memory.dmp
    Filesize

    10.8MB

  • memory/232-4-0x000002515B300000-0x000002515B828000-memory.dmp
    Filesize

    5.2MB

  • memory/232-5-0x00007FF8D7EE3000-0x00007FF8D7EE5000-memory.dmp
    Filesize

    8KB

  • memory/232-6-0x00007FF8D7EE0000-0x00007FF8D89A2000-memory.dmp
    Filesize

    10.8MB