Analysis

  • max time kernel
    0s
  • max time network
    1s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240709-en
  • resource tags

    arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    15-07-2024 19:27

General

  • Target

    executor.exe

  • Size

    78KB

  • MD5

    e1494c0e764cba65e9f4587d66fe0aa7

  • SHA1

    9b4d1e845f50f401743848a4482c7612833aa679

  • SHA256

    a5eb869393a0ec941ae9bb25f817004cf668ed4cb563189af9b4e976acc91d8a

  • SHA512

    129aadf5d7df8835d82fa73b039de621798ab2d34ade3983ea7745555fc56c3ed4a01f03767804f000d73ea1c87a82fa4224794fbb554d5d31d403ffb3f77465

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+LPIC:5Zv5PDwbjNrmAE+jIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTI1NjYyNDkzOTk3MzQ4MDYzOA.GT32M_.lhjiOtBbZnAqoOopUAFURemzfI_gNk6usA4kPk

  • server_id

    1258096867728818177

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\executor.exe
    "C:\Users\Admin\AppData\Local\Temp\executor.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1072

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1072-1-0x0000026390C90000-0x0000026390CA8000-memory.dmp
    Filesize

    96KB

  • memory/1072-0-0x00007FFF63B53000-0x00007FFF63B55000-memory.dmp
    Filesize

    8KB

  • memory/1072-2-0x00000263AB2A0000-0x00000263AB462000-memory.dmp
    Filesize

    1.8MB

  • memory/1072-3-0x00007FFF63B50000-0x00007FFF64612000-memory.dmp
    Filesize

    10.8MB

  • memory/1072-4-0x00007FFF63B50000-0x00007FFF64612000-memory.dmp
    Filesize

    10.8MB