Analysis

  • max time kernel
    121s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2024 22:01

General

  • Target

    02e28a2fa3904b5b1014e93ab881274a9df5f8355fbab4b4424923f65ae4577d.exe

  • Size

    78KB

  • MD5

    6f7302fadcfd25fd93ad44df9c6b46de

  • SHA1

    1563b5814b7dd655892a80be3a6cc740dad282a3

  • SHA256

    02e28a2fa3904b5b1014e93ab881274a9df5f8355fbab4b4424923f65ae4577d

  • SHA512

    88a2e9bf55352536f85d451b7b47e243709e2ec85c4447d49f1fce831638067dd6627538e3d033f97a94e4eef9457735cab39c0b88b6787b5fd1b08686fd18bd

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+4PIC:5Zv5PDwbjNrmAE+cIC

Malware Config

Extracted

Family

discordrat

Attributes
  • discord_token

    MTEzNTM5NDcwMTk3ODEwODAxNg.GtdDHG.Aaj0Z8_IKQtFSG2p6VIQeDqNBvd-PkLeTD8WnE

  • server_id

    1140853704396902591

Signatures

  • Discord RAT

    A RAT written in C# using Discord as a C2.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02e28a2fa3904b5b1014e93ab881274a9df5f8355fbab4b4424923f65ae4577d.exe
    "C:\Users\Admin\AppData\Local\Temp\02e28a2fa3904b5b1014e93ab881274a9df5f8355fbab4b4424923f65ae4577d.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\system32\WerFault.exe
      C:\Windows\system32\WerFault.exe -u -p 2868 -s 596
      2⤵
        PID:2000

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2868-0-0x000007FEF56D3000-0x000007FEF56D4000-memory.dmp

      Filesize

      4KB

    • memory/2868-1-0x000000013FF80000-0x000000013FF98000-memory.dmp

      Filesize

      96KB

    • memory/2868-2-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp

      Filesize

      9.9MB

    • memory/2868-3-0x000007FEF56D0000-0x000007FEF60BC000-memory.dmp

      Filesize

      9.9MB