Analysis
-
max time kernel
34s -
max time network
36s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
07-02-2025 01:31
Static task
static1
Behavioral task
behavioral1
Sample
built.sfx.exe
Resource
win11-20241007-en
General
-
Target
built.sfx.exe
-
Size
550KB
-
MD5
9f845faa8d20bca0ad5b562c49984226
-
SHA1
5d9b152c9687f8f8e6359e5f9b3da34dc4ae1448
-
SHA256
0fc69c69c41de8a3a9b20b7387ebda3cd6948d25da1755c20404fdefdda53555
-
SHA512
eabcbf804b7090ad2a31af90e6072bbe86bc2d9870306dae2c4262b3588f042d4248591cc665d5167626403a5f6ced92dde7161e933aaecea08bc3b8323a3adb
-
SSDEEP
12288:NenOND3GsvSAQoReDhwAZbmajZk/f7SGqlJ6P:gnOlW8SnXFwAtmajGOGqiP
Malware Config
Extracted
discordrat
-
discord_token
MTMzNjE1MzM2MTU3MzIxNjM0Ng.G2Ga3O.6fY2Q_xGRBTkZD6yro26PYZ_j0hEJCFaIweb3k
-
server_id
1335778556487139340
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Executes dropped EXE 1 IoCs
pid Process 3508 Client-built.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 9 IoCs
flow ioc 1 raw.githubusercontent.com 4 discord.com 9 discord.com 10 discord.com 11 discord.com 1 discord.com 6 discord.com 7 raw.githubusercontent.com 8 discord.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3508 Client-built.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 232 wrote to memory of 3508 232 built.sfx.exe 77 PID 232 wrote to memory of 3508 232 built.sfx.exe 77
Processes
-
C:\Users\Admin\AppData\Local\Temp\built.sfx.exe"C:\Users\Admin\AppData\Local\Temp\built.sfx.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:232 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\Client-built.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3508
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD56c0864d8ca1b0cf25ab4545840a9e339
SHA1dea1ab83bc0df17e21c88f24b32fd6b0a9ce5875
SHA2564091dd7fc28d7052fb2ca8c281d892a58ea4205216932ec743c3558f5ece7ef7
SHA51275fab26a7b118bc2ded2d50edb521ffe28713d8b1284f59809244b40bf983727ab122c42dfdaf98c5592527f8ac6039c59d910afa2468e0024e978bbce18b783