Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-fr -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-frlocale:fr-fros:windows10-ltsc 2021-x64systemwindows -
submitted
15-12-2024 10:00
Static task
static1
Behavioral task
behavioral1
Sample
MFjGBrO.exe
Resource
win10ltsc2021-20241211-fr
Errors
General
-
Target
MFjGBrO.exe
-
Size
475KB
-
MD5
cbe2f2a631cafa3abf6169b419e84dc5
-
SHA1
20ac6d8060f99f16a92db8aa55ddfb7b2f2997c4
-
SHA256
f23839bc1f59d1cd4c542169e22882ac68063a169ae6f3e25e82b91c5e300b58
-
SHA512
0f879a83e08f43576786fc5e561c73e1eeec0799574e5ba3018b88b96b1abbd177385f7b0b3db3d97fdf1328ec2b0813223ab725915eb57774362f868a076d1f
-
SSDEEP
12288:byveQB/fTHIGaPkKEYzURNAwbAg8FvKIfKJzHj:buDXTIGaPhEYzUzA0qJKIfizHj
Malware Config
Extracted
discordrat
-
discord_token
MTMxMDkxODg1Mjk4ODc2NDE4MA.GzBXeG.IQdsANXf5vF4yFt_OatJlXeGmRVH0AzHFLzfHw
-
server_id
1310919517383294990
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1006597246-3150276181-3318461161-1000\Control Panel\International\Geo\Nation MFjGBrO.exe -
Executes dropped EXE 1 IoCs
pid Process 4972 back.exe.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
flow ioc 52 discord.com 18 discord.com 45 discord.com 51 discord.com 48 discord.com 59 discord.com 49 raw.githubusercontent.com 58 raw.githubusercontent.com 60 discord.com 17 discord.com 46 discord.com 47 discord.com 65 discord.com 22 discord.com 50 raw.githubusercontent.com 64 discord.com -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1006597246-3150276181-3318461161-1000_Classes\Local Settings MFjGBrO.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4696 mspaint.exe 4696 mspaint.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4972 back.exe.exe Token: SeShutdownPrivilege 4972 back.exe.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 4696 mspaint.exe 4696 mspaint.exe 4696 mspaint.exe 4696 mspaint.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1216 wrote to memory of 4696 1216 MFjGBrO.exe 82 PID 1216 wrote to memory of 4696 1216 MFjGBrO.exe 82 PID 1216 wrote to memory of 4972 1216 MFjGBrO.exe 87 PID 1216 wrote to memory of 4972 1216 MFjGBrO.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\MFjGBrO.exe"C:\Users\Admin\AppData\Local\Temp\MFjGBrO.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Local\Temp\RarSFX0\picperms.jpg"2⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4696
-
-
C:\Users\Admin\AppData\Local\Temp\RarSFX0\back.exe.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX0\back.exe.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:4440
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
78KB
MD53d44659c2dd4aa6c8dd0e21fd29769ab
SHA13e0724fc329780d69a92bd73919924f6234cd3fe
SHA2566795c0e852fa9d12ccd72e08bf0eb701a5f4f928cb72b6de61fe15d4a8fc20b1
SHA5121300172a2c87ec4d37db051f636c76042ace4556db84051ae61159e86f79acb4fd13268248bfe6b78198729b095a649a969a1e741d81e72fae9f1c29afcb41a3
-
Filesize
18KB
MD5f061044c48793fd6d15dac694d4d878d
SHA1b6900dcf3b604869a1158081d67eb9973c267efe
SHA256045cd1aec7b97f481eac17ff58e4d1522e06704db9ad02661e66a0bc934389aa
SHA512885990ca88c3215165fb459b0b8cb92b5dc5fd3056c06d1d4023bbfb86acb9f1e698bafb6e3710ba4fd74b3bafbdeb8bd86db2b4260cbd9e4e0f5ae8565f7a58