Resubmissions
12-12-2024 19:55
241212-ym8klsxnfp 1012-12-2024 19:20
241212-x12tjsvkgv 1012-12-2024 19:16
241212-xy8jbavkaz 1012-12-2024 19:16
241212-xy39lavkat 1012-12-2024 18:49
241212-xgrjgavqap 1012-12-2024 18:46
241212-xe5nbatjet 1012-12-2024 18:39
241212-xa1tkavncm 1012-12-2024 18:27
241212-w3sg8aspa1 10Analysis
-
max time kernel
132s -
max time network
114s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 18:46
Behavioral task
behavioral1
Sample
mta.exe
Resource
win10v2004-20241007-en
General
-
Target
mta.exe
-
Size
98KB
-
MD5
778dce14368e8b1105544c43ce09d2f1
-
SHA1
81c7cc17d48b8c5e6e5b9cc1efc8bbae1646dcb0
-
SHA256
1d184c635a032625f10639ec3458a6f8d0a36a6a82078a11b820924f39056080
-
SHA512
31a517a024726bef90c60c05173852de117e27960e981ec92456e6a3e4c0b6ac50437b8bfd2ced7afbad2a81c3e00a4c9bd5622af2236f3ae37856d6fd9d4aab
-
SSDEEP
1536:Vic45PApy/vpjAnT9ZqzY4r5VVZDAcE3VCQfwbJ6Pr5+NzxCxoKV6+UyNV:AxApgR8T9EE4r5n8rwbJ6Pr5+zNyj
Malware Config
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/4384-1-0x00000179E26B0000-0x00000179E26CC000-memory.dmp disable_win_def -
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 23 discord.com 25 discord.com 66 discord.com 7 discord.com 8 discord.com 20 discord.com -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 112 chrome.exe 112 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 112 chrome.exe 112 chrome.exe 112 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4384 mta.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe Token: SeCreatePagefilePrivilege 112 chrome.exe Token: SeShutdownPrivilege 112 chrome.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 3936 notepad.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe 112 chrome.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 112 wrote to memory of 4644 112 chrome.exe 95 PID 112 wrote to memory of 4644 112 chrome.exe 95 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 4840 112 chrome.exe 96 PID 112 wrote to memory of 3628 112 chrome.exe 97 PID 112 wrote to memory of 3628 112 chrome.exe 97 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98 PID 112 wrote to memory of 1212 112 chrome.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\mta.exe"C:\Users\Admin\AppData\Local\Temp\mta.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4384
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:112 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ffa32a3cc40,0x7ffa32a3cc4c,0x7ffa32a3cc582⤵PID:4644
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2028,i,7382619896210382951,10099032103001885430,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2024 /prefetch:22⤵PID:4840
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2052,i,7382619896210382951,10099032103001885430,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2228 /prefetch:32⤵PID:3628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2272,i,7382619896210382951,10099032103001885430,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2284 /prefetch:82⤵PID:1212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,7382619896210382951,10099032103001885430,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:12⤵PID:2332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3248,i,7382619896210382951,10099032103001885430,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3368 /prefetch:12⤵PID:4612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3708,i,7382619896210382951,10099032103001885430,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4580 /prefetch:12⤵PID:1020
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5068
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵
- Suspicious use of FindShellTrayWindow
PID:3936
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD509d03d7d508ac366e00dd9a6a83c26d5
SHA10f12868d8c6dda5cf09caa2b90b5e4dc740ef36a
SHA2563cc5b946e5442c510b9687554a2b57e87c0d8b919b1aee98fba2b2208632dcf3
SHA51259218830ed2a2321c71853e4e44e73610b2f3fb0c93cf4d4e05aa77caca1c1f540ca9234026b8d30c82c381a04c899112e5d85f6df38bf5dcd2d6cabee781dd9
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5c2ca57a9de4960f747194d7c61775f0b
SHA1e353331513c6d6423cef8741d513f8d306242eda
SHA2568b340be8fa9c39d819c3289e09a689ff43bd509a4e67b9208c7d218ec31fa874
SHA51277971483ff5fd275375d1fed79ab355f2454930780d5cd8509b38188ae2152be7f0d5583275085f61dc34545e2926647f223f24b11aa8550105f059f7f4a3931
-
Filesize
9KB
MD53df0b14bfff3e840ddaa6961a9ba5743
SHA17fdec4b2935524cfe6273c640489e0f11f7ec082
SHA256c191a9ab8c900b5d65f3edb584838aa565b02e24632f8b1c99a8d97287da38aa
SHA512f4294f6723fb6f413839f72b5d51e0de574d37888fc88e01fd6652cf8ab5e9586157c7a2acb0925a7805fca6fc0c73701ce8249f967b0f7f366ec4996adbcc25
-
Filesize
9KB
MD5f38fde82b42c1a3eaba1e8dbf042caf8
SHA1cd3f5fac07bf80627fd05017259f2f9442fab7a9
SHA256664c6b512107285842879e2ebbb6e5a487db42f5fdf4f8552c199eab6f450b60
SHA512f66a7a0345fd89c0e7537945e84c37242f0ea6d990b43217be2494121afd8df8a8bfe8cb04c4aaf10d77bd960ab9dcc0de8202fdf1b478d2153caa8a8c2a6d51
-
Filesize
9KB
MD5c5da9409bb9d527fd9019bae09670b0d
SHA14243955b3c0a8cc992edcb8c8ad4d2243d902f97
SHA2566e91d329ea77b6d67d1a58253a842fa8865c5e93a509d50d26003e122d69eb26
SHA5123c5540dff1fd130bacca7182c3484108f5cf11174f1c167ab6ee0b063f996c19382f66d4f6c2661339b426e040a249451cb53ac3886064625b5aaa1c4b2e0f8e
-
Filesize
9KB
MD5419b26b2661d147ec67fc06714f512cd
SHA10a03a37e8142ae7ecb9e8f179a8b00c13dd4ee8c
SHA25682c39e6cc3a42a53a327e075d990ba105b189a5b992e8cd2bbdddc3653ed8553
SHA512b4f1e8a679caf167ee25a5adfd7eef17212ee51bc408f2a831dd30b8967ad8c87f3c63f915674e46296f7356c126235a62cc780856cc8c235f76190ef5fa6b69
-
Filesize
9KB
MD52e74b67062b7963ecc2a37cc3e19fc91
SHA1566c56aba293601605f8dd43ef813af6312f2a89
SHA2563e7f2a8d5a554ac54630bee00274163496f3148edf7098d79c46007c5f943262
SHA512d9e6483cfe7ab4dda0c7590fc062013a071b49e80c873c40f89c499c2c6c5012ac991cb7a03820b2a2f51526f2218758c9e3294c7aed3dbe30703ffed7d9e99a
-
Filesize
9KB
MD51bd5c78394104208591915ba99a4a57c
SHA1d4e64990e6001a2f5e8488ec531929795ea8abc7
SHA256955e4fc100c04fe1c2b74000bd4f3be008624e4f28a859fca52bf35a9b764980
SHA5128a2a5e97baa5ba0d85f6cbacbf5ddab2cf3c66dd528fe8b476ed537a386bb1db4a72b90b56d1e69b481ed6e18fa2ab48d9f3395bc28f1f328555862adc69f833
-
Filesize
9KB
MD5408dc518436a66ab35856003216b2663
SHA108817151a2c183c62e1b9c1680778153c73fc41e
SHA25622fe16bfbc1068eb2121e8f17f2e4a6fade7133d9418d732876d66dc50742e0c
SHA51273ee4711a7b8c1c8d37f71e0075619936c438127e89042c4f83af6f6a0ba98f5de97ed95c42056038ff16584452c560ead50ad58fbc5e44819a1021bce726846
-
Filesize
9KB
MD5b2b0f6486b3934e7348e9ec75190bc95
SHA1725cee9698b444defede139c4b6a913cfc9fdd04
SHA2566e9d3b6343d5b7cb5c78d5c66d35be40a66c627a30065b81e4ca8a3bba38fdd8
SHA512effd90149c6a89edb50cab04d1b8741d07cf320226aebfe2fa9ae695d8425e52b312ccc9d9ea16a1c753967462096aab84d15fd17c88823b4aa6bcba3de8dc5b
-
Filesize
116KB
MD5266b1c78b43862abe6bf6d18fe9db6d3
SHA1b906248e710dae8526def25d8564a7c91242ec6b
SHA25696d7125afa12681ad84d4ea4b95dc58fc997f604414937329f6372bfab708ed7
SHA512ef24a5067e9a42a8f6d1f8a1881a28f31ebe059c400955b20ee2966e394abfd785c3f46fa287d7546d5eebb9b11a05ef6eb736d849de6eb4004b7c2fbbce7692
-
Filesize
116KB
MD5750d9a19073d717ee4655ead35650dca
SHA108bef3e83e4110157776f6c1c66a2b02619a78a0
SHA256b69c1049f3e0e4ce8f4cf320fa0a6f519ec7919e57166a496b030aaf460dc662
SHA512832b221139504ca79e52bab4b938a400486f7a7a8931604fe4978bbd4827561d80a9c4c36f8832614e857dfc2bd86148fca4d6fb50c2368aaed29cb0e011520f