Resubmissions

31-03-2023 16:23

230331-tvwhssbe96 7

31-03-2023 16:02

230331-tgr88abd27 6

22-03-2023 22:10

230322-13r9nsbf79 10

Analysis

  • max time kernel
    1854s
  • max time network
    1750s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 16:23

General

  • Target

    https://cdn.discordapp.com/attachments/1087849368675176460/1088103716277723146/Setup.rar

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 40 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://cdn.discordapp.com/attachments/1087849368675176460/1088103716277723146/Setup.rar
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:740
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8061c9758,0x7ff8061c9768,0x7ff8061c9778
      2⤵
        PID:4136
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1796 --field-trial-handle=1812,i,14109017347118076203,17033080734675856561,131072 /prefetch:2
        2⤵
          PID:1104
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1812,i,14109017347118076203,17033080734675856561,131072 /prefetch:8
          2⤵
            PID:5088
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2252 --field-trial-handle=1812,i,14109017347118076203,17033080734675856561,131072 /prefetch:8
            2⤵
              PID:2084
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3116 --field-trial-handle=1812,i,14109017347118076203,17033080734675856561,131072 /prefetch:1
              2⤵
                PID:1908
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3128 --field-trial-handle=1812,i,14109017347118076203,17033080734675856561,131072 /prefetch:1
                2⤵
                  PID:1636
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4632 --field-trial-handle=1812,i,14109017347118076203,17033080734675856561,131072 /prefetch:8
                  2⤵
                    PID:4640
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5272 --field-trial-handle=1812,i,14109017347118076203,17033080734675856561,131072 /prefetch:8
                    2⤵
                      PID:2028
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5260 --field-trial-handle=1812,i,14109017347118076203,17033080734675856561,131072 /prefetch:8
                      2⤵
                        PID:2244
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4612 --field-trial-handle=1812,i,14109017347118076203,17033080734675856561,131072 /prefetch:2
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2712
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2848 --field-trial-handle=1812,i,14109017347118076203,17033080734675856561,131072 /prefetch:8
                        2⤵
                          PID:1252
                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                        1⤵
                          PID:4840

                        Network

                        MITRE ATT&CK Matrix ATT&CK v6

                        Discovery

                        Query Registry

                        1
                        T1012

                        System Information Discovery

                        1
                        T1082

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                          Filesize

                          958B

                          MD5

                          7e2016de3b1e3ba8f5879dd073844f65

                          SHA1

                          c1ac2949cda60c21e01ebf02a21d32002c0b6af6

                          SHA256

                          c89b3bd7fe8bcf4201ddddd68515da3d060451e68e006167bf2507a2e4178154

                          SHA512

                          fab64f283dc409f03a888dc8ee509198b16759b2e9d7674375787afa668bf6421612170a131afa5b1a3a5f418bc832375951dcd619b8c748c43749a435ed7389

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          a36a0b5ffad5ea57a7dabc2d99c73777

                          SHA1

                          d2b4dd85ee1e1ff0a5b79b55af0ed897b24831fe

                          SHA256

                          b3e06ab2503cfc252559089292216fd84ad7790c404a2ee8ccc303cdd8f21c62

                          SHA512

                          2d3b7bf10e4cfc81fcf9fb106b398325b2544a6e29d564aa6732aa2dc46aa4c43766d789046417f6b0bb5e0b062586b38cb2e68b4a2ee41f071e0f0aac7b92ba

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          5731588a1b3ce1b6354e3d47711532af

                          SHA1

                          a5fd5e0fe7f72f7312be2df235bf6ce9fdc4ecbb

                          SHA256

                          23d32b2619da72b15fa6f1d67cf604c84fe636f4aebcc005750c1136b6d282b4

                          SHA512

                          dcdbe0c275d36c31a3bf7b6f452041f4e3bebfeba4f442c4570e705e68ce4dbbb28a31c9c9cdea019f6221b34efb34f47a272402a4e71d7553f77cba82a97abd

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                          Filesize

                          6KB

                          MD5

                          4c11ea103cea5a56659c3a449d99a14b

                          SHA1

                          87dec7dfcff861193375ae380437ba2f943196a8

                          SHA256

                          a6ff8c04090d54e06358484a0be36dd7e6ff1f5e314b4c2058c01e8b37ba7e72

                          SHA512

                          38ef87301d1e3ddd1ebb876b75804b86c7d3674f5c1db2614fa24e2e101ec7f8614c2b1b489eef4db02ddc831d34960372fff690fac10bf28e639b8eb8db4aad

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                          Filesize

                          15KB

                          MD5

                          07961430bf23f3762b38ac187e2bc207

                          SHA1

                          896eb74425e30559963946b97912c3e80bea4a28

                          SHA256

                          b7dc8e690ca18d5a49ecd72265d545c2c2968f24bcddbdef3c151564582ec23a

                          SHA512

                          90c466e92d8afa462e4eeb7408b5f918f0eabcc568341c2f388651ea5564c1f2589d0d178a6b1b0f4a270092be870ab18fabf9daceee766c3ddbccc3b870dd19

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                          Filesize

                          15KB

                          MD5

                          ea90811783d0306f94d9a69f308d192b

                          SHA1

                          b6b124569776b5fb7d699d0bafc84547cd2d8077

                          SHA256

                          fe20225a3829d7224ff840ade8447d5cfbb4f1b6e8625c4f3babe78da8e0151a

                          SHA512

                          fa96e8d0c105f2798460f2f0764cd5e37b0b46025d772291b686c3d50e8a3ea0354a4b1b294d961d0e5f063dab3c0ff2d121cbc1a673d3eb19a9712fef9eb229

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          71KB

                          MD5

                          306858620bd55265527e349574dff123

                          SHA1

                          1ebd962bb68e72c9efb8488f061e369ba221cdd0

                          SHA256

                          09da1e7afba4a78a03f9d2d67dd18bc7719831c3e09693952609a690ba1847e1

                          SHA512

                          8f7075c88d0478cb08372a24c692858ea640cf00a0301a4284fc713cd94e91c1cba79676a9554f41d3d59b2f5002a8be3fe1c164bd05bc882b8bf84d009b5c32

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                          Filesize

                          173KB

                          MD5

                          f447871eb3fd40ad6da1191a3500ca97

                          SHA1

                          f1db3e57fedae81689f78e909781b289bd8440bb

                          SHA256

                          2c0594b6ed8755c142087511e82ccbbec626ddc94fb49b20f8ccc72cbff96a72

                          SHA512

                          ca70127b07623c0c0d00c03da6d5cfb6535a08be1a6f12532935370cbaf8c48885e82c7da8083c3811c6bad14e114ba24c3101bd374e5e9b1ab42705a8d2fd0c

                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                          Filesize

                          2B

                          MD5

                          99914b932bd37a50b983c5e7c90ae93b

                          SHA1

                          bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                          SHA256

                          44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                          SHA512

                          27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                        • \??\pipe\crashpad_740_DSVXLMCENSOBXWFZ
                          MD5

                          d41d8cd98f00b204e9800998ecf8427e

                          SHA1

                          da39a3ee5e6b4b0d3255bfef95601890afd80709

                          SHA256

                          e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                          SHA512

                          cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e