Resubmissions

31-03-2023 16:57

230331-vggyxsdb7s 10

31-03-2023 16:51

230331-vc55ysdb4v 1

31-03-2023 16:50

230331-vcgscsbg59 1

31-03-2023 16:49

230331-vbpftabg54 1

31-03-2023 16:45

230331-t9etlada9v 1

Analysis

  • max time kernel
    1841s
  • max time network
    1235s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 16:50

General

  • Target

    https://cdn.discordapp.com/attachments/1087849368675176460/1088103716277723146/Setup.rar

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 26 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://cdn.discordapp.com/attachments/1087849368675176460/1088103716277723146/Setup.rar
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2776
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdccbd9758,0x7ffdccbd9768,0x7ffdccbd9778
      2⤵
        PID:4292
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1828 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:2
        2⤵
          PID:1984
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2128 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:8
          2⤵
            PID:2668
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2260 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:8
            2⤵
              PID:1836
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2484 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:1
              2⤵
                PID:1856
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2472 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:1
                2⤵
                  PID:640
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3596 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:8
                  2⤵
                    PID:4256
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3560 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:8
                    2⤵
                      PID:2436
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4480 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:8
                      2⤵
                        PID:1436
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4580 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:8
                        2⤵
                          PID:1564
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4840 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:8
                          2⤵
                            PID:3972
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4576 --field-trial-handle=1844,i,3224649576870105858,4449037581687672861,131072 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:752
                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                          1⤵
                            PID:816

                          Network

                          MITRE ATT&CK Matrix ATT&CK v6

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                            Filesize

                            764B

                            MD5

                            afa2f6045db6172917b894aa636b32e8

                            SHA1

                            0170a40e2035122ee3aa75573b7c28b326ce5a66

                            SHA256

                            26f0ea67979663f425e235211861ecf4aa55c44607e4551be29156a0db4fa869

                            SHA512

                            1ea23f1b5b14e5e8d5b77403bb4b292e9220af0f642b5db67dd5349c5aaddcc606d98681461ab4db7a20a33765cdfdb21085b84990faa5340b993ec78f7161e7

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            6c1034588f9ab84411624afe3c373278

                            SHA1

                            0b29d4b031406d329addcfaef45094a73e80075d

                            SHA256

                            b090b546b6dbeda02a3396448bc52276ca887c162473c7a3dd619a7b63a3782d

                            SHA512

                            b1b03831cf91488b87202db53b264864e87306c19272fca0f873e5f341458880d99aa21fb35659e047056b4eeda6e3a9db9777c989fb7cff7817f16f48b25e60

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            df2d1b236e82b07a2b3e0786bf145969

                            SHA1

                            883efa1ab5fa012a87d2f55d122cef1b2400ce53

                            SHA256

                            d1ec6946af6259b9818a247582c0be994674d966b3a9cb6f9678f047f38f2d17

                            SHA512

                            6b8676d374ed0bc3b863bca9e4816eda1969ddf57b5e314176c3816311a3136c0a7abe3be9510f9e799ad2bc15b5e48f625b1cb6449776efc6b9cb49a9b1e5dc

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            15KB

                            MD5

                            07961430bf23f3762b38ac187e2bc207

                            SHA1

                            896eb74425e30559963946b97912c3e80bea4a28

                            SHA256

                            b7dc8e690ca18d5a49ecd72265d545c2c2968f24bcddbdef3c151564582ec23a

                            SHA512

                            90c466e92d8afa462e4eeb7408b5f918f0eabcc568341c2f388651ea5564c1f2589d0d178a6b1b0f4a270092be870ab18fabf9daceee766c3ddbccc3b870dd19

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Filesize

                            15KB

                            MD5

                            806f3e55c7e2537a98e2578b20841a40

                            SHA1

                            aba28f31114c59d420e1a43d685d6ef0efab622f

                            SHA256

                            6fa3ce0054c10666a2173970968722253b039f8e8675f599b1609070e37a7b58

                            SHA512

                            8e4db0ee7d0e3c236698fb1c977759ce52e2fe3601efa4730fb5e53f8481f7cba7c5d6e95b5f888d7bc53da50cfd5bc5bb182147323fce04d44f0bc889bd72e9

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            71KB

                            MD5

                            9e7e6492cf21f7af3f1a12d40a54beba

                            SHA1

                            2230ab0bba624331ff0852cc5183f17623dfc68e

                            SHA256

                            2f08cb464ccd46ffd650b9b3bbdb23a19178c131aafacca11125e0d652135e6d

                            SHA512

                            0b06506bf7f4ac58f6b4ede0ef09b39d1debb2b09dfb22fa2d4552e49161b9578f0208764c2ab4edf84e084bdb38a0fa5a66d9e77ebb2b6574cca7c6b243da9a

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                            Filesize

                            173KB

                            MD5

                            8186ba5d93eec550c95ac01da93607e2

                            SHA1

                            88d15f5059e44180556b04df769c964de75c99d8

                            SHA256

                            20a10ec54ef63da2fdd452ac45e47bd3e6045f4da7365609540a90d9260cb3d0

                            SHA512

                            efb7f85a96a3f82362032e17e97ff7c154607485578845d4bb5c41640c7614dd1bea87775fc968fa16820abfe76bc92bdd47e41b3fad89a79218c335367a7f48

                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\e3c8e3b6-de2a-4048-abf9-d900a6d17dfe.tmp
                            Filesize

                            2B

                            MD5

                            99914b932bd37a50b983c5e7c90ae93b

                            SHA1

                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                            SHA256

                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                            SHA512

                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                          • \??\pipe\crashpad_2776_CLLSUWJJFKOPIRDP
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e