Resubmissions

01-04-2023 17:52

230401-wfsjpsch8t 1

31-03-2023 19:35

230331-ya3htseb9s 10

31-03-2023 19:24

230331-x4czlacg52 1

31-03-2023 19:20

230331-x18xvscg32 1

31-03-2023 17:56

230331-wh1cbsde71 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 19:20

General

  • Target

    https://cdn.discordapp.com/attachments/1087849368675176460/1088103716277723146/Setup.rar

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 42 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe" "--simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT'" https://cdn.discordapp.com/attachments/1087849368675176460/1088103716277723146/Setup.rar
    1⤵
    • Enumerates system info in registry
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1320
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8abf79758,0x7ff8abf79768,0x7ff8abf79778
      2⤵
        PID:3280
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1844 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:2
        2⤵
          PID:4356
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:8
          2⤵
            PID:5012
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2264 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:8
            2⤵
              PID:348
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3208 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:1
              2⤵
                PID:4956
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3200 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:1
                2⤵
                  PID:4492
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4760 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:8
                  2⤵
                    PID:2896
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5344 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:8
                    2⤵
                      PID:4832
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5404 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:8
                      2⤵
                        PID:392
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5300 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:8
                        2⤵
                          PID:660
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4812 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:8
                          2⤵
                            PID:2040
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5352 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:8
                            2⤵
                              PID:1192
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2848 --field-trial-handle=1832,i,11227832910438186630,7895129122431712751,131072 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2764
                          • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                            "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                            1⤵
                              PID:2816
                            • C:\Windows\system32\OpenWith.exe
                              C:\Windows\system32\OpenWith.exe -Embedding
                              1⤵
                              • Modifies registry class
                              • Suspicious use of SetWindowsHookEx
                              PID:3312
                            • C:\Windows\System32\rundll32.exe
                              C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                              1⤵
                                PID:3512
                              • C:\Program Files\7-Zip\7zG.exe
                                "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap8387:72:7zEvent30337
                                1⤵
                                • Suspicious use of FindShellTrayWindow
                                PID:3828

                              Network

                              MITRE ATT&CK Matrix ATT&CK v6

                              Discovery

                              Query Registry

                              1
                              T1012

                              System Information Discovery

                              1
                              T1082

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\5af5539f-bfee-43cb-ac56-3e2433e10f2a.tmp
                                Filesize

                                6KB

                                MD5

                                cc5faad7820e20183cac9b9748f0d592

                                SHA1

                                482cfc6830172f21acaf906905dd4e13cbfb40ec

                                SHA256

                                75237e1b416d2ddef18dc2ade908db501b64c7a215c7a3c419a5156468eb09cd

                                SHA512

                                03c55998b9405cc4863f2330b1d8f0d403005824b478dc23cea43dc2b38248e4339ad4573995489000157d518f7461b419ab41e03f62f95a707b41a630fe7666

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State
                                Filesize

                                1KB

                                MD5

                                348e739a0a697a9ae6bb36e2f0f01094

                                SHA1

                                4fb9c66ed43e1bb367d6c3fc0f4d917b9e2a5fda

                                SHA256

                                a4bb1d242a8250d3f56d7333fc8b7f9aa9acfcc50dd45a6350c91a1d69412793

                                SHA512

                                b007eaa833961a5bf81142848e72ad50c60eb0607e5f1fe464da13c369403e9ff5b14b44027805f7c8dca34408e7aa05a4288ab1a8f16b408d8661aaebf0a72b

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                                Filesize

                                15KB

                                MD5

                                8f0b3a86ba6be46436b001038ffc7f71

                                SHA1

                                9dec497d1303b068e48f63581b74f72d9d719d6e

                                SHA256

                                6501cfed45751287debae3cdcf850023681a15999e5d1e06309c9f938d7f2bcc

                                SHA512

                                dc12ced9338a7f9ac7cd63e895485bda6443eb1a83c0547fed0bdb5817b397bb5e542cfdab6c43a26bdbf1c62159182781ef92aed8009d6a19b94d92a1176c73

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                175KB

                                MD5

                                8c042fedd0e6fe51b0eea6ab7d549188

                                SHA1

                                a23423c1f89f665e2201645bfdd308e1ec656244

                                SHA256

                                32f8b678a3179e7c95cfd3c848d8f28c8b6b1c345d97d685cf018fc29df11ca3

                                SHA512

                                3087902ba1b3cf94d5b7fb0097204e7ebd70d32a6b50edbd9f3ac0ca4298b7c07b9b5fd03f92bde96a83c77839124c79cc3abe29f1775c165ea07ecde23635f8

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                175KB

                                MD5

                                8f784c6202397c73e1f8cede9c9f73fa

                                SHA1

                                8ae5eb2d49180476db15b533f9d5376557b1ba7c

                                SHA256

                                e4842dc6c719adb5c2d59884228a582fe0fc4f612fd010bebe156630a7c746c9

                                SHA512

                                edad4e71e15ce1a374e56d55f2ecb036df5ebe2fb26dc636b6771d0dc8130acd8fafea44e2e7c7e3d87fa068193e8e6db479bb9f965dbc02f65feb9502b84ec7

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                72KB

                                MD5

                                52b1430845b233727eeedf925cfe3536

                                SHA1

                                58a353a1803f923a178b3fbc30344b8c214bf41e

                                SHA256

                                eaf33505f7acb1dcbcea6df359d1a37c767243a21df7aa2c312a81199038223b

                                SHA512

                                75148550dedd756345d5d6120b5987440bb03d81e5fee27128da7ecea3e717f8fd067ab056401d93b6e6ed1a3c461f64d20b64debdf8a452f56050cf3132b8b1

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State
                                Filesize

                                175KB

                                MD5

                                aef582a9421d0f603cdd0b4dfaabb430

                                SHA1

                                3b1b3c8a2f4a2c5c3f362fdd50cf0c66d5554068

                                SHA256

                                a06b309cdc75a5b2ef582f571607ceffc175c6d3f66f043c0aac9a7babd719e0

                                SHA512

                                84f95463eedc62e5eaa78e6885627c65566c41fa84f79ad9e12b92fb0cd7a973698b5e40d6b8297e18599b133d63845a6535ddb1b10037b5124962f3a0cfdda9

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache
                                Filesize

                                106KB

                                MD5

                                db563cc226b915964c7357e8fe423c21

                                SHA1

                                d1d383fb68e12c04d20d0d6ef1094e985ae069df

                                SHA256

                                ab79ffe956264cd88cd5a83ebc017bc04e9acb67394c2cb4786405976913fae1

                                SHA512

                                d3a891c3a789e70134966506f5bc0c02468aa1bacb5122b0ea4b5bafcdeeba6aeef9836380247563c0119f564cb014d69a5de1158a0af81e65b99e3c04606e05

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Module Info Cache~RFe575534.TMP
                                Filesize

                                102KB

                                MD5

                                da13e13d25967e8f005dbeba3cf2de21

                                SHA1

                                94c9fd5e7c08b2508606aecb64c5f60ec9db9796

                                SHA256

                                c2175342cb0391d890f3cab2a77e5b65144767c7d9a1922c8c227a8cec3c6688

                                SHA512

                                1e0b15103c521790aa80c51f8df7f8dd3f54afbb56f1567a84fe3a327b9f92eb745c5069146afb5d98972e6d934847e6cba139a5fbf62ddf3c2d4040c4b3cdf6

                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\persisted_first_party_sets.json
                                Filesize

                                2B

                                MD5

                                99914b932bd37a50b983c5e7c90ae93b

                                SHA1

                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                SHA256

                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                SHA512

                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                              • C:\Users\Admin\Downloads\Setup.rar
                                Filesize

                                56.5MB

                                MD5

                                6305b5402391d1088f8086d21a24c241

                                SHA1

                                3eeac2dee953119bbe45eecd07c97833e97c9346

                                SHA256

                                90b0950960b30715a9f9c78ff507858c14655f55bd33ce76ff4e63d0a1eabb43

                                SHA512

                                3a40cbb093847f5372af9484bb8e9d74309e00ab556d1ad27df88da5d8482f34ffab1a12b25bc7a3b073dfe41c0fdd8fcb4251486b0ab211fb28402043aadc62

                              • C:\Users\Admin\Downloads\Setup.rar
                                Filesize

                                56.5MB

                                MD5

                                6305b5402391d1088f8086d21a24c241

                                SHA1

                                3eeac2dee953119bbe45eecd07c97833e97c9346

                                SHA256

                                90b0950960b30715a9f9c78ff507858c14655f55bd33ce76ff4e63d0a1eabb43

                                SHA512

                                3a40cbb093847f5372af9484bb8e9d74309e00ab556d1ad27df88da5d8482f34ffab1a12b25bc7a3b073dfe41c0fdd8fcb4251486b0ab211fb28402043aadc62

                              • \??\pipe\crashpad_1320_TCNDWYBJVLLKXAKN
                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e