Analysis

  • max time kernel
    210s
  • max time network
    204s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 01:42

General

  • Target

    https://cdn.discordapp.com/attachments/1169068131780669460/1242066737076371536/nRi28Wtqb1.exe?ex=664fc80a&is=664e768a&hm=abe40ff5df74a2d73888dc003dc26691f5a76a19b23619234f9ec33c65573532&

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • NTFS ADS 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 38 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cdn.discordapp.com/attachments/1169068131780669460/1242066737076371536/nRi28Wtqb1.exe?ex=664fc80a&is=664e768a&hm=abe40ff5df74a2d73888dc003dc26691f5a76a19b23619234f9ec33c65573532&
    1⤵
    • Enumerates system info in registry
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4732
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7ffa819846f8,0x7ffa81984708,0x7ffa81984718
      2⤵
        PID:4960
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:2
        2⤵
          PID:4288
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4344
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:8
          2⤵
            PID:5720
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:1
            2⤵
              PID:4168
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:1
              2⤵
                PID:4120
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:8
                2⤵
                  PID:5704
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5368 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1548
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                  2⤵
                    PID:2456
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:1
                    2⤵
                      PID:3016
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3412 /prefetch:8
                      2⤵
                        PID:3436
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5756 /prefetch:1
                        2⤵
                          PID:4004
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:1
                          2⤵
                            PID:1528
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6052 /prefetch:1
                            2⤵
                              PID:3400
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6380 /prefetch:8
                              2⤵
                                PID:5032
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2196,9076712559047892850,3787934193714801965,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6552 /prefetch:8
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5708
                              • C:\Users\Admin\Downloads\nRi28Wtqb1.exe
                                "C:\Users\Admin\Downloads\nRi28Wtqb1.exe"
                                2⤵
                                • Executes dropped EXE
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of SetWindowsHookEx
                                PID:5972
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\Downloads\nRi28Wtqb1.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                  3⤵
                                    PID:5592
                                    • C:\Windows\system32\certutil.exe
                                      certutil -hashfile "C:\Users\Admin\Downloads\nRi28Wtqb1.exe" MD5
                                      4⤵
                                        PID:3900
                                      • C:\Windows\system32\find.exe
                                        find /i /v "md5"
                                        4⤵
                                          PID:3056
                                        • C:\Windows\system32\find.exe
                                          find /i /v "certutil"
                                          4⤵
                                            PID:1992
                                        • C:\Windows\system32\cmd.exe
                                          C:\Windows\system32\cmd.exe /c CLS
                                          3⤵
                                            PID:2372
                                      • C:\Windows\System32\CompPkgSrv.exe
                                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                                        1⤵
                                          PID:8
                                        • C:\Windows\System32\CompPkgSrv.exe
                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                          1⤵
                                            PID:3612
                                          • C:\Windows\System32\rundll32.exe
                                            C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                            1⤵
                                              PID:1904
                                            • C:\Users\Admin\Downloads\nRi28Wtqb1.exe
                                              "C:\Users\Admin\Downloads\nRi28Wtqb1.exe"
                                              1⤵
                                              • Executes dropped EXE
                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                              • Suspicious use of SetWindowsHookEx
                                              PID:4892
                                              • C:\Windows\system32\cmd.exe
                                                C:\Windows\system32\cmd.exe /c certutil -hashfile "C:\Users\Admin\Downloads\nRi28Wtqb1.exe" MD5 | find /i /v "md5" | find /i /v "certutil"
                                                2⤵
                                                  PID:4216
                                                  • C:\Windows\system32\certutil.exe
                                                    certutil -hashfile "C:\Users\Admin\Downloads\nRi28Wtqb1.exe" MD5
                                                    3⤵
                                                      PID:4760
                                                    • C:\Windows\system32\find.exe
                                                      find /i /v "md5"
                                                      3⤵
                                                        PID:4084
                                                      • C:\Windows\system32\find.exe
                                                        find /i /v "certutil"
                                                        3⤵
                                                          PID:3700
                                                      • C:\Windows\system32\cmd.exe
                                                        C:\Windows\system32\cmd.exe /c CLS
                                                        2⤵
                                                          PID:6136

                                                      Network

                                                      MITRE ATT&CK Matrix ATT&CK v13

                                                      Discovery

                                                      Query Registry

                                                      1
                                                      T1012

                                                      System Information Discovery

                                                      1
                                                      T1082

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\841aef4c-4160-4b7d-94ab-a560e44db1af.tmp
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        7d904b916eee4297ac7e3a3acd97dd24

                                                        SHA1

                                                        7e97ea4ef4a6d87bbdda4955553918a5a361f9f2

                                                        SHA256

                                                        87450f93f5945b297762a7ef0d0bf9d9daee61fc31b0b5568b0ce0548c6c9a93

                                                        SHA512

                                                        931c11cadd2a57b1c7d51b1773a63cabf2bbfe843e7e786d919ef769dd50926d35e90b487648bac5eb4390b58c711b4c63b50f0f4eac53ca9ee795cc20a4dcfb

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                        Filesize

                                                        152B

                                                        MD5

                                                        4b4f91fa1b362ba5341ecb2836438dea

                                                        SHA1

                                                        9561f5aabed742404d455da735259a2c6781fa07

                                                        SHA256

                                                        d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c

                                                        SHA512

                                                        fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                                        Filesize

                                                        152B

                                                        MD5

                                                        eaa3db555ab5bc0cb364826204aad3f0

                                                        SHA1

                                                        a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca

                                                        SHA256

                                                        ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b

                                                        SHA512

                                                        e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                                        Filesize

                                                        186B

                                                        MD5

                                                        094ab275342c45551894b7940ae9ad0d

                                                        SHA1

                                                        2e7ce26fe2eb9be641ae929d0c9cc0dfa26c018e

                                                        SHA256

                                                        ef1739b833a1048ee1bd55dcbac5b1397396faca1ad771f4d6c2fe58899495a3

                                                        SHA512

                                                        19d0c688dc1121569247111e45de732b2ab86c71aecdde34b157cfd1b25c53473ed3ade49a97f8cb2ddc4711be78fa26c9330887094e031e9a71bb5c29080b0d

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                        Filesize

                                                        5KB

                                                        MD5

                                                        07d1ad961308237cca0a399e09e35fb2

                                                        SHA1

                                                        bbf4fec2a5ea66b28543ac8aa86ea5ad31c42561

                                                        SHA256

                                                        8608b278d789c89703d84a688ddfda66691d3bfd97df6104761ad1fe4d1e0072

                                                        SHA512

                                                        0a3832d5fd68546e242bb0b1b1fb5f5e3a876924bb91f394fc7be17787e8582f5c7950d44cad7cfe06049d3ed3bf6d5994d982bab0153ee50b92203d61d57e92

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                        Filesize

                                                        6KB

                                                        MD5

                                                        41722ba69501c9e1cae6368cff2aeb4e

                                                        SHA1

                                                        8e893473b5251b9cc8f0f16d82a57ec7d78767ea

                                                        SHA256

                                                        0a3a34576a35779aaffcb41b8b8f6160999545ab3de216785eb00bdeac903bbb

                                                        SHA512

                                                        accf2fe7153f8ffbe027f71eea8f19ff5b91f7ddf85aa1d21811d6ed527255bad7bf4f3dd2bfce181489f543f00a135f1d7c4bb94a37ac17b19181fd4e7f92ec

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                                        Filesize

                                                        6KB

                                                        MD5

                                                        d6138e59e13d92f104438b67553e9188

                                                        SHA1

                                                        bf4323c34ce15dbedb9f3fc3ed733ca76bd4be00

                                                        SHA256

                                                        b24d222e3c462d33579ce393fbeb3dec1559f6f4fe216a496cd080e19ff1f9f8

                                                        SHA512

                                                        d5f75502c953e8f8a7290183eb01ec5f5ec4ced9f2fc990a59135c379471b6ae3039c2512d75954c600523975831ae96fa6b2f69565598e30729bf6011222227

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                                        Filesize

                                                        16B

                                                        MD5

                                                        6752a1d65b201c13b62ea44016eb221f

                                                        SHA1

                                                        58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                        SHA256

                                                        0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                        SHA512

                                                        9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        fdff9c62463491bf4650da5dcdd75f64

                                                        SHA1

                                                        6d3342f29df439ac82a09a5ab57e3196d02cae9c

                                                        SHA256

                                                        470fb8ae988c0f18d3dfc1a5b432d10321719e517d1a5fcd5f90158efc960eb7

                                                        SHA512

                                                        e28cf987fa4d383683f1159b0ff2958cff6951f7efae4637ad50d858a5df24ea9303f79d8a623407bdbf386b2858e6095bf44bef13136a523229ce65530ba06e

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                                        Filesize

                                                        11KB

                                                        MD5

                                                        a03e8e27cfc3aa91721b2771373c8778

                                                        SHA1

                                                        a8b01791b597b6fbf25bf206f097a37040e72bd9

                                                        SHA256

                                                        8c391689cb8bb6ce44121d54c142f3dd43b25013b624cb87649868a5dfa5748a

                                                        SHA512

                                                        846d92c6df710432eaea235a0865a8f505e05cb4b9120bda808da77233eaa933b4bde306076d77239118c90bf75d8da16ef1e093d83646b42d749a0adec9ada3

                                                      • C:\Users\Admin\Downloads\Unconfirmed 787655.crdownload
                                                        Filesize

                                                        5.6MB

                                                        MD5

                                                        872b0fa8c0306040f181d08c5d7a252b

                                                        SHA1

                                                        a08cf74361c96aa4d7e4503af6563c63b95f1973

                                                        SHA256

                                                        3a5576c4e7d9ed56cc295fea24ef0fa68cf4235dfefa434caa32015887e757c3

                                                        SHA512

                                                        23d8610ac8bfcb68695b652dd8d35edcc5f17994c90966ef0cabf11489d983cc852dd8e6d36ec85c78ec6f63cb6a7b21238a6d9687494f3ef99bc7ca86a4a277

                                                      • \??\pipe\LOCAL\crashpad_4732_DTIDELUNFHOAMOEP
                                                        MD5

                                                        d41d8cd98f00b204e9800998ecf8427e

                                                        SHA1

                                                        da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                        SHA256

                                                        e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                        SHA512

                                                        cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                      • memory/4892-203-0x00007FF6711C0000-0x00007FF671B8D000-memory.dmp
                                                        Filesize

                                                        9.8MB

                                                      • memory/5972-86-0x00007FFA90090000-0x00007FFA90092000-memory.dmp
                                                        Filesize

                                                        8KB

                                                      • memory/5972-87-0x00007FF6711C0000-0x00007FF671B8D000-memory.dmp
                                                        Filesize

                                                        9.8MB