Resubmissions

13-08-2024 15:37

240813-s2ggsawgmn 6

13-08-2024 14:19

240813-rmt9naybjf 10

28-07-2024 21:45

240728-1l2f1swfkq 10

28-07-2024 21:44

240728-1lrlta1and 6

28-07-2024 07:40

240728-jhm1sawakm 7

28-07-2024 07:19

240728-h5hh5svcpk 7

27-07-2024 21:18

240727-z5qyyssgjh 6

26-07-2024 20:28

240726-y9a8mawcqf 6

26-07-2024 20:28

240726-y84tjssgnj 6

Analysis

  • max time kernel
    269s
  • max time network
    314s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-07-2024 21:44

General

  • Target

    https://discord.com/channels/@me

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://discord.com/channels/@me
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3108
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fffb2f846f8,0x7fffb2f84708,0x7fffb2f84718
      2⤵
        PID:3936
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:2
        2⤵
          PID:3544
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2760
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:8
          2⤵
            PID:4440
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
            2⤵
              PID:4400
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:1
              2⤵
                PID:3756
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:1
                2⤵
                  PID:3248
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4656 /prefetch:8
                  2⤵
                    PID:2128
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5260 /prefetch:8
                    2⤵
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3512
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4872 /prefetch:1
                    2⤵
                      PID:2092
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:1
                      2⤵
                        PID:4528
                      • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6168 /prefetch:8
                        2⤵
                          PID:2296
                        • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6168 /prefetch:8
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4592
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:1
                          2⤵
                            PID:2940
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:1
                            2⤵
                              PID:3116
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,3898008139924277021,5011593551871113694,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3604 /prefetch:2
                              2⤵
                              • Suspicious behavior: EnumeratesProcesses
                              PID:2164
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3596
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:3144

                              Network

                              MITRE ATT&CK Enterprise v15

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                2f842025e22e522658c640cfc7edc529

                                SHA1

                                4c2b24b02709acdd159f1b9bbeb396e52af27033

                                SHA256

                                1191573f2a7c12f0b9b8460e06dc36ca5386305eb8c883ebbbc8eb15f4d8e23e

                                SHA512

                                6e4393fd43984722229020ef662fc5981f253de31f13f30fadd6660bbc9ededcbfd163f132f6adaf42d435873322a5d0d3eea60060cf0e7f2e256262632c5d05

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                Filesize

                                152B

                                MD5

                                54aadd2d8ec66e446f1edb466b99ba8d

                                SHA1

                                a94f02b035dc918d8d9a46e6886413f15be5bff0

                                SHA256

                                1971045943002ef01930add9ba1a96a92ddc10d6c581ce29e33c38c2120b130e

                                SHA512

                                7e077f903463da60b5587aed4f5352060df400ebda713b602b88c15cb2f91076531ea07546a9352df772656065e0bf27bd285905a60f036a5c5951076d35e994

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000007

                                Filesize

                                156KB

                                MD5

                                3b0d96ed8113994f3d139088726cfecd

                                SHA1

                                1311abcea5f1922c31ea021c4b681b94aee18b23

                                SHA256

                                313818d6b177a70fbe715a5142d6221ac1a1851eff5a9f6df505670ddcd73074

                                SHA512

                                3d78c250029069e1850b1e302a6d8a5154f6e7bc5cd58f449b8824ccf418e80dba2d5569a9cff72f51ccc9de140dc91148f93ec4717f4a880e2ba94898fbdb24

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                Filesize

                                456B

                                MD5

                                0b765765e2e1b47171aed9f8d0a57de3

                                SHA1

                                b4f491b0ce4988603b597ff02ebfe595b497ae7f

                                SHA256

                                928623c044ff6e4083d59c1c6f15954099f8bcc141775ae1a9996419db698aa3

                                SHA512

                                f1651c51048d9a81fb976c8affa139d2ca993242b8c2811649f2377fb75965ebebab4bff18a9d178fbed7a3fd0bb1e3a03387d1df27ca26bd439230a0b5b98ae

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                Filesize

                                179B

                                MD5

                                c88a3bc77002a075b95198522f195432

                                SHA1

                                dd6ff073c9b7fa86d1a461013165a7251443e777

                                SHA256

                                8f8c6061b94669fcf151b9f8f1c979a33ad38d597be893f375bff44ad1b3556d

                                SHA512

                                e3facaf13afeab1a90a5c15f31288611e7af177fed3e4474aefee3560c5e1129579ea74857f5a3845b8f04c117e6c5af45c87df5d0b003e1259d918b7b0dff1f

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                5KB

                                MD5

                                b5e5e8a0ec3b3e2edb20b3b08211531e

                                SHA1

                                8d819ceece402291efe1035fcefab35ea9c49264

                                SHA256

                                36ffe84ee38fc533e780a452389dc00daa41c33787e7cd661071a9254b06b9e2

                                SHA512

                                3dcccc0d85747a245da7944e6db126661d9d9b91fc9ae09c5f92285e6ff3f18b6326752926d9bfa1c1c85388b9a6dc22d010d6e704905dafcb77b86267c7277a

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                45ac7f51c7b874aa12181522ffac77c8

                                SHA1

                                7ac43d27f5feb304f8218fff85960668e24a6d89

                                SHA256

                                a664f311629e68001b27046e54992a1239c2cbe2f454ac3f0578b663fa17d24e

                                SHA512

                                e933a5cfddfa8a815c8e3852472470530c0cf1a348b06ff12f95adbf12295d14a9232a267873f3078671175b343346d7dae8b2aa4639f9ef7a2f827fb5c01de5

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                Filesize

                                6KB

                                MD5

                                35e2bd632e138e18a7c429632640a241

                                SHA1

                                a58bc27f51d42d5115ece82bba78f15b0e0bb3cb

                                SHA256

                                51af34cb615b408b9d67a8934c1552b1d48119f99a36f3f1b2e07e1c16c13334

                                SHA512

                                2bf54e753789153f7d91837348de6a11832c4080a18946dd472722e3766d54e353385e6aaf763ea87f48aaee1ea86387050e6a40a0f80221af581a78217e61e9

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity

                                Filesize

                                362B

                                MD5

                                5000fd57ef28355215465c293e6adde0

                                SHA1

                                669a9cfab9c72ba448ac3bdafb580742edba17dc

                                SHA256

                                e1680a5b59300971bdc9c4a0410518faa7fa9034d875b0f81696112e285881de

                                SHA512

                                4abf75b29ef0a17eb86b6b8e3adafcf7d3b904494ac3384842db23ef350f384ff87250f0c5599eadf74032049859482c9c5fb19d9233c13f066641813c14ed93

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581827.TMP

                                Filesize

                                199B

                                MD5

                                57dcba52f5f05499cb502d12009cb1b2

                                SHA1

                                d7d8fd4ef765a2b693ad898d09678e9829c26b68

                                SHA256

                                d85e81d453b1d2ff0e16acc12a78bfc1a716d86fcec1706c6b11007eff16088a

                                SHA512

                                7670f037760636ec3dd799e11a6c22843dce2e89dcd887b327f9eab46e7e8562fe67b99681ae447c3ea42b5110304d4f099d1900c9b8e3b7d9c80c471c49ea43

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                                Filesize

                                16B

                                MD5

                                6752a1d65b201c13b62ea44016eb221f

                                SHA1

                                58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                SHA256

                                0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                SHA512

                                9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                10KB

                                MD5

                                4b74504a53bd4be3d41633069691f7cf

                                SHA1

                                f2c1d7bb0e192a03551dec5c4c78225a2710bf8a

                                SHA256

                                d829cc846908254af2ca7202dcaf80d107b1376611385102b6d854c3970236dd

                                SHA512

                                2482f9fcb81aaf1f71d53e7e3690014572d7e288aa578a0ca87f30e9322c3513012353af84131182e6d86cfee7bc0f89bf6cadecb5ca0ce225fd19742228f5b7

                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                Filesize

                                10KB

                                MD5

                                89a21f671e3f4d5a3dae0075ee23eca6

                                SHA1

                                e53832ec9e190012e5fd4e7ae843b7f1e1614917

                                SHA256

                                8481bb818a885e19962b49ea26928c5c69ae2483c402e1fcedc8f85cdccee1ec

                                SHA512

                                0994474ca0faab79b836283036dec108e9ba9b40fec003364102719430d25b9d57c91eac1b2e6f1ee30b63c0b4972669875bf4a32e74408dad0fe2ae4b10ae24

                              • \??\pipe\LOCAL\crashpad_3108_FRVOJGDEKFGBNVMF

                                MD5

                                d41d8cd98f00b204e9800998ecf8427e

                                SHA1

                                da39a3ee5e6b4b0d3255bfef95601890afd80709

                                SHA256

                                e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                SHA512

                                cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e