Analysis
-
max time kernel
39s -
max time network
44s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
06-07-2023 21:08
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://654567gfxg432.z13.web.core.windows.net/#
Resource
win10v2004-20230703-en
General
-
Target
https://654567gfxg432.z13.web.core.windows.net/#
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4124 powershell.exe 4124 powershell.exe 2884 msedge.exe 2884 msedge.exe 2488 msedge.exe 2488 msedge.exe 3712 identity_helper.exe 3712 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4124 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe 2488 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2488 wrote to memory of 1296 2488 msedge.exe 87 PID 2488 wrote to memory of 1296 2488 msedge.exe 87 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 5064 2488 msedge.exe 89 PID 2488 wrote to memory of 2884 2488 msedge.exe 88 PID 2488 wrote to memory of 2884 2488 msedge.exe 88 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90 PID 2488 wrote to memory of 2060 2488 msedge.exe 90
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge https://654567gfxg432.z13.web.core.windows.net/#1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch https://654567gfxg432.z13.web.core.windows.net/#1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2488 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff7be946f8,0x7fff7be94708,0x7fff7be947182⤵PID:1296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:82⤵PID:2060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:4340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:12⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:12⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 /prefetch:82⤵PID:452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5396 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5348 /prefetch:12⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:12⤵PID:1032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4300 /prefetch:12⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3540 /prefetch:12⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:12⤵PID:1252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2080,11644477180701704039,6618429652044481904,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:12⤵PID:2740
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2184
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5f6f47b83c67fe32ee32811d6611d269c
SHA1b32353d1d0ed26e0dd5b5f1f402ffd41a105d025
SHA256ac1866f15ff34d1df4dafa761dbb7dc2c712fe01ac0e171706ef29e205549cbc
SHA5126ee068efa9fbd3c972169427be2f6377a1204bf99b61579e4d78643e89e729ad65f2abcc70007fd0dd38428e7cd39010a253d6f9cd5e90409e207ddaf5d6720d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\904d0d86-584b-4dd1-98ee-609b62804271.tmp
Filesize5KB
MD5dfb21be99d54a6e54e6eaa0f11a7e46c
SHA182bca71562ef7a8577501fd665e8be3498520495
SHA2564deecae783741f7c0d38c71011eef351dcabc9f25d8c51ae8ce5d818f74cdef7
SHA51285e2dd2b9b431c7d1097a442615cae72250b9c74c2fe143ceea0ae7b7eaaf15095b8c35945073cf9db9d19981ad5f58e97b6a0a231b037ab5da9604594b81e75
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
5KB
MD5e2034578243a1942915574a962777038
SHA154d38b02f6cfe4878636dc03de62c0a7f864dc6b
SHA256756031ef13e03a0f78616504fa509b1de81fb256fdcd4caed13d981918815b07
SHA512e25893eaf56eadbdc687235311d95c79e3c5d0eba7d99d2ff835023a13a78a090ba43caee4e2006cce8f4ff3c68f46c7a2f93eab0e71f3e345b75e1a9208ac4d
-
Filesize
24KB
MD55544c64f2a8f49dabc19eb84267b1c9b
SHA1c5b78d63a8bab1c7b985f7ea2f268d0d7809071e
SHA256a1fcfee2974a77e76a7431a2069db301861ab42dd41769cead8697f41f5a497f
SHA51238c80d7c810441fc87beff38929473088cf426b0a25a30820d8a060f493350d99bb8521b314afe00578ea54648fce2aa4e55880a83a4f1048c56307991726565
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD5a19373a80ee92ee455d5439b66e09248
SHA1336716ffae4b4318505a4c348c2aa85264fbc1b7
SHA2567127391a985daabfde85f9fec5f3a10ed6a78cc549b67453c45970b0e24de3f6
SHA5126942fb05539297666dbfe5f71b491f80a17c82a10e9a236e25715c768e7f4bbf14069c6bc0340bd42a35e14e400680605e560b43ce593ef1ecb3cb0c7e3cf362
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82