Analysis
-
max time kernel
27s -
max time network
31s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
13-07-2023 14:21
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://storage.googleapis.com/9e3edabc513515d03671/38af2b66a642c4033f51#UERvT1dCSGVDTHpKazYxaFBJNEVMYWdWTWpSUklZQUNDZGVUaG42aC96blpnV01GZzErMSs0RXAzWjZRNXVuNWYrcGp3NTE0ZHlTRjVJY2pPdVloVk1VcktOVUI5bmtIalp1ODhuUDNMSUxlZ216cWorSXN3ZVk0Q08zZGlGNDE_
Resource
win10v2004-20230703-en
General
-
Target
https://storage.googleapis.com/9e3edabc513515d03671/38af2b66a642c4033f51#UERvT1dCSGVDTHpKazYxaFBJNEVMYWdWTWpSUklZQUNDZGVUaG42aC96blpnV01GZzErMSs0RXAzWjZRNXVuNWYrcGp3NTE0ZHlTRjVJY2pPdVloVk1VcktOVUI5bmtIalp1ODhuUDNMSUxlZ216cWorSXN3ZVk0Q08zZGlGNDE_
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4176143399-3250363947-192774652-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 4256 powershell.exe 4256 powershell.exe 316 msedge.exe 316 msedge.exe 1608 msedge.exe 1608 msedge.exe 4628 identity_helper.exe 4628 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4256 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1608 wrote to memory of 4360 1608 msedge.exe 86 PID 1608 wrote to memory of 4360 1608 msedge.exe 86 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 2396 1608 msedge.exe 88 PID 1608 wrote to memory of 316 1608 msedge.exe 87 PID 1608 wrote to memory of 316 1608 msedge.exe 87 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89 PID 1608 wrote to memory of 1736 1608 msedge.exe 89
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start shell:Appsfolder\Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge https://storage.googleapis.com/9e3edabc513515d03671/38af2b66a642c4033f51#UERvT1dCSGVDTHpKazYxaFBJNEVMYWdWTWpSUklZQUNDZGVUaG42aC96blpnV01GZzErMSs0RXAzWjZRNXVuNWYrcGp3NTE0ZHlTRjVJY2pPdVloVk1VcktOVUI5bmtIalp1ODhuUDNMSUxlZ216cWorSXN3ZVk0Q08zZGlGNDE_1⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4256
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-redirect=Windows.Launch https://storage.googleapis.com/9e3edabc513515d03671/38af2b66a642c4033f51#UERvT1dCSGVDTHpKazYxaFBJNEVMYWdWTWpSUklZQUNDZGVUaG42aC96blpnV01GZzErMSs0RXAzWjZRNXVuNWYrcGp3NTE0ZHlTRjVJY2pPdVloVk1VcktOVUI5bmtIalp1ODhuUDNMSUxlZ216cWorSXN3ZVk0Q08zZGlGNDE_1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc020646f8,0x7ffc02064708,0x7ffc020647182⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:22⤵PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:82⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:1824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3364 /prefetch:12⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4644 /prefetch:12⤵PID:1300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:12⤵PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 /prefetch:82⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4872 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5808 /prefetch:12⤵PID:2272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4636 /prefetch:12⤵PID:3620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:12⤵PID:708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2224,2104981738932407469,14946608101191409259,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5940 /prefetch:12⤵PID:4584
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4796
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4116
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5b950ebe404eda736e529f1b0a975e8db
SHA14d2c020f1aa70e2bcb666a2dd144d1f3588430b8
SHA256bcc60276d7110e8d002f24d66ebb043c5761e2a4b6ae7854983cef4beacd9bf4
SHA5126ba228e5b6464c9602db81de8e1189302d0b2aed78a8b06248ccd9f095ede8621fc9d0faed0a7d079b8c7f4d1164b2895c4d0ef99c93cb95bbe210033e40295a
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
6KB
MD5498984296369a4c10b3cc1c25b894a61
SHA1a8d15b8cc35e8f9820519fe2e3e1917774400c2b
SHA2564208576d495289b1297f3d3f3f6372190ffd75fdf938d25131a4507947014927
SHA5122785332a441fe8db118894b1ae0010fe003ad3819000c4a799eba5740b5a7c58f061119e8aab533cf565e26368bc3448b67eb16109e811b7cc568ea5df19c67d
-
Filesize
5KB
MD5f3495519aec1a2c9e2466dce58fc8bbd
SHA18a8727577cd11b319a564ebcf7b5ac5a9af69155
SHA25650346d2e87369a4f24719ddc91dd66c05b8fb4922d48e82ce20aec4db4bc4f73
SHA512a28f299747dd3479f340f01d152eb16409223787150ebcb69be25eea46390a87e5d60f9f8eecffe44607d3623f13bd0e0ce31051b5ad8c2ae77c78a22b426fd3
-
Filesize
6KB
MD5f67700556716fde1a6f2dffe6cbef4ff
SHA1799df039ce0b0bd50703be04257a556504f1dc0f
SHA256866469360dac052ee4f0f8be1edfa79e2733458525f7347aa4682f7e2f2e5782
SHA512ac740d9fc088aef4d6c06170d14a88ffa71b3506a012e8de1f0ec0a726a69d947adbddf92df963bdc4f18a87ca68c9942cfeca70e9965a7d18db35784198ab2d
-
Filesize
24KB
MD5ca36933e6dea7aa507a272121b34fdbb
SHA13b4741ca0308b345de5ecf6c3565b1dbacb0fb86
SHA256fd14449eb781c58e6e7196a384caf25cba0c59ebdba3b10f8ca0ecfd0c076b5d
SHA5125a9b186ecf085765caee97a2910008dda926ce412001042e165184083a52fb5fb70f05ca781cd2f7740ecbd938895c77c5aa0f9eb8d812b92f412f336212720e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD57c895ea6d3a216625597511fd5b9c773
SHA184d67a650efb00a99e8d19ca1b5fe868f13af8ef
SHA256520fac02aedc0b133d9d278f2d354a4eb724b48c9f057aee2c86091d2845755a
SHA512b1e292b0bbd745169881ad3dc08cf3040d7b4a8015793f2063a458fa79926bdb8fd8308ad331301e36ca253ff3682720f15f71d2532e467857ab24b829c1c4b1
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82