Analysis

  • max time kernel
    147s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231215-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-02-2024 18:53

General

  • Target

    https://links.coinbase.com/u/click?_t=3aca56371967418192255878e9689713&_m=4271a10932b24334bb29c2be328ffd7d&_e=F75VrAK4UXjCH6d14zo_oXAiLJrjIH95el6K4CkQG196oAVzWaSPmqSvDkOE7KCRBGUTXM66X_Sdk_UnOqko3T7yNXn4qYES8kcENV8P3o_aYqMxFpkmHTW9SYY7AfGmnZuXQ8Y7aDXpWkKlhyN0gG0cIah-lqkCUxCp2-i4Sa8zPZfrT4mlnDU5pdRrWPcdNlx6rI8ZaRA_b-vssktg0yzYmWw3LHVJgionmQEd05k0O6Z_n2rDaE6D2iKL6OdcCP7s2XZAHA8vgAgrrBjq3sWAv2L1CX5l1rYHh5aTH6QfmRS61Uxaug84uqrCNa_B6S2GnYSEdAI5XqO_7C5BMSKLi0DFsc5ft5zZrYzdg0dwTuLW_r1NA9W5dpgPvndL5UbPuy8mEm4-pWw4Hm1BHYw9viq9QMPe4Mp2PQPDz5A%3D

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://links.coinbase.com/u/click?_t=3aca56371967418192255878e9689713&_m=4271a10932b24334bb29c2be328ffd7d&_e=F75VrAK4UXjCH6d14zo_oXAiLJrjIH95el6K4CkQG196oAVzWaSPmqSvDkOE7KCRBGUTXM66X_Sdk_UnOqko3T7yNXn4qYES8kcENV8P3o_aYqMxFpkmHTW9SYY7AfGmnZuXQ8Y7aDXpWkKlhyN0gG0cIah-lqkCUxCp2-i4Sa8zPZfrT4mlnDU5pdRrWPcdNlx6rI8ZaRA_b-vssktg0yzYmWw3LHVJgionmQEd05k0O6Z_n2rDaE6D2iKL6OdcCP7s2XZAHA8vgAgrrBjq3sWAv2L1CX5l1rYHh5aTH6QfmRS61Uxaug84uqrCNa_B6S2GnYSEdAI5XqO_7C5BMSKLi0DFsc5ft5zZrYzdg0dwTuLW_r1NA9W5dpgPvndL5UbPuy8mEm4-pWw4Hm1BHYw9viq9QMPe4Mp2PQPDz5A%3D
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5112
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb5adf46f8,0x7ffb5adf4708,0x7ffb5adf4718
      2⤵
        PID:4876
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:2
        2⤵
          PID:1692
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4892
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2868 /prefetch:8
          2⤵
            PID:2956
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:1
            2⤵
              PID:4576
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3448 /prefetch:1
              2⤵
                PID:3984
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 /prefetch:8
                2⤵
                  PID:4256
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5708 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1836
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                  2⤵
                    PID:4888
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:1
                    2⤵
                      PID:3300
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3368 /prefetch:1
                      2⤵
                        PID:1548
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:1
                        2⤵
                          PID:2216
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,9108192769093666046,14268818866462413597,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3128 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3748
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:1800
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3172

                          Network

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            efc9c7501d0a6db520763baad1e05ce8

                            SHA1

                            60b5e190124b54ff7234bb2e36071d9c8db8545f

                            SHA256

                            7af7b56e2f0a84ae008785726f3404eb9001baa4b5531d0d618c6bdcb05a3a7a

                            SHA512

                            bda611ddba56513a30295ea5ca8bc59e552154f860d13fed97201cdb81814dd6d1bca7deca6f8f58c9ae585d91e450f4383a365f80560f4b8e59a4c8b53c327d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                            Filesize

                            672B

                            MD5

                            799f7b84d0a54a51f9e6cfdab3434d37

                            SHA1

                            94cb2037ccaf0860286ba4367381e7800409aec8

                            SHA256

                            dbc865ba581e828d2aeb074ff6b754dd769a2eae76e36e801b6099fece0133a1

                            SHA512

                            63cf3ea91a430470b2a5053a5a6a600edef377da288383f90a0f57fdc4c82b516956c8b0704f2128bbe6b46f997d84b7963dee52bc3cd2636146894046be37c5

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            1KB

                            MD5

                            004d74732172a35121e105866d4edd3b

                            SHA1

                            721f6ce09f5fb61b0a26c3fc5ee778591887df5f

                            SHA256

                            87bff88f25c83b14af548d58b75392132f48e7daae668b9a9236cef46a86331f

                            SHA512

                            7b8a3d5b744e44b06f0f3cc9fa11bdb19989a66e671a44a6fb138a0fd5f58631719b447d5237dc5f6805a39ccd5548473876dc0093b2b577d0d1174535c83305

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            111B

                            MD5

                            285252a2f6327d41eab203dc2f402c67

                            SHA1

                            acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6

                            SHA256

                            5dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026

                            SHA512

                            11ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            7e36f4d86d3f8281171e356eab388385

                            SHA1

                            df6b7eb68d73b6c50764489ee459263202a5dab5

                            SHA256

                            bfd123ba6e07308aa42374ee4c5a219564ad67b3c496697665ac7b816d106c2b

                            SHA512

                            26497bf4fced947c693f21ddb42f036605aa9b83dfedad3ef4b6867a4e6e66336df49ca4dbaec81c3c10c10431c65168cd2ed8bd4650c26204bbba46befe9d90

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            3c167964a75277479f68e1ff1943268c

                            SHA1

                            5fd171a578d3c4f3000b3d33ec621e8d81f2385c

                            SHA256

                            e0b255c150e88b8fcaa0e82528f0ae1cf7e9a58741e8a943aa14a5d526769953

                            SHA512

                            2bd3c14b794e705aecdd9db4a950d91fc83d7e7084052053bb62d1a83786bbb4cacdb5a926cf404f9e650abd11c6281b4f2e22a645bb3f52021351af5ef968ad

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            4d74c0efa2cd7fcb05588cb7088dcf60

                            SHA1

                            0a195302dd4e3cb93308171c0231cb53eea6ff08

                            SHA256

                            583d236c8013a6797b1488f06fbeba21ff1530e068591555b21896e214d7e84c

                            SHA512

                            3276e2179963db86a843bc4768861b32693a13643721930472e6bad29bcd4c52104daf000d3f607342d4837dc6bdf5fdca78c201792f111860725c2a656ca99f

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                            Filesize

                            24KB

                            MD5

                            121510c1483c9de9fdb590c20526ec0a

                            SHA1

                            96443a812fe4d3c522cfdbc9c95155e11939f4e2

                            SHA256

                            cf5d26bc399d0200a32080741e12f77d784a3117e6d58e07106e913f257aa46c

                            SHA512

                            b367741da9ab4e9a621ad663762bd9c459676e0fb1412e60f7068834cbd5c83b050608e33d5320e1b191be1d809fef48831e0f42b3ecabd38b24ec222576fa81

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            10KB

                            MD5

                            a2f6e1ad55d8b4a26fb578a7fa8a586e

                            SHA1

                            a60e798cd9ad2d0301cc2831434a632ebc8cd0aa

                            SHA256

                            b7e2bc46436331e1659edc27e63d46feb2156c9a1c677f6efbef4ac1e850a508

                            SHA512

                            5edbd0c294980d2078a222d2565025a01f0046723643b21de5d6b29a759881665d59c7da6939ab13ab0fc974d03d37c19c8176f356f0f8388dee524bfc38584f

                          • \??\pipe\LOCAL\crashpad_5112_UAUHBUSWJUIXHAWA

                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e