Analysis

  • max time kernel
    96s
  • max time network
    105s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240221-en
  • resource tags

    arch:x64arch:x86image:win11-20240221-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    02-03-2024 22:44

General

  • Target

    https://goo.su/1sDvE

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 12 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://goo.su/1sDvE
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:2584
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8edcc3cb8,0x7ff8edcc3cc8,0x7ff8edcc3cd8
      2⤵
        PID:2372
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1812 /prefetch:2
        2⤵
          PID:972
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4448
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2700 /prefetch:8
          2⤵
            PID:1644
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
            2⤵
              PID:536
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3528 /prefetch:1
              2⤵
                PID:2264
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:1
                2⤵
                  PID:4120
                • C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6096 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4208
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                  2⤵
                    PID:564
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                    2⤵
                      PID:4748
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                      2⤵
                        PID:4736
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                        2⤵
                          PID:1568
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:1
                          2⤵
                            PID:4188
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5044 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2632
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4636 /prefetch:8
                            2⤵
                              PID:1604
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:1
                              2⤵
                                PID:344
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:1
                                2⤵
                                  PID:1352
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1776,2592248921832990519,5300176267657771914,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:1
                                  2⤵
                                    PID:3532
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3180
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:1432

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A
                                      Filesize

                                      893B

                                      MD5

                                      d4ae187b4574036c2d76b6df8a8c1a30

                                      SHA1

                                      b06f409fa14bab33cbaf4a37811b8740b624d9e5

                                      SHA256

                                      a2ce3a0fa7d2a833d1801e01ec48e35b70d84f3467cc9f8fab370386e13879c7

                                      SHA512

                                      1f44a360e8bb8ada22bc5bfe001f1babb4e72005a46bc2a94c33c4bd149ff256cce6f35d65ca4f7fc2a5b9e15494155449830d2809c8cf218d0b9196ec646b0c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      a91469041c09ba8e6c92487f02ca8040

                                      SHA1

                                      7207eded6577ec8dc3962cd5c3b093d194317ea1

                                      SHA256

                                      0fef2b2f8cd3ef7aca4d2480c0a65ed4c2456f7033267aa41df7124061c7d28f

                                      SHA512

                                      b620a381ff679ef45ae7ff8899c59b9e5f1c1a4bdcab1af54af2ea410025ed6bdab9272cc342ac3cb18913bc6f7f8156c95e0e0615219d1981a68922ce34230f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      601fbcb77ed9464402ad83ed36803fd1

                                      SHA1

                                      9a34f45553356ec48b03c4d2b2aa089b44c6532d

                                      SHA256

                                      09d069799186ae736e216ab7e4ecdd980c6b202121b47636f2d0dd0dd4cc9e15

                                      SHA512

                                      c1cb610c25effb19b1c69ddca07f470e785fd329ad4adda90fbccaec180f1cf0be796e5628a30d0af256f5c3dc81d2331603cf8269f038c33b20dbf788406220

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      864B

                                      MD5

                                      e0f569733e59fc2e3acbca71e1231e6f

                                      SHA1

                                      b31e2d37d89dd1eb22390a3849aa05dc4c198306

                                      SHA256

                                      f175e23d8223ec697c1a1f75957ea8a741c9c531dd968efbd8b7934a6573eab3

                                      SHA512

                                      c20cb7f4d4ed995528eac3b645deb2e36255e6c9c69cbd8f8403426da46cdf59c16a0a902598f0bcfb8df14f48c987dcbfce8d8f18e0aba41589c8edfd52874f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                      Filesize

                                      888B

                                      MD5

                                      df5292b04e827e003a6192917b1f4dbc

                                      SHA1

                                      b3b3cb7f0606e9589bb61821bfc3c72956b15fc3

                                      SHA256

                                      42c0182ece9ce76c2b99f5746fef3377520f62954ef9e8d7cb4a7be31276258b

                                      SHA512

                                      ad00b7e1e5f60b37f47e7e1a56305173ec676d39a8f6293f0f379a2ac114e6e3a07aa13afcd1623f4d1cc9938c86fadbef7810f7632b28c108511c714f103a1b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      46295cac801e5d4857d09837238a6394

                                      SHA1

                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                      SHA256

                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                      SHA512

                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                      Filesize

                                      1KB

                                      MD5

                                      0d19df96f63117cc04ded55907638381

                                      SHA1

                                      991bc7839c94e8fe5e15e35ec18d62408452cda3

                                      SHA256

                                      c726effcedf874a2cfd2515a4c37f15b4f3aaf9d9b84f888bfc5a09d25f04710

                                      SHA512

                                      231cd85031daabc80475148c798a0fc31b61d36561715ed17f0455252c09fb07004a8a85e1c09d0d2bb45795c7b39c63e0cb8525ec7d4418f6051309fa68ec59

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      5KB

                                      MD5

                                      f24dc5e093f1a5c08d6073d12b80696b

                                      SHA1

                                      9e6d41144726cf3307d806fe76324a645363b850

                                      SHA256

                                      ebc6d3ec3818f4d18d7a5b8fa8a6ffe676562a2c3e37d4fff1e188b981bad45e

                                      SHA512

                                      0f70470fdab217e2ebbbd469bce7cc2fbfc5a8b19057824f5fc50f200ab5fcd3becdf37519f5ba4cfc386ed3889691c7ba15d90ce111b97f586b8989e9d0ef90

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      7KB

                                      MD5

                                      f2c9c5d593788b6f3034f6779418487f

                                      SHA1

                                      f2b1031c1737f2ab017c84ec6119bbe36ae9edcf

                                      SHA256

                                      4a72fac9e8137823a3be94314466b20f4dda5328074fa57ad41717be78d807be

                                      SHA512

                                      a9147003a8edeb0086ebe08a5e44c11beae04bac86933a62b6a052c3106e62390bc605ef0f6c14fd6dd83ba1829f24cdd63349749b0226aed48f16e03a4f499f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      10KB

                                      MD5

                                      629a5f029c48a2fee26e6dee9aeec5fa

                                      SHA1

                                      bdc658c4926ade1e26d43e2a9bc3d060b6525356

                                      SHA256

                                      f621eb6cd4878cb797c10207b7417d3146a3f0626cd2149dc281216e4b5220de

                                      SHA512

                                      f6be0b0e7a7e6c9fb89554cc3f6afff209c726279b44d0213961dc9037bcd2f37017dae415e2d553f6deb777c7935676577da3263c2a8bd9598faa2b464e312a

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      10KB

                                      MD5

                                      1c1a934baad47fbdf32f228509c00d9e

                                      SHA1

                                      b40cf1137bd93d9f0d5de299f9bf57a2afa4b57d

                                      SHA256

                                      01fab0150f66143a8accd6ec6ce9d0e80139277263a3db7dec2c6eff2d81e7b7

                                      SHA512

                                      9bbd9b78c4fa432eec1f0f9c58f4017c73e46e2dcb88a093b9cdef48103a181e2cb0cc70d29c0986462416af309fea2cb9cfd13d46bff3abb78aafbc3451d361

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      7KB

                                      MD5

                                      573b2f279c89e844920b3cf6efe4a3ab

                                      SHA1

                                      296a4dc3268cfba7f78c0e2c7462179335d0f292

                                      SHA256

                                      ff78dd539390ea9b852809278fa171f93bbc4cbd21c7950c3bbbb72a81edee08

                                      SHA512

                                      e531490755a17a348757baa3ba0635b22acee1cddb7a0746e82a4c09db98713af458141a53cdcdc3108f6d2c111ce3c44ceb0818405ee298c1492e7afffeb2b7

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      7KB

                                      MD5

                                      88f79f6bed96b072faaa9e76de5fd4d1

                                      SHA1

                                      9a9d5453ce551451d271f698c1ba87ec7df09dcf

                                      SHA256

                                      304bf1acea7be5f315d292764209ea0a8dac597e8a9d29825a41708fd55b675c

                                      SHA512

                                      7041e09ac72ef9207f8a2115ee475f80edf8da0b00f847c10a54cfa0b405965c63140712ab7515b3547a5b155d850621ffb377bf02b07397903afb02e2c8e7cc

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      11KB

                                      MD5

                                      303b42ddf97c0a38cc8e5663d6cbfea2

                                      SHA1

                                      a7f13af947bda972fd83c620f68d3ed34f9abea7

                                      SHA256

                                      5e62071ce5771eb845ca528c533d7c0d9a11527e1374878e2b0b00dc1a3b0dc4

                                      SHA512

                                      1d3c7df10e692e356928f17e966ec0f575a7ebac1d89e65f9159916eebe7845668330f04434230b1868e8ee8038e9d084fda2c8ba7aaea6777196f8cef7104f0

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      11KB

                                      MD5

                                      62d79014ccaef1ab833ed7828b9f96cb

                                      SHA1

                                      fa4896bb034dffcdbf21d14a51f13b4a20d5aeae

                                      SHA256

                                      4686f21e7127467c8bb4e302dfd4a28b3b13075d05af6e74decbec9bee398386

                                      SHA512

                                      1c4af486b6dec789577a753de7fe0f7cfb295f6e01a50ccca6f14aec6cb3b64a2ebe29ad7e5e7da9032500bc65b55ab96813a23a149fa2ae440544cae8288da6

                                    • \??\pipe\LOCAL\crashpad_2584_FLDILOPEITTBUXFD
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e