Analysis

  • max time kernel
    145s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-03-2024 12:24

General

  • Target

    https://fleetingdates.life/?u=e89p605&o=7yukbz8&m=1&t=Pretty_132s

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://fleetingdates.life/?u=e89p605&o=7yukbz8&m=1&t=Pretty_132s
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8bd1546f8,0x7ff8bd154708,0x7ff8bd154718
      2⤵
        PID:4092
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:2
        2⤵
          PID:3532
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2004 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1440
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2896 /prefetch:8
          2⤵
            PID:2056
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
            2⤵
              PID:3828
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3372 /prefetch:1
              2⤵
                PID:2628
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 /prefetch:8
                2⤵
                  PID:5060
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3208
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3940 /prefetch:1
                  2⤵
                    PID:544
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3932 /prefetch:1
                    2⤵
                      PID:2620
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:1
                      2⤵
                        PID:208
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:1
                        2⤵
                          PID:2248
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                          2⤵
                            PID:3880
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,15117533669122561185,13894589409133594440,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4832 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2156
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:4548
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:4772

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              9ffb5f81e8eccd0963c46cbfea1abc20

                              SHA1

                              a02a610afd3543de215565bc488a4343bb5c1a59

                              SHA256

                              3a654b499247e59e34040f3b192a0069e8f3904e2398cbed90e86d981378e8bc

                              SHA512

                              2d21e18ef3f800e6e43b8cf03639d04510433c04215923f5a96432a8aa361fdda282cd444210150d9dbf8f028825d5bc8a451fd53bd3e0c9528eeb80d6e86597

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              e1b45169ebca0dceadb0f45697799d62

                              SHA1

                              803604277318898e6f5c6fb92270ca83b5609cd5

                              SHA256

                              4c0224fb7cc26ccf74f5be586f18401db57cce935c767a446659b828a7b5ee60

                              SHA512

                              357965b8d5cfaf773dbd9b371d7e308d1c86a6c428e542adbfe6bac34a7d2061d0a2f59e84e5b42768930e9b109e9e9f2a87e95cf26b3a69cbff05654ee42b4e

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              384B

                              MD5

                              8a44c85c855a4553b2aab2d6131aaa78

                              SHA1

                              765f24ca0f14fa6f59f6f0d2abdf351d4e9a6b4e

                              SHA256

                              aaa66e89dc9ff83592c592d34a9061534bd05f9579e2831b5102b57c95bd66c1

                              SHA512

                              5737a08cffd0deaf93c053ccef7ef44b9043b39724afec6037b7e7b463f0fec87e098c4545527c281b1c09640c89dfd376e809bee90652260aefa88acdf6734f

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              192B

                              MD5

                              987a07788c92af4740feff999038deb2

                              SHA1

                              164e1bb93d187abe6c89fbb27324c0580a353272

                              SHA256

                              6d84b9633c6019d61f2eb083b8de1d3e6b43db1cef336e7d12a29e418ee92cc4

                              SHA512

                              da8f8f87428976eb46a2b148010a3151d2def2825c1ae2476d7b313b9a50ec84cce926c8907972bf31c91345324e4907342f7fd321133c895c5ab738dfa8aba1

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                              Filesize

                              709B

                              MD5

                              f32e60cc5bb290ea677f9c28cf7eb380

                              SHA1

                              97be354f9303b95f9fe6d5a3c98912b2496c35d5

                              SHA256

                              4bfa3294a61ec5feb11532bbb69d424aedaa7dfe803cd838592da793816cad35

                              SHA512

                              6e9d14118b8946eef8feafb7bd5d89800a9bef2f38c4c473df9739f3bf5baff06a2f09b4f161eea9c35bae36313f36a9bc9d7fde579841476d65271b18fb17f5

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              c9fc661a9f33726a3cba4b238bdfc942

                              SHA1

                              a87def7f4cf07c056d65fb960cb6b3c8881f5080

                              SHA256

                              5a64efe9b04b8aca6f3471738436cf70cdb398ce9219037b3cc0f3c532c5f466

                              SHA512

                              f9fa9684a78f3e9a8c5b79e722f8f88c739439b8913883692a5f6b98cca5bcd9f07e91b4a5cd24ba07f9b14c506fdd245f54d136db183933fe226766bc0ad2a0

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              ccb0529fa4d4d52f7da454cf7c01650e

                              SHA1

                              ce00cd129720a67ca8ebc5311f9f362c6feafc5c

                              SHA256

                              5d850b5bfc0afcc123596601ba7fec7b397f1547ac8be6dd43c444d90e7b1d79

                              SHA512

                              54eee2a5a08e46e37e5b9bfbc02f46dfd6606b46cab49ed083df00a2c289c45eea1d3bfff612989996c5ce85616fd01d31894f465e4c0a4393646f9776bc4619

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              0d3e7b29dd037ece2f9449e08dc8d76f

                              SHA1

                              26d11f2c41ea48c96c7cd658ab06242f635fd7d3

                              SHA256

                              386886e0580ad9f823860f76bcb8d3e80c5efd2ab8197a85f85dfad6b1536f2c

                              SHA512

                              b2fcd708aecc5d2ba88fe3665b97a7701362825ee6c9b61349436d0de70b860e79e080eb707434972a8038542b1b47df47e2fc85e17f96055adbd4eada06b1d0

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                              Filesize

                              371B

                              MD5

                              6242f57d5e0385aaccf0622fdb79b662

                              SHA1

                              aee1024ace3ce00b91197f44948e1f645e6ae3c3

                              SHA256

                              613d9525fb6adf26c28d27baab6988b78473cdb51191a9b05213e37d3cf99255

                              SHA512

                              aa9862e9e37cabd8b123e9e7290404eefa5d5de8ca99ab38519cf29b23dd50c7c6f033e0ef26cbe96a631c802ca6c42825c7509975e412731dfc1cf6be9e38f5

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe582287.TMP
                              Filesize

                              371B

                              MD5

                              f8454e60cea0cc708a5869555915fb6d

                              SHA1

                              16dbe6d39468a918a08cf48952db7862d1c526fd

                              SHA256

                              27f4d4e8203fc179adf944557d9f8192e837b2edc57d99bff39092787a83157f

                              SHA512

                              7f96cc48b2284cac3c99a0a4edbc97ca24272b910013062b67f7a54390a8838d132c463961714ddc09dc8edaeaf338e0515ef515981b85d68687ea613360c204

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\b1f642ea-2e1e-4448-80f5-ed7f61293a57.tmp
                              Filesize

                              12KB

                              MD5

                              919f8ccd9a831ec889e5925570b55895

                              SHA1

                              407c7721eb5e56df98aa6c05b2d88fb9268401aa

                              SHA256

                              31d8dda14a2a0acd360f70906e6b92dc4f1370706ca64a46f045a493ee01d318

                              SHA512

                              1327d52696a0ad42b9ea0f073e9e1f34e564400c1a75ee9fc058d23949ac2497e59aada699a88ddebf37f517bba4134be26d58f913379065501558b223e1cc0b

                            • \??\pipe\LOCAL\crashpad_4952_MPTOLLPFRXUJXIYA
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e