Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-04-2024 08:21

General

  • Target

    https://cloudflare-ipfs.com/ipfs/bafybeieaxsmfjtimrlafmxg5uvbzlrlythovfwcy3w2ob2wn6mavo4hw4y/steelproduct.html/#afranco@ienova.com.mx

Score
6/10

Malware Config

Signatures

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cloudflare-ipfs.com/ipfs/bafybeieaxsmfjtimrlafmxg5uvbzlrlythovfwcy3w2ob2wn6mavo4hw4y/steelproduct.html/#afranco@ienova.com.mx
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:544
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7fff895a46f8,0x7fff895a4708,0x7fff895a4718
      2⤵
        PID:3960
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
        2⤵
          PID:4104
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4372
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:8
          2⤵
            PID:3596
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:1
            2⤵
              PID:3876
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3384 /prefetch:1
              2⤵
                PID:4740
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:1
                2⤵
                  PID:4328
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:8
                  2⤵
                    PID:3764
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5548 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3404
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:1
                    2⤵
                      PID:4604
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:1
                      2⤵
                        PID:4320
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4124 /prefetch:1
                        2⤵
                          PID:5128
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5024 /prefetch:1
                          2⤵
                            PID:5136
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2260 /prefetch:1
                            2⤵
                              PID:4416
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5744 /prefetch:8
                              2⤵
                                PID:5784
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,11660878460553256085,8032765544455647718,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4808 /prefetch:2
                                2⤵
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5872
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:692
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:3552
                                • C:\Windows\system32\AUDIODG.EXE
                                  C:\Windows\system32\AUDIODG.EXE 0x394 0x3e8
                                  1⤵
                                    PID:2960

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v13

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  1
                                  T1082

                                  Command and Control

                                  Web Service

                                  1
                                  T1102

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    a9519bc058003dbea34765176083739e

                                    SHA1

                                    ef49b8790219eaddbdacb7fc97d3d05433b8575c

                                    SHA256

                                    e034683bc434a09f5d0293cb786e6a3943b902614f9211d42bed47759164d38b

                                    SHA512

                                    a1b67ccf313173c560ead25671c64de65e3e2599251926e33ce8399fde682fce5cb20f36ee330fcd8bb8f7a9c00ef432da56c9b02dfd7d3f02865f390c342b53

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                    Filesize

                                    152B

                                    MD5

                                    cb138796dbfb37877fcae3430bb1e2a7

                                    SHA1

                                    82bb82178c07530e42eca6caf3178d66527558bc

                                    SHA256

                                    50c55ba7baeebe1fa4573118edbca59010d659ea42761148618fb3af8a1c9bdd

                                    SHA512

                                    287471cccbe33e08015d6fc35e0bcdca0ec79bebc3a58f6a340b7747b5b2257b33651574bc83ed529aef2ba94be6e68968e59d2a8ef5f733dce9df6404ad7cc5

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    120B

                                    MD5

                                    d90cd3b87f435afa7df366c5a9e63833

                                    SHA1

                                    ce2cb9e11b605e7245520e12191a6f430050a70e

                                    SHA256

                                    96ae3fadb19236d0409eeca1d5f4043bc904a7948fc4c7f7ea770bbc9ebaa4d8

                                    SHA512

                                    c69aed68121cd8c08d4efe8bc07793575ab9a5f5e328df47647e12bfd37230418ec0cf15565be744703050d5b96a5b04e29718a6f80fc0285612dacce99da20e

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                    Filesize

                                    264B

                                    MD5

                                    80015003159e1ede62e166eaf72610f9

                                    SHA1

                                    0b391204cf748aa855f7106ca82cbe14dc16f420

                                    SHA256

                                    6c7bb5d9bb03e628e1ae0cdd4d4e42ef737fd871117cbdabfb0af360c68a3c7a

                                    SHA512

                                    1d0656f6e2d4a592106deda9cc0bb2a45b8b1019037a18fd7313285f9d7d4ad9bb96552bdfdcc563542654a53837d27542c85cd0d0ca9e6070dd4ed0236ff612

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    1KB

                                    MD5

                                    7acaa2620a9f1181fe89ef2054610e55

                                    SHA1

                                    2177a07f70b8da137852561b48d1627e39f52a7c

                                    SHA256

                                    78989aedbd06e6d9d9dde62514b90a94ab4a28cdbf5cf10eaabd0ba8d235ce91

                                    SHA512

                                    b3b91bd410556e39926f65875a3a3bcb8e6b16f8966b8ada1c38505fdc53e93c4c730d129d8022fbc877d02662e613ba7c2db49b9641fcd2e7af4ef2ea24f9e9

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                    Filesize

                                    1KB

                                    MD5

                                    01d96fcc5746c4c9d3712428c1b50dbb

                                    SHA1

                                    cdad76256255ae7384dd3dcbe6707ae5490160f0

                                    SHA256

                                    453d3285c3d2e324121cf663a1d10fbaec544036f1799c86ab3c599fc9af51bd

                                    SHA512

                                    3996b5e1c3cb3ce544aa30a52e9f3aaf4234639b895f706f932c37efe840b6bb222ac8303100b8f4054cf035bf75b209bd387f517af9a198522697e45bc10eaf

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    4460b2c525480ac4abcdd2b4b73f28f6

                                    SHA1

                                    6c915e15b66671b4cbced344656193bb9228b098

                                    SHA256

                                    b6b74f804232f443f1cc8debba012a942a8a5dfe8e90c60c110df80b3de6c676

                                    SHA512

                                    4a948503c8240118d3f7ee3e07ee4db609606ad32d6c7de629783429a201898f5108faa1c71e5ca0530f946d87c0a32db17f7fc34b08d1a7d9e95ce2905aa35c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    5KB

                                    MD5

                                    b642170b75c472cd39f0cbcd05667f2d

                                    SHA1

                                    cea533598c628669749334389ebb241ae326c053

                                    SHA256

                                    116449374b8e4cab6a1d4f46e6701c37a37a6c5f39e9c097b8efaba764b0b8ba

                                    SHA512

                                    bba30e92b0d79b5f29bd24e98357bd2276d0e58edba5aff783ef6256e50137baefcd8651962bdc841da006971afaef5cdb083f662ba08968ace423c42005f668

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                    Filesize

                                    6KB

                                    MD5

                                    14fca641d5323d33fa663a11e5ae9ea8

                                    SHA1

                                    1dcc8ef6acc40b10708e39ca9e79728ec1138336

                                    SHA256

                                    f98c3f7858e29d13d8133f4f5f46757725d38206601f1c10e64c8a39d8b144b7

                                    SHA512

                                    a31fcda602f4dd851913027c7b5cde6a1ae42cc596d54a1f64a2f2bf03f1488848e58be62535425a055d4523f7e58157c3e662f7bab931e93d20ee0f24d3efe1

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                    Filesize

                                    1KB

                                    MD5

                                    4e35e1897342fe0deb004c3610f9b9e0

                                    SHA1

                                    ed9d16a444f276d08c21b0dd98591cc0f747ac9d

                                    SHA256

                                    2131979610baed018a0105f64d6402dbaf792a1f333a59dee6d95bef14a3b6d6

                                    SHA512

                                    2d8d86f4dc099ceb7d265b1fcfac1b6d691241800d3c58e0bd29a4b5d0eaeb0aff74115715296bf26a6a33238a932846294246309efbc23f34410a0d9f4f63b6

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe5873f3.TMP
                                    Filesize

                                    873B

                                    MD5

                                    7bed7236a70a3fb0a1a211acf526735e

                                    SHA1

                                    618c4a085ddf2c7d5079624fdf0fc27eec003ed0

                                    SHA256

                                    ee20106d8192b7982f7e97f7858da048a7354fea4a539ad356f465c0024aaca1

                                    SHA512

                                    fb63de348489e955baee58da8a02aec3f11a3d0912d2fa4abc52184f964a92e580e0a4940f26cebdc89ddd87eaec6ef145237a49b297e0fca34818067f8bad85

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                    Filesize

                                    16B

                                    MD5

                                    6752a1d65b201c13b62ea44016eb221f

                                    SHA1

                                    58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                    SHA256

                                    0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                    SHA512

                                    9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                    Filesize

                                    8KB

                                    MD5

                                    53b7b2166c3d2c46acac262731ef1b9b

                                    SHA1

                                    6accc08578e8a463ade33ded37056ac29d8b9ae7

                                    SHA256

                                    fe51c459073a586319208c02a54ec6c62945ab7bf2e546a46e374dd3da53b446

                                    SHA512

                                    7925b6e9a1adbedd7641b758261d2210730e9a4ac1028e85f899c8c79fc778e701927f686d5f9a34fa6da9c212b219046f8ceaf4040898698e49df6a0eddbc27

                                  • \??\pipe\LOCAL\crashpad_544_RUAUOSVYRDTHQAFN
                                    MD5

                                    d41d8cd98f00b204e9800998ecf8427e

                                    SHA1

                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                    SHA256

                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                    SHA512

                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e