Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-04-2024 15:42

General

  • Target

    https://qptr.ru/7HEn

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://qptr.ru/7HEn
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4376
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffea46346f8,0x7ffea4634708,0x7ffea4634718
      2⤵
        PID:4908
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
        2⤵
          PID:4108
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3400
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2500 /prefetch:8
          2⤵
            PID:4856
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:1
            2⤵
              PID:3256
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
              2⤵
                PID:392
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4804 /prefetch:8
                2⤵
                  PID:5076
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4804 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2584
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:1
                  2⤵
                    PID:3984
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4840 /prefetch:1
                    2⤵
                      PID:2532
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4208 /prefetch:1
                      2⤵
                        PID:1240
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:1
                        2⤵
                          PID:2320
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:1
                          2⤵
                            PID:2352
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:1
                            2⤵
                              PID:2004
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4040 /prefetch:1
                              2⤵
                                PID:3672
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3052 /prefetch:1
                                2⤵
                                  PID:4744
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=3552 /prefetch:2
                                  2⤵
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3492
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,14778701853182186034,15356693114325721793,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4248 /prefetch:1
                                  2⤵
                                    PID:4848
                                • C:\Windows\System32\CompPkgSrv.exe
                                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                                  1⤵
                                    PID:3856
                                  • C:\Windows\System32\CompPkgSrv.exe
                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                    1⤵
                                      PID:4784
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k UnistackSvcGroup
                                      1⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3984

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v13

                                    Discovery

                                    Query Registry

                                    1
                                    T1012

                                    System Information Discovery

                                    1
                                    T1082

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Comms\UnistoreDB\store.jfm
                                      Filesize

                                      16KB

                                      MD5

                                      5a2423e88872108e76cafc45e113bdb2

                                      SHA1

                                      f2466e3b641920aa7a55e0c80f5da1d04988c6af

                                      SHA256

                                      648e517700ef6aaeb019c516c700d0c13dbf92b8ed9906bbeb5a2d0069366679

                                      SHA512

                                      4aebf37ab7d88cfbf423b86ccdd0c6f01f8c0de61508e68768e48f5018755d912ec9296d7dad02151e009d185db90f08dc3eae5f95adf252073b6888b1605df3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      8b2290ca03b4ca5fe52d82550c7e7d69

                                      SHA1

                                      20583a7851a906444204ce8ba4fa51153e6cd494

                                      SHA256

                                      f9ff4871fc5317299de907489d466e630be63d698c8f7cb77cc81faddbecc6d2

                                      SHA512

                                      704ec8122cc1c263dff67ddbb5c20ee0db8a438674d716bc3be5b266ee5629a219b0049d721f9eb2dd8f2d8fda0163659eaa4d3e1f0a6e9072a8ffb92bb2b25d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                      Filesize

                                      152B

                                      MD5

                                      919c29d42fb6034fee2f5de14d573c63

                                      SHA1

                                      24a2e1042347b3853344157239bde3ed699047a8

                                      SHA256

                                      17cd6de97a0c020cb4935739cfef4ec4e074e8d127ac4c531b6dc496580c8141

                                      SHA512

                                      bb7eadd087bbcec8b1b8a49b102b454333f2f9708d36b6ffc3c82fdc52e46873398d967238c3bfe9ac6caef45b017a5fe3938ebf5f3053e4ef9be7b2752b563d

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      6KB

                                      MD5

                                      5bfbd5d28e91c83ea7c34c0f8c34553b

                                      SHA1

                                      34b66b6e17c25df0deb89d8a08deb2847c994093

                                      SHA256

                                      8c0c9b9e7e079b1f8947fc91cb34830b091b3c9f95f169fded882959971f5bac

                                      SHA512

                                      21734293da449d468e515ad577d805c93cf24beab08569056bf06fe3106e3cf61a06c2acdb0ba1cc73f650b7f6bb7c473caa3b1334592eb3f8a64c7cb6af197c

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                      Filesize

                                      6KB

                                      MD5

                                      9b8ecad5190158917031f6e9031b0f7b

                                      SHA1

                                      eb8565a4732f3d5011a31e2bf529818ec53d5d76

                                      SHA256

                                      d3e7b1addc1edd7c7274315f4a7828dd19a89bf66c8a5d1969d42345db41fdc3

                                      SHA512

                                      7a49089c9e701c0b2b8339eec94e3e07afc9e4b8842a0f2d3cad4767e77b6d0a9c87c2d59cc37be006ae3c6ba8d4d83d42db7f5cc4d09983ce20bb85eaeeec32

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                      Filesize

                                      16B

                                      MD5

                                      6752a1d65b201c13b62ea44016eb221f

                                      SHA1

                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                      SHA256

                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                      SHA512

                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      8KB

                                      MD5

                                      3ef360e8b9903eef3f1aa53e481ce1b7

                                      SHA1

                                      b05834c98ab032608494162c4cb63298423f10de

                                      SHA256

                                      5d9f7fa2bc1a28c806129e90c321ddfa98132b5a26e13b2709456ae8d8ed2887

                                      SHA512

                                      7fb3db290f33241acdec6c4ce0981b324b58da2751515470e8e206c3a1805d3e6a1d5367534599a7e545bbb170f1b0c26d24398d8ee9ecd2cd74105bf99a225f

                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                      Filesize

                                      8KB

                                      MD5

                                      15b32da83a873160acc6cb5e54808225

                                      SHA1

                                      ce14854842c11a5100a213f62fae462485c831c9

                                      SHA256

                                      8265a3bcbda0ec014e7860ba796847a3bd6aa290dc76aad828351a35e5bab3b3

                                      SHA512

                                      8edc570f4ff292d6eb400f5678fcf1166aee8ca966c4cefaa2ebcfe51b2b9079d98609db6ee86fe22f566da0737f9fcdd972759675204843e66aceb28be1e753

                                    • \??\pipe\LOCAL\crashpad_4376_IVMQVHJESVKAETLV
                                      MD5

                                      d41d8cd98f00b204e9800998ecf8427e

                                      SHA1

                                      da39a3ee5e6b4b0d3255bfef95601890afd80709

                                      SHA256

                                      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                      SHA512

                                      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                    • memory/3984-102-0x000002E78F670000-0x000002E78F671000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-108-0x000002E78F290000-0x000002E78F291000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-100-0x000002E78F670000-0x000002E78F671000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-99-0x000002E78F670000-0x000002E78F671000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-101-0x000002E78F670000-0x000002E78F671000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-97-0x000002E78F640000-0x000002E78F641000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-103-0x000002E78F670000-0x000002E78F671000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-104-0x000002E78F670000-0x000002E78F671000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-105-0x000002E78F670000-0x000002E78F671000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-106-0x000002E78F670000-0x000002E78F671000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-107-0x000002E78F670000-0x000002E78F671000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-98-0x000002E78F670000-0x000002E78F671000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-109-0x000002E78F280000-0x000002E78F281000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-111-0x000002E78F290000-0x000002E78F291000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-114-0x000002E78F280000-0x000002E78F281000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-117-0x000002E78F1C0000-0x000002E78F1C1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-65-0x000002E786F50000-0x000002E786F60000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/3984-129-0x000002E78F3C0000-0x000002E78F3C1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-131-0x000002E78F3D0000-0x000002E78F3D1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-132-0x000002E78F3D0000-0x000002E78F3D1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-133-0x000002E78F4E0000-0x000002E78F4E1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/3984-81-0x000002E787050000-0x000002E787060000-memory.dmp
                                      Filesize

                                      64KB