Resubmissions

13-05-2024 13:35

240513-qvphpsgg21 10

13-05-2024 13:33

240513-qtrlnsgf7s 10

Analysis

  • max time kernel
    76s
  • max time network
    69s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-05-2024 13:33

General

  • Target

    https://u.to/Xa2rIA

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://u.to/Xa2rIA
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1912
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffd9d0c46f8,0x7ffd9d0c4708,0x7ffd9d0c4718
      2⤵
        PID:1960
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2108 /prefetch:2
        2⤵
          PID:3716
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:728
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2760 /prefetch:8
          2⤵
            PID:2708
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:1
            2⤵
              PID:4844
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3408 /prefetch:1
              2⤵
                PID:2096
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:1
                2⤵
                  PID:1256
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                  2⤵
                    PID:2944
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5328 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:904
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:1
                    2⤵
                      PID:544
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:1
                      2⤵
                        PID:1564
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:1
                        2⤵
                          PID:2888
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:1
                          2⤵
                            PID:3424
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:1
                            2⤵
                              PID:5628
                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2088,12422199000524260803,11553518018622149985,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=4876 /prefetch:8
                              2⤵
                                PID:4668
                            • C:\Windows\System32\CompPkgSrv.exe
                              C:\Windows\System32\CompPkgSrv.exe -Embedding
                              1⤵
                                PID:4952
                              • C:\Windows\System32\CompPkgSrv.exe
                                C:\Windows\System32\CompPkgSrv.exe -Embedding
                                1⤵
                                  PID:4852

                                Network

                                MITRE ATT&CK Matrix ATT&CK v13

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                1
                                T1082

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  1ac52e2503cc26baee4322f02f5b8d9c

                                  SHA1

                                  38e0cee911f5f2a24888a64780ffdf6fa72207c8

                                  SHA256

                                  f65058c6f1a745b37a64d4c97a8e8ee940210273130cec97a67f568088b5d4d4

                                  SHA512

                                  7670d606bc5197ecb7db3ddaecd6f74a80e6decae92b94e0e8145a7f463fa099058e89f9dfa1c45b9197c36e5e21994698186a2ec970bbdb0937fe28ca46a834

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                                  Filesize

                                  152B

                                  MD5

                                  b2a1398f937474c51a48b347387ee36a

                                  SHA1

                                  922a8567f09e68a04233e84e5919043034635949

                                  SHA256

                                  2dc0bf08246ddd5a32288c895d676017578d792349ca437b1b36e7b2f0ade6d6

                                  SHA512

                                  4a660c0549f7a850e07d8d36dab33121af02a7bd7e9b2f0137930b4c8cd89b6c5630e408f882684e6935dcb0d5cb5e01a854950eeda252a4881458cafcc7ef7c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000e
                                  Filesize

                                  115KB

                                  MD5

                                  ce6bda6643b662a41b9fb570bdf72f83

                                  SHA1

                                  87bcf1d2820b476aaeaea91dc7f6dbedd73c1cb8

                                  SHA256

                                  0adf4d5edbc82d28879fdfaaf7274ba05162ff8cbbda816d69ed52f1dae547f6

                                  SHA512

                                  8023da9f9619d34d4e5f7c819a96356485f73fddcb8adb452f3ceefa8c969c16ca78a8c8d02d8e7a213eb9c5bbe5c50745ba7602e0ee2fe36d2742fb3e979c86

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_00000f
                                  Filesize

                                  119KB

                                  MD5

                                  57613e143ff3dae10f282e84a066de28

                                  SHA1

                                  88756cc8c6db645b5f20aa17b14feefb4411c25f

                                  SHA256

                                  19b8db163bcc51732457efa40911b4a422f297ff3cd566467d87eab93cef0c14

                                  SHA512

                                  94f045e71b9276944609ca69fc4b8704e4447f9b0fc2b80789cc012235895c50ef9ecb781a3ed901a0c989bed26caa37d4d4a9baffcce2cb19606dbb16a17176

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000012
                                  Filesize

                                  121KB

                                  MD5

                                  2d64caa5ecbf5e42cbb766ca4d85e90e

                                  SHA1

                                  147420abceb4a7fd7e486dddcfe68cda7ebb3a18

                                  SHA256

                                  045b433f94502cfa873a39e72d616c73ec1b4c567b7ee0f847f442651683791f

                                  SHA512

                                  c96556ec57dac504919e806c7df536c4f86892b8525739289b2f2dbbf475de883a4824069dbdd4bb1770dd484f321563a00892e6c79d48818a4b95406bf1af96

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000016
                                  Filesize

                                  115KB

                                  MD5

                                  7182625f91e5926f67ee82aa9c27b913

                                  SHA1

                                  76d855e5571beb6db20d6b9d91b4806b8fcf4f1a

                                  SHA256

                                  9aefe44dc5853ad583503ccf23e7af036974b4622b8a5c96cac91722b2c2d937

                                  SHA512

                                  3f3b80db28c23a061df4da9f5c8374e0703541a66c355fdb61e4f35586a627a7adab2627c9c2ce39c97a09c3c31fc4dcd97f2e6cc3150f45f24902c68a7aebfe

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\temp-index
                                  Filesize

                                  456B

                                  MD5

                                  2b549dd880183d6919a4bbe1ec5aa917

                                  SHA1

                                  b6b50233c8f32085b04972c3f75611c2d1ba58a8

                                  SHA256

                                  55c0cd88671623d82613fa6b4c093145e305878cd4f49621a88522b6ac068d56

                                  SHA512

                                  9a9e44f07420b2cb735bf839be5a05b4e4505b06a90be8d72e51c1dd3e4cb7dbb9cba2c8ba8c55b598b1597eb8d2e95ed8c5d172d8690b72ab081c84da8b1466

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                                  Filesize

                                  552B

                                  MD5

                                  c5991c9bce01a8653c9a37133b7f4583

                                  SHA1

                                  fe68401752263cf1974bfaa32ef059672b74a964

                                  SHA256

                                  a13455796fefe4993160826042cf4bdc812124708fcb74e1e7f3d695bc35b1f3

                                  SHA512

                                  94b9954df474943d872d8b298f0c608b896b8c932f329202cc8bbc5b87304c4ced5321c815c31c81ac32fa138e0878320ad8215877d445f1f510d5c4c2e2e835

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                                  Filesize

                                  875B

                                  MD5

                                  e0fd9240f7657c823fa6a425f328ce66

                                  SHA1

                                  e57ee41c66da11a28bc5bd285cccd9e2c218becf

                                  SHA256

                                  986e3868c8cfddb91339c30878d28680259688e440a9cbcb005312a23be1d372

                                  SHA512

                                  69f7347c032fdcad7b881d7b5971274dd95e9ddd50a8e6d7e83dab60075402be00eb6457674c996e3c40771c1279858c941270cd942a1f62a106db817fd03c46

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  5KB

                                  MD5

                                  708588bdbccdcaf899b7d24095b37de3

                                  SHA1

                                  2fd3c88a420c37c64dbb42a1cf5260fb41d42d43

                                  SHA256

                                  7c1a3b1e320509cf223938975f3da0896f2fa09f84b8f17176a78d8cb073ab30

                                  SHA512

                                  488706c8fc6ac4113eb1070828da78112831657c0c0df1bb8248ab95918e8e92d0a993dcc6e281438b699a4f72a8e747b845c64d5a5c98f555441a267bf8491c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  d9a1de5b75ce6592d8b8036fbbb387e0

                                  SHA1

                                  24b3c59c7e53c3a4477d205e26acef81ec41ba9d

                                  SHA256

                                  1d47d47bde42b481ed4c4856168d55a9f622b1697ffbdb0de23640e018921986

                                  SHA512

                                  78c9d7729086d1586de6b054247ea899b9b9078e8ad31092229f97384c1d780db4929f5c967047fb7f900b41169b5bdbfc578f1e0502f32fb030af1b85ed40a1

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  f500fb3677960c1ba792c592227d3417

                                  SHA1

                                  8e4bc9516c1cce4377e58e8e5dfb3b80c6e0ca90

                                  SHA256

                                  d2fe4848ca2b1649911cabae4ec9f90df5d25b845a9f142604bff36ec8e50058

                                  SHA512

                                  2186ec37905cfea6adab1164cfdcb87a5841edfaa2310ff7cbea6cb2ecb232ad7bb13bf1ee4ccc8d3fd5738e13bc5ae4c9d7130a9fca0c11ebf9a6e989ede30f

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  eeecb01da5f112dff2b8c464435468d9

                                  SHA1

                                  cd39e0036af27d4b1c17f62626a3ec1f4ce9b8ec

                                  SHA256

                                  e0ea1ac18bcb7fc306d2f8446d0521ff099fc35a592be1cb010c2ad389d922b0

                                  SHA512

                                  1f9826628b6e2ae6dea44ec800974ec6b11f3feac1d53cbdf64737c7d063364126698f1f493037c37c1ac907e0841594ac09a7d39f6e5543d8787e0051906604

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                                  Filesize

                                  6KB

                                  MD5

                                  efc7dc0ff2235a57a6e71731a299dcb7

                                  SHA1

                                  cdc6a373d799bebe23f3f01519d9d79ba2df9bb4

                                  SHA256

                                  b70e726f7a8d18c65496452b8a0edd416ffb83216845dd7c5702681731ddd18b

                                  SHA512

                                  12ece7ce360bc0b0b631893a42b92d0f81de97c7a9abb567a1d1f21e64decb1876568203465258b11f4d66d3e3a5ea88d1f38b8af1f6e6ebb30208eb49436e02

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                                  Filesize

                                  536B

                                  MD5

                                  5504f6c94265c65369eb56cb460c8a23

                                  SHA1

                                  16cd3f8ffda04d63d66c590609c8ebdb1c6479c3

                                  SHA256

                                  33b3923726a7deaee857eed5419a4a238f70b37fe98ae7c689773cb4b9d043cb

                                  SHA512

                                  637012ed8585d85af61c205f52dd3e056db2c649fb3e690d3b8542cd7b0b7b63b6e34f3d62ae962f1ee94870d9b1e8f360ef1b8173797afe7d09c02a4eaf5deb

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe581fe7.TMP
                                  Filesize

                                  540B

                                  MD5

                                  debdf238be93fd6366a6e205c71bf4e7

                                  SHA1

                                  a626eeafb5d78297d712e2c1b1e5f8ca6517ae16

                                  SHA256

                                  66d557f3a92dd7ff79369e70b743c0b524964c846d27a0a136242b7de41c462d

                                  SHA512

                                  939a02775d1517736a2ba231e65577f3ca54d7aba6c4122364f90a10f3007cac4c87a55aa801c51217626522cc4eaa421873f008597c97389e7b795bbdd8786c

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                                  Filesize

                                  16B

                                  MD5

                                  6752a1d65b201c13b62ea44016eb221f

                                  SHA1

                                  58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                  SHA256

                                  0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                  SHA512

                                  9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                                  Filesize

                                  11KB

                                  MD5

                                  d3641d076509588d26e61cd7b869bf7d

                                  SHA1

                                  571d4de3f06332954c5dbeb41c43a236f96a997b

                                  SHA256

                                  5fb71e48a8a0cd7740b1e6273119ca2c0905fa617fab69ef67bbfed454bcf216

                                  SHA512

                                  3e11a6c69d64874d5a0f6207dcfd7f0f9601d33d4208150d2c5db2c9b01610aaf4ec20f3de5afe569bbfe90a9e34190f45bd9e26e67ac5b7cb3771a78fb92159

                                • \??\pipe\LOCAL\crashpad_1912_ZQAAQOAEVTVPWBXW
                                  MD5

                                  d41d8cd98f00b204e9800998ecf8427e

                                  SHA1

                                  da39a3ee5e6b4b0d3255bfef95601890afd80709

                                  SHA256

                                  e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                  SHA512

                                  cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e