Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-05-2024 18:21

General

  • Target

    https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11rsSojohSzd8qXEVBllsdktBsdmGiA1wvZihckFhazFSMlh1XDGz3JYz0Ix8XDTSPAqwUCYRG2cLrPuPWTgB25H_BwzcTJjMg86F6kPII5Ox4-pZiw1iXrtdfvzrVNbqqA62ctlPJnnCP3k2xKMhV78AKxMOMEGmRtkK7isKWhc25pF5on-zl317MqKGta6ArTbXzlp3yhoW1DNSZLdQEOeAwlAtaSKz-0bPwKJ0p6TJI2iSzQBMVhhVS08RPl4cPkpKxMXZzO_hhd9n9ZDyM2NqEThMQF-dhlqrOipkh0Zf-lw33SUti1REltKnu1liaqot0wGojNYWPOeXT3CQSvCt8Y0TbIdrdyhDPZ4ZmMWcVnygh3DF60EPY99HTTD_CgLCocxusDpYAaaDTKlgbTus16zXPTCLl-BNrz5qhSpg&lang=en

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://protect.docusign.net/report-abuse?e=AUtomjpFak9GlbPL0zFFi11rsSojohSzd8qXEVBllsdktBsdmGiA1wvZihckFhazFSMlh1XDGz3JYz0Ix8XDTSPAqwUCYRG2cLrPuPWTgB25H_BwzcTJjMg86F6kPII5Ox4-pZiw1iXrtdfvzrVNbqqA62ctlPJnnCP3k2xKMhV78AKxMOMEGmRtkK7isKWhc25pF5on-zl317MqKGta6ArTbXzlp3yhoW1DNSZLdQEOeAwlAtaSKz-0bPwKJ0p6TJI2iSzQBMVhhVS08RPl4cPkpKxMXZzO_hhd9n9ZDyM2NqEThMQF-dhlqrOipkh0Zf-lw33SUti1REltKnu1liaqot0wGojNYWPOeXT3CQSvCt8Y0TbIdrdyhDPZ4ZmMWcVnygh3DF60EPY99HTTD_CgLCocxusDpYAaaDTKlgbTus16zXPTCLl-BNrz5qhSpg&lang=en
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:5072
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe401546f8,0x7ffe40154708,0x7ffe40154718
      2⤵
        PID:2068
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2104 /prefetch:2
        2⤵
          PID:3628
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2456 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4244
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2920 /prefetch:8
          2⤵
            PID:4820
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:1
            2⤵
              PID:3664
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:1
              2⤵
                PID:2136
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:1
                2⤵
                  PID:1784
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:8
                  2⤵
                    PID:3028
                  • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5616 /prefetch:8
                    2⤵
                    • Suspicious behavior: EnumeratesProcesses
                    PID:4056
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:1
                    2⤵
                      PID:2588
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5236 /prefetch:1
                      2⤵
                        PID:2396
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:1
                        2⤵
                          PID:3028
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:1
                          2⤵
                            PID:3504
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2088,14073395632161668061,1139723663938729685,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4740 /prefetch:2
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5144
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3184
                          • C:\Windows\System32\CompPkgSrv.exe
                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                            1⤵
                              PID:3736

                            Network

                            MITRE ATT&CK Matrix ATT&CK v13

                            Discovery

                            Query Registry

                            1
                            T1012

                            System Information Discovery

                            1
                            T1082

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              a8e767fd33edd97d306efb6905f93252

                              SHA1

                              a6f80ace2b57599f64b0ae3c7381f34e9456f9d3

                              SHA256

                              c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb

                              SHA512

                              07b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                              Filesize

                              152B

                              MD5

                              439b5e04ca18c7fb02cf406e6eb24167

                              SHA1

                              e0c5bb6216903934726e3570b7d63295b9d28987

                              SHA256

                              247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654

                              SHA512

                              d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Cache\f_000008
                              Filesize

                              206KB

                              MD5

                              f998b8f6765b4c57936ada0bb2eb4a5a

                              SHA1

                              13fb29dc0968838653b8414a125c124023c001df

                              SHA256

                              374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef

                              SHA512

                              d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                              Filesize

                              192B

                              MD5

                              18513e89c97e8acce883c0f1317886ba

                              SHA1

                              caa4f1c348bb0589449959c2074f8f8347b8416a

                              SHA256

                              2df73573e295783f4323d5f02f6b992d8d526b0cb79cc22f57b401b693e2ff9c

                              SHA512

                              cc12b084876248646662902c6ffe33494125160653c586c81cb5f74739139d2099ef363e747dda4da12251fe8fbfe7f31afc95d10d84cdc6f39b9d69e0d67197

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                              Filesize

                              894B

                              MD5

                              14a5e34a1a5954c9a1484d27b679e176

                              SHA1

                              1fd09d732cacd32e8612d0c922dc13780c90271f

                              SHA256

                              fcc370bafd27061b8c423fb88ce7d5340cfe4e1b9a713ac41e8cb2b7929d0baf

                              SHA512

                              ba0cc31b30f9e557bb3497148e4537c301b36d203733c00bc2fff53cebcf25377fcbe579985269726001ce6b357f0086b674d0999778c20cc40b802a5b7f8a8b

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              5KB

                              MD5

                              75b218765c820f38932cae09c43a219d

                              SHA1

                              5eb9f278fdd724642ecac7adfe448d26872d6a36

                              SHA256

                              cf6f726bc4ff5265cf336980775d7cfa6ad0ca5db3660f5bcceb61a889aa7232

                              SHA512

                              3358e113f7b627c3f821e63dafe011969aaa5e276e845247dc4367de5796af7efeb5b8784601ef65ec17d063a0eba03e8b2339edc4d94f5be3f353301d11da01

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                              Filesize

                              6KB

                              MD5

                              0a6bf5cc4b770b663e954d54aad020e9

                              SHA1

                              7bacf86dc66784c1ccbedd3708c5407702497924

                              SHA256

                              3a8a829962197afcceea3eec36878c1abf58d6565d9c95cfb3bf2baea6dae785

                              SHA512

                              6b885de876e698a3f2908a1f0e2ab19d572d965150f200c1d0a48fa593d46ae07492750ae78511d0a1110379bcb2992420debdeb8db9e780b3e7933e8cc111ff

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                              Filesize

                              16B

                              MD5

                              6752a1d65b201c13b62ea44016eb221f

                              SHA1

                              58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                              SHA256

                              0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                              SHA512

                              9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                              Filesize

                              11KB

                              MD5

                              f2d24ad646e767141636c8d7e903a802

                              SHA1

                              495f67420f87737157cefc6e2049efe3ff4577a6

                              SHA256

                              74a8a0d1f7d1fdfc80ed0946701a14ee0bfa2b89ca8e4e8c0a491f6add6b791c

                              SHA512

                              b204c1f7822d2251c8182fd11fbfbfe337d34eab368b487a3dc16199b7dc303358c5496c75b76dcd1b24ce44e1d8bcfb624ecd4f950f195698af05ab7cb79360

                            • \??\pipe\LOCAL\crashpad_5072_RLONBEKWCPMTRUMH
                              MD5

                              d41d8cd98f00b204e9800998ecf8427e

                              SHA1

                              da39a3ee5e6b4b0d3255bfef95601890afd80709

                              SHA256

                              e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                              SHA512

                              cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e