Analysis

  • max time kernel
    120s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2024 07:24

General

  • Target

    https://pub-92608851875f410ca22b2351fef072e7.r2.dev/serverupdate050m.html

Score
1/10

Malware Config

Signatures

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://pub-92608851875f410ca22b2351fef072e7.r2.dev/serverupdate050m.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1540
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff84b6d46f8,0x7ff84b6d4708,0x7ff84b6d4718
      2⤵
        PID:3708
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,11311102423638684237,15849917673971315879,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2180 /prefetch:2
        2⤵
          PID:1976
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,11311102423638684237,15849917673971315879,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2368 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:4752
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,11311102423638684237,15849917673971315879,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:8
          2⤵
            PID:208
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11311102423638684237,15849917673971315879,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
            2⤵
              PID:4412
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,11311102423638684237,15849917673971315879,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:1
              2⤵
                PID:2164
              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,11311102423638684237,15849917673971315879,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4628 /prefetch:2
                2⤵
                  PID:2676
              • C:\Windows\System32\CompPkgSrv.exe
                C:\Windows\System32\CompPkgSrv.exe -Embedding
                1⤵
                  PID:3380
                • C:\Windows\System32\CompPkgSrv.exe
                  C:\Windows\System32\CompPkgSrv.exe -Embedding
                  1⤵
                    PID:4136

                  Network

                  MITRE ATT&CK Matrix ATT&CK v13

                  Discovery

                  Query Registry

                  1
                  T1012

                  System Information Discovery

                  1
                  T1082

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                    Filesize

                    152B

                    MD5

                    4f7152bc5a1a715ef481e37d1c791959

                    SHA1

                    c8a1ed674c62ae4f45519f90a8cc5a81eff3a6d7

                    SHA256

                    704dd4f98d8ca34ec421f23ba1891b178c23c14b3301e4655efc5c02d356c2bc

                    SHA512

                    2e6b02ca35d76a655a17a5f3e9dbd8d7517c7dae24f0095c7350eb9e7bdf9e1256a7009aa8878f96c89d1ea4fe5323a41f72b8c551806dda62880d7ff231ff5c

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                    Filesize

                    152B

                    MD5

                    ea98e583ad99df195d29aa066204ab56

                    SHA1

                    f89398664af0179641aa0138b337097b617cb2db

                    SHA256

                    a7abb51435909fa2d75c6f2ff5c69a93d4a0ab276ed579e7d8733b2a63ffbee6

                    SHA512

                    e109be3466e653e5d310b3e402e1626298b09205d223722a82344dd78504f3c33e1e24e8402a02f38cd2c9c50d96a303ce4846bea5a583423937ab018cd5782f

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                    Filesize

                    144B

                    MD5

                    50dd8f82df2322c71a46203a781c62bf

                    SHA1

                    facf58858afa57ac89c42e15fe2644b105111778

                    SHA256

                    ad1f6520a54003e6bb8ddfd5d6149b970e2fa6c73ded85f50e50f0a0947c9420

                    SHA512

                    10ded613a3ca960c6b6346cf67db4792ef52fdacf2511fffe1c4c04162a96fba1465ebb4dc186dc9e74eccd7bc61b81f971fe3a8ffbec055dd06d09e632653d8

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                    Filesize

                    811B

                    MD5

                    e7e202dc744995fe76169e66242ebf7e

                    SHA1

                    9037ebccf072742fdb8af754f5b227f392cf47de

                    SHA256

                    b21f23885fe8538cbebf1a27c7988202450065883b8e3d16ed734493f4ecd041

                    SHA512

                    4d91e87bef0123abce20cc4c638b17a1dec0a4e95e8b2c906910c60d34738591a656405159665c094a6d08d858b37f39aa4381c5f8715a7689f1c4232a97b5e9

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                    Filesize

                    5KB

                    MD5

                    c42f636df1cd6044ae1c339dc46a9da9

                    SHA1

                    fe965b32e5b30433ecd8b0b88d0a949f5da836d3

                    SHA256

                    994cb2fe06ad083f4fe7a6a9f2f2e4bf57106ab968233b547f44daa8949e65d2

                    SHA512

                    abe4fb323a4c4877997d19a3fc8d450e6ff3f60af4c1f6a154abbff81b1b376a58b20e96ff221f9bef37624318fbca214c71562182f7d6589ea2395c9a885ffb

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                    Filesize

                    6KB

                    MD5

                    bb118024280e1a2e3295bb3beea3a54d

                    SHA1

                    64bc415ec68306a372f7d455eb7d2c60fd431fca

                    SHA256

                    e858311326f93a1e4598f37d1ba1ad4ca65aae24f956a469bd92a593bea1241e

                    SHA512

                    72dd5f2b934478d7c78c8f2d6cf03c981920b884d71ad503fab30a4d239c13883f7ef9eed72f2e950f7b6554b276696eb758288ae2e473f47a800f5fb4aedeb2

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    695c840de1cb0e5f0cc988206ccf9c0f

                    SHA1

                    7c93dda71ecc250fa7ca7bf23a0e60145a3b0796

                    SHA256

                    9e5cd056044c7eac2348f0ee48be66498331feff8e8299d5306a3826190169e0

                    SHA512

                    009b92a1fb5487815d34272199db64f2fc1a0d9893662aa1fa9a44364fd0a1a7ddd87d4b43d9226b8396b254723db049bdaaa2c4b434b82544834714b4b12919

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    d3e3aa7d4a6db845b7ca697a7c7b7043

                    SHA1

                    1a42affdbfd508475559a2ad6f5810f0fe8e4e35

                    SHA256

                    1ee088ae81f75083e6545db703946ce4e3038d29646e87ee49722b5fe0b78c34

                    SHA512

                    4b3bd842470ea6011207e5c97573526ed457ef25f3af4ee962cd13a876a591dfc5853218d838b4ccc10bc98d037dd2cf85faaf25a9232fd825399b7100e2325a

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    953e0c0c44bdad7c3e78e41647c31902

                    SHA1

                    f7ae8b86ce86213b59e892df219b327d412d628b

                    SHA256

                    8caf580e8e4ba2ad11dedc4ad4d1014f1b2faa306121cca014856722c447d4ba

                    SHA512

                    9da8a008787bd9c358fb346de63a84e31b62ec0937310fb46becf5c039725f224fc55804d18c0754221115319006a67b52ad8b087b6384c666fa511c58a9d73a

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    a300ba2ea3e98e677445e50cbfe87fb3

                    SHA1

                    07458d5b6e1fafb29c4432232acf1a8c35d0f717

                    SHA256

                    f4126abb55df67fe31c7d80ad78b9f509be738301cbbdfd3082887ffaae6a635

                    SHA512

                    598182a925c47af83e825e375297aa3e5b5801f865612b6b5ee956f62e0db6e77a59ffd7e2814309b59deecc00e9d7ac154368728dc36a55420d874ed6b7ebd9

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    7a4f9316fc486b23c069247bcbcca4e2

                    SHA1

                    2f98f09112bd213d4e810292dcd9ab4faad8ccce

                    SHA256

                    1c5168c160a879d007ce75d0536a27fe4eebb41ca354f5ec9130999d9513b71b

                    SHA512

                    bdacc8570d3b2060c28f98fb0eb8e371e083ea3a708919675068f9a788d1c7d3ad079bb226c35c6acc5fa8e4a0aa05ccd1bb82e7bda8e196014e386b14faa862

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    9c11a410cc496374b61a8feed696b63f

                    SHA1

                    370b868e1f4004799bdd387401e9b295c4e3efa1

                    SHA256

                    213ac81ddae829e0b62ae2d735258491152f58a7f2ec14bce13b960ce9f7d812

                    SHA512

                    e69165b01831e3b992e36bc92de2235997ca49cae794bf59d2f6d89eec2d48123b75a0545077b5641be507f0010801cb334f67a63907a5045f880738ea136442

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    3928006ea8225bce345cfbc3a3c3a41d

                    SHA1

                    8ddd7f10269593c79e1bfc7de3ab2cef3db56002

                    SHA256

                    5e62be8dd4e49e44d39bb7db6326b45f9f2d79ac82872d941328695395735d5b

                    SHA512

                    25f259ae1120860f5716ffe61a96a48d11c2104826412ab55d53a0f0a012a352b1bfea7ad13a58335e6acd58ee487e4633aa4dbd6eed8a3cf032f28d17e657f8

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    ebd5f07489a5d501c7b94347ef2ec215

                    SHA1

                    e23e9a60ab11b8ad193fc8b5f732510b968b076e

                    SHA256

                    d6c867ad401e7c36b1e24af41fef62c9acc79dcb15f9a19a7d1a187998ac0114

                    SHA512

                    36c817bcc471d9df5897eabfe8107a6ffb6e81e505f6ad975590cb27da818cf8a3719965cdb8e0a0fd6fd3b978210c09c8f228974f06fcca6837827fdf4cd1bf

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    d478173961932e1130c8adfa7fdd2661

                    SHA1

                    efc6fb14b7dc558f4a89d33ef492e8391e488cc2

                    SHA256

                    ef219f95e1f19d47fadbf2ef3bc3164278aac990e38413e9f180900c5c58fdfb

                    SHA512

                    bf752a24bab2aceab7ced3bb15fa5c292d2833c1b61ba58229c9e015a176aeeb93d0177d5642c0385141dbcf3783206cc5a60679a3cffecfc796e35d9ffcb515

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    6a3f972e022d0bca6100f4f3e0f9e77c

                    SHA1

                    5e7f7e2481358ae255c9953eab7b6a66338d2d77

                    SHA256

                    b1ffdcfedc0c247d58649159c47419e874cb4b8ec878ccc014dbbeb886ac9734

                    SHA512

                    d57628743546ff2150a5457a1480c646c569c9af01e4bf494000a34e33a1e77efd47c63cc9160d7b705534a1cea9a960d02db42b8eafb45127e425d1d0ae85fd

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    1aabe4d924779fa70dc4fba857116d5b

                    SHA1

                    0d826e6a70551947016b413a70c9c1816c822741

                    SHA256

                    2f201b979c4e652be5b623861d47d17f030d6953b2656bf12ea7f81a0946e04a

                    SHA512

                    a4f1b4175a95cea5d217be9d89ee7fbac454c8e31e60ab147092d1364e39bb1af148018aa26d20d7d8c8d22efa6a1789a34fd1bc4367434f20245bd0c8ae4e13

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    38671d40760f9e17fe476e64f0566df0

                    SHA1

                    56677fb79512c87ed2f23ddebd3e1ea80e845c0e

                    SHA256

                    90af3dd0886ab9114d10503aeaa0f4e921b353074e93535e3714aba99c7a9900

                    SHA512

                    22c053497ab734c052fa3ab3af3bad310425a6fd6959d1488c4bd812b88f9ac3ccedfd8d39e64a1d67e0480005962bc37090278f29093660142e7e5b03df2ef9

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                    Filesize

                    372B

                    MD5

                    eb80765dde86d103957a5a233b1210d5

                    SHA1

                    b987671b0b14a7ffa6bd336c2c9c0487701cbcfb

                    SHA256

                    35369ff0580cfcfa34e0899657a6af4a6a8ce9350fe0c8c77d9c5b757e02e73e

                    SHA512

                    eaedbb585e8fe97344b78e9859a69bcf0833a92894e47954b030a47b1dec05e83d3ef4c0649dc5c64b481aeb8ed979dacbaffc08a66376d8911bd18aa6afef9c

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe578c90.TMP
                    Filesize

                    372B

                    MD5

                    a89427f58cdbdf7be13eb2d808f16ace

                    SHA1

                    de12e504731b61f60754ac5f081cbcabf4f41d7a

                    SHA256

                    c7e738072fc9ad1acd065b18071c90742b86e2278d5ef017e54baaceb3b08bd9

                    SHA512

                    3e1c0e90d7f0d151b7dda6465526be568d0b7b576f272b42416abcd664b152efb161b3c057df72c9f15106b1e3410f1000bfefd9f1b27c80e77b93fbc186debd

                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\e29cb37a-ffdd-4ec8-bdbf-f248fae91b4b.tmp
                    Filesize

                    10KB

                    MD5

                    4e8ec76a97c4fcff2d2db0cc6c8e9a7d

                    SHA1

                    e19e67b0880714bd14d69651ee68033b95ea08ff

                    SHA256

                    e388af62059cc54f8abc4c8101ef29261567e1e4629f36500f9023b043a216b7

                    SHA512

                    25c93779406ef78e06523cf8c780d228dab4f4d78efc6263e3961764672b85b75b5ba9cc05755f799e2a09b58fa89cbae0708a63d41bada07caf7ddf6df7d4b4

                  • \??\pipe\LOCAL\crashpad_1540_DABYENKYRELODTPA
                    MD5

                    d41d8cd98f00b204e9800998ecf8427e

                    SHA1

                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                    SHA256

                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                    SHA512

                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e