Resubmissions
16-02-2025 02:26
250216-cwxzksxqbt 815-02-2025 04:47
250215-fep47avpfs 815-02-2025 00:27
250215-ar7bca1pgp 814-02-2025 22:26
250214-2cxbdaznem 814-02-2025 22:26
250214-2clvmszndp 814-02-2025 22:24
250214-2bvfdsznbp 814-02-2025 22:24
250214-2bdgwaznap 814-02-2025 22:17
250214-17tnaszqdw 814-02-2025 01:43
250214-b5drmaylcm 814-02-2025 01:41
250214-b38h8ayqfs 8Analysis
-
max time kernel
900s -
max time network
413s -
platform
windows11-21h2_x64 -
resource
win11-20250211-en -
resource tags
arch:x64arch:x86image:win11-20250211-enlocale:en-usos:windows11-21h2-x64system -
submitted
11-02-2025 19:30
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://noescape.exe
Resource
win11-20250211-en
General
-
Target
http://noescape.exe
Malware Config
Signatures
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1784 msedge.exe 1784 msedge.exe 4764 msedge.exe 4764 msedge.exe 2712 msedge.exe 2712 msedge.exe 3636 identity_helper.exe 3636 identity_helper.exe 3628 MicrosoftEdgeUpdate.exe 3628 MicrosoftEdgeUpdate.exe 3628 MicrosoftEdgeUpdate.exe 3628 MicrosoftEdgeUpdate.exe 1392 MicrosoftEdgeUpdate.exe 1392 MicrosoftEdgeUpdate.exe 1392 MicrosoftEdgeUpdate.exe 1392 MicrosoftEdgeUpdate.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3628 MicrosoftEdgeUpdate.exe Token: SeDebugPrivilege 1392 MicrosoftEdgeUpdate.exe -
Suspicious use of FindShellTrayWindow 26 IoCs
pid Process 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4764 wrote to memory of 3156 4764 msedge.exe 80 PID 4764 wrote to memory of 3156 4764 msedge.exe 80 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 4880 4764 msedge.exe 81 PID 4764 wrote to memory of 1784 4764 msedge.exe 82 PID 4764 wrote to memory of 1784 4764 msedge.exe 82 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83 PID 4764 wrote to memory of 2004 4764 msedge.exe 83
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://noescape.exe1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4764 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xb8,0x10c,0x7ff80d9d3cb8,0x7ff80d9d3cc8,0x7ff80d9d3cd82⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1892 /prefetch:22⤵PID:4880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:2004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3136 /prefetch:12⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3144 /prefetch:12⤵PID:1916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3876 /prefetch:12⤵PID:4124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4648 /prefetch:12⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3860 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3884 /prefetch:12⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5336 /prefetch:12⤵PID:652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:12⤵PID:1224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5832 /prefetch:82⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1824,3585313902843967901,10294282762441506263,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5832 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3636
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2084
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2908
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:5088
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ua /installsource scheduler1⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
497KB
MD5c0f5aa3001a3a77286a62130d75da5db
SHA1608db213f121f371efb83213688b740310d5ee75
SHA256b44fee2d4cbed118013cc4db17bca92ce922b683cb7ecd384252ef1fea3ed1fd
SHA512221db976135f24cebd9576c5d469f88c5d07b7efecd87fd770f2b298a09839807d97c52e9b71cd8b3feba3042d4c6c3e37f9962451ddea82faaaf7c2929d207d
-
Filesize
152B
MD5c743f011d7ed53768d6263de076110e3
SHA106a2242398c6120019439f767d965dca0b09be9e
SHA25650a22e70855487f9a451bcd09fb033c0aea8a1f3743821fd99faf0a4eb396813
SHA512339942620fccb0c49d87f0c99370feeb5cb3aebf60064bf5ab3fddad7f8c3c1330284690b148068fc94e64fc2d9bc9657f5a6d038e1a653f314f5fe0c394f240
-
Filesize
152B
MD5601ce2abb603e36824720f68d9572fab
SHA19139cb22b081ccba9c548252df3f74678c101cad
SHA256fad8ae5bf8471db17a344746a32fdfae1b0e457498a25b5129909209506fbfc9
SHA51217765022996fe81a0ce8e30d60970c19ef6b4df9ca2782063c6a724d70e2a1aad1db4282a7875caafde192dfb17cf495b6b53b71f0967b9411bfd963ba949b97
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
5KB
MD5f89c3994278bad7b57f5236a8eaf2d2d
SHA1c5e25d935c43d124f8206c2df99b76035b5a55d1
SHA256b0e9b6937cd863da5aee74a1b143578abaf2ce425805928c0d97d523649f6543
SHA51244866be3e82c12c293bf6beac9d3f31acaf35c8fde3966a36453b584221a07b8b9de949524167032b828494441128a7ed5ff0477679d678de32eeb44b032fda1
-
Filesize
5KB
MD58d755e762e2bd227cd50d366146a11ad
SHA1b4a7e4a54da90443c00a6b4aa1092a4f6a8bffa6
SHA256d81f9a4a75d2ceff1201ffd23b85ecc6d6fb8f525293e9c600de4c3b40f247da
SHA512dce311d376a2c8e2a009d8d468e6ae88844270fb52020d7011ebede815f469f98dad55e5e5836124b345274e0a0cfd794a33300b74d4923ec137368e54da98be
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD58a74435e6ee233fc57332daac0852bc5
SHA1cbf14e07ada455676ba957b3cebea9c448721f13
SHA256d084b2d9b81a6eb21b90b8472f4c20d1059d1672b39e5cc660a3453a43cefff1
SHA5123c24886897fb6a8b4cf378d8162eda9fb1d9b31371397dcdbf7ef7beebe6dfb77c18b1f809674b1f8c174d2669b961ca6e22b2717c2b5004778aaddcc299f9df
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58