Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240611-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system
  • submitted
    03-07-2024 10:41

General

  • Target

    https://www.mcsharepoint.com/eur/10338048-193a-4298-abea-3596ae88b05e/7093cdad-7f6d-4751-8808-b9711cd15310/11048441-2c0a-4acd-b2cb-89183a67baf5/login?id=eW9LOVkwMDAyU0RzTlBkMXdqdExrK2dIUjNhMzdPYVlZMFlCMEZyd3IvSCt1ZlNGb3k4MU1hMC9CS0tGMC9vWDFXTHZzQm9ob1BxelhPWUhaZGFuNHJOVnhoS0ZTSGZSTXVqc1R4bHJRTjFKb3VKOVpPVVhpSDlZSXlpZFhqMTRhZEJhRWxtZENiNUZJQ29NQ1h3emU3WXJoTWd0NFlXNWpvRGlSem9ZNEY2eGJtUURrS1FSUDRxSFBmTlFGaTZwd1RyVkhMcE1LSW5KcU9rWDVEV1g2UnJEYnJSQ0JVakNZK212UFNENnhweWxlbHc3STI3L0RPaTBWeTVsdktycjFMczN1Y3k1ZkNWR0dNeVlrR1ZYS1RpRVc0czQyYmRnRExOQlhaR0F4SnlxcHVqSlNHYkZDUjRIdWxmdG0ya0o0enY2djVUZjVDT3lKaW84VlAvREdIM2M1Z3cyT0o2bnY1cUd6SExqS2JYMkJaSTFKUlJ6RjVBUTBOQTUrays3UGoyMFJlMWUyakptRDVjYjczVm91Y0lBeGVkZmQ2bFN2cW1icllUK3lrRVZ1a2J1MHgrZkpaeDdXUFJxYkxhbw

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.mcsharepoint.com/eur/10338048-193a-4298-abea-3596ae88b05e/7093cdad-7f6d-4751-8808-b9711cd15310/11048441-2c0a-4acd-b2cb-89183a67baf5/login?id=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
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8637f46f8,0x7ff8637f4708,0x7ff8637f4718
      2⤵
        PID:1608
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:2
        2⤵
          PID:3128
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:1384
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2832 /prefetch:8
          2⤵
            PID:4196
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
            2⤵
              PID:2544
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3512 /prefetch:1
              2⤵
                PID:5108
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                2⤵
                  PID:2968
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5400 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4876
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4984 /prefetch:1
                  2⤵
                    PID:4700
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4120 /prefetch:1
                    2⤵
                      PID:2448
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5104 /prefetch:1
                      2⤵
                        PID:4432
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:1
                        2⤵
                          PID:4140
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2040,7714659655493379175,4613936314459625535,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5940 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3688
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:1648
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3640

                          Network

                          MITRE ATT&CK Matrix ATT&CK v13

                          Discovery

                          Query Registry

                          1
                          T1012

                          System Information Discovery

                          1
                          T1082

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            477462b6ad8eaaf8d38f5e3a4daf17b0

                            SHA1

                            86174e670c44767c08a39cc2a53c09c318326201

                            SHA256

                            e6bbd4933b9baa1df4bb633319174de07db176ec215e71c8568d27c5c577184d

                            SHA512

                            a0acc2ef7fd0fcf413572eeb94d1e38aa6a682195cc03d6eaaaa0bc9e5f4b2c0033da0b835f4617aebc52069d0a10b52fc31ed53c2fe7943a480b55b7481dd4e

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat
                            Filesize

                            152B

                            MD5

                            b704c9ca0493bd4548ac9c69dc4a4f27

                            SHA1

                            a3e5e54e630dabe55ca18a798d9f5681e0620ba7

                            SHA256

                            2ebd5229b9dc642afba36a27c7ac12d90196b1c50985c37e94f4c17474e15411

                            SHA512

                            69c8116fb542b344a8c55e2658078bd3e0d3564b1e4c889b072dbc99d2b070dacbc4394dedbc22a4968a8cf9448e71f69ec71ded018c1bacc0e195b3b3072d32

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            144B

                            MD5

                            c4cd64af86a29952e62b7b776b37d0fd

                            SHA1

                            3db91b9076a7e3030f0da572bfc976d0399d92f6

                            SHA256

                            432dfd5e859876554e727b8cdf07b66520b14d1d56864d1bc7bdc5a15d8b1bdd

                            SHA512

                            9660c1ba13be6196dd8bb8d8d572c460f192f511037f691144d5bd1f4df99a5ad012b792d0b58a9e0e5d3ea4eee1842ce32387ed7c76f8cf0ba58247f3bff575

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
                            Filesize

                            120B

                            MD5

                            1386c1a80a9315c9208baa913ace608b

                            SHA1

                            c9b9fe497c67602db5e3eb7efac1c104b8341666

                            SHA256

                            b08a7a90960b4c60a9d0e8f7e6a885858692460df5d06b3ba52a20af121e1642

                            SHA512

                            8d0c4e12f0bf1eaffe0052586b5d8beb7614a3eea4146be98d8c7fdaabd88534a20ab3359408352ad46a79fa43a4518a6f1ae44b0eed9b0d27167f4f5007d03b

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                            Filesize

                            263B

                            MD5

                            6e258fc57f6a740058494855ef9aec66

                            SHA1

                            e03e7c6196320df4c6bb23f0b51579be3a88a520

                            SHA256

                            a1032d60b866c07fc22bc7e19328ea9a34d712266d3daa1cf96357267cab8fca

                            SHA512

                            0f939d249fc5ddf5c70df58436a0ddc9aeb9c2b958b20019fc321672d299ce42b523fb2b2e3bc78999289ff6fa0f3d537d692df8c41a428d1dd15ad2ec4ea072

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                            Filesize

                            340B

                            MD5

                            7cb16a793a217464fb3311e7b4deda24

                            SHA1

                            34864ad004f5bfb148466c2b88164e973e71e541

                            SHA256

                            840f40cb038f413b0dd9481f4017184ffd640e4688cd0fa07f48f98becaead30

                            SHA512

                            8e6d01870e400540f78406bec61ca11a1db002cbab5fc63cd4ff596a9eeb5ae204e305e81b934865aeaed9354add667b2a1a7b135a061bf81eda07f4c3142389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State
                            Filesize

                            111B

                            MD5

                            807419ca9a4734feaf8d8563a003b048

                            SHA1

                            a723c7d60a65886ffa068711f1e900ccc85922a6

                            SHA256

                            aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631

                            SHA512

                            f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            59477d3ad405d60917c596400c509eff

                            SHA1

                            47f0a57f9aff01643133c3d0c725c10518bcb89b

                            SHA256

                            df8b4e719299fc08bbf338b03775d0e8592f5d8ca886986ffbfc0044d0ba97f5

                            SHA512

                            cdd3393516a521e91e9f1378991026cb5b277fc73588e38972ed3550bd63d5aecaf4b7a096212e146fb5ef2da523fa176978570be73cfea04b0d4c3c8f789bb0

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            5KB

                            MD5

                            56ce656c0b69c5365b81b77e4eb7d14f

                            SHA1

                            a18a400f52e37e4ff6e6f833bb80a00ecbffc972

                            SHA256

                            e427470d3e476a5deeb83821c599e43a5b5e53b93b018a8b6746e811bc6c375c

                            SHA512

                            f3dbe8a5d6a43bd8aa2db4346e3b5de403125bec1fbc058cb8c859242b01c5c21215589675c7717b9934fddb747e2db476db74471a3cbee209462ea8374a4a7c

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            d3e15c63fd47e85095021eb1e69a7b82

                            SHA1

                            43d599ee11805fa957f69dda6a14cf7d62734095

                            SHA256

                            9b0985923dfc6534e1fb2d58b0a13106a3b09b2b2b82a990b446775e63c88735

                            SHA512

                            78628459f3c6e6bdad755d2590e05951d44790c9f1f84c267a57d5ab54cb1311e163ccc69af56b6dd64a8ca8f1c515cde4b0f7a6049c1ba2663e73f6137620d6

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences
                            Filesize

                            6KB

                            MD5

                            cce208415d93239c709fae576b1e7731

                            SHA1

                            d7ec4afc7eb3ffdf8e6c9b30a9918b5c212ec3ae

                            SHA256

                            ac98f1c83d6eb98e968576ff2af45caca6db14b1c92df714c5627699639072d0

                            SHA512

                            6df318235ea24bda3ba03f1a1120ebd493f6eeb8eb5b5de7d4e3eefa5390e5a5966fc952ed1795336feb85ddd0d4a34b3e41c4c1de2ae18e1c7cf3c508b13dbb

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity
                            Filesize

                            204B

                            MD5

                            e79ed4c27822d1c3d6dedfbebef2ecd6

                            SHA1

                            dcde26f082385224283dec0936e620cf1bc4767d

                            SHA256

                            e42180b2ab988a7bd2044c766b1545ef16690cbc89626bdee98a3543d4deeae3

                            SHA512

                            3ea447c7bba3a00eedcd62d02149eec11fbeb95c0b98b80e24dd9ecc004c879fa0a4280f3c00bb655e5cff28c960a55e737420c46998b52d8f676005fa00a6a1

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\TransportSecurity~RFe585762.TMP
                            Filesize

                            204B

                            MD5

                            d62d4148f02b0f08411b267343892c23

                            SHA1

                            679763a73a4c016f3bfd5fcc500b3e836de43c1a

                            SHA256

                            5d4da1feee5fd37cf177392a57ac603808c87004e298fb7cf4061f91a88f0788

                            SHA512

                            67d7ec8ee0d7484ba3d6778f02133abd3e679d0fea3ced9825d5d2d7a18528e132b9b3307ee5b6f07bcf241ad82c02c3508f4d142d76c6b9ee5d7eafc091ffae

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT
                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State
                            Filesize

                            11KB

                            MD5

                            c21e9cc8eacba4eaaa4a04880f07ac67

                            SHA1

                            1480f90611c484a72fcd5e2e69748b140a7b83c9

                            SHA256

                            3fd66709abfdf3882989a42cef41b825bfd6e8bf77d58aa5f51fd92b801b64ac

                            SHA512

                            f649c9f760c9bab775f72d5c87f896f00dcee77d5a92a3d1425656b2e147354fee49cd390b031e3e01a1785fcf1479a24d4a40bdb7c8d5fce7433f1c99463812

                          • \??\pipe\LOCAL\crashpad_3044_QFRUDEJYJAOVAJAI
                            MD5

                            d41d8cd98f00b204e9800998ecf8427e

                            SHA1

                            da39a3ee5e6b4b0d3255bfef95601890afd80709

                            SHA256

                            e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                            SHA512

                            cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e