Analysis
-
max time kernel
1178s -
max time network
1202s -
platform
windows11-21h2_x64 -
resource
win11-20240412-en -
resource tags
arch:x64arch:x86image:win11-20240412-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-04-2024 15:08
Static task
static1
Behavioral task
behavioral1
Sample
OwJViJVcVDtGwyBrPZixBrwr.ps1
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
OwJViJVcVDtGwyBrPZixBrwr.ps1
Resource
win10-20240404-en
Behavioral task
behavioral3
Sample
OwJViJVcVDtGwyBrPZixBrwr.ps1
Resource
win10v2004-20240412-en
Behavioral task
behavioral4
Sample
OwJViJVcVDtGwyBrPZixBrwr.ps1
Resource
win11-20240412-en
General
-
Target
OwJViJVcVDtGwyBrPZixBrwr.ps1
-
Size
5KB
-
MD5
48ec3b15711ce5f49ee79e8cbf8c0f1f
-
SHA1
9d263753c22d21681fbde1bda539beee56ded769
-
SHA256
9a4e39fcb4033a9c849890085b67faea7265eaf56744e77aa8180b1834b7e14a
-
SHA512
61f7696e8c0dcf59e354fcbbdaa0aa0845a2b2d02d3762a7410a83cb211db87d571dea95308db54aaf060189627dbe4785ee951a28a7ba152e973555424d808e
-
SSDEEP
96:0NNYJo13C6KjlHHCiGqPaHPgfnRk+qPIKsO1ezfgmwqPoase1ejvysKEO1ezfgmX:8Oo1NKjNwqPaHPgfnR7qPIKsO1dbqPoX
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 10 3764 powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4212 powershell.exe 4212 powershell.exe 3764 powershell.exe 3764 powershell.exe 984 msedge.exe 984 msedge.exe 4072 msedge.exe 4072 msedge.exe 1900 msedge.exe 1900 msedge.exe 4440 identity_helper.exe 4440 identity_helper.exe 4068 msedge.exe 4068 msedge.exe 4068 msedge.exe 4068 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4212 powershell.exe Token: SeDebugPrivilege 3764 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe 4072 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4212 wrote to memory of 3764 4212 powershell.exe 81 PID 4212 wrote to memory of 3764 4212 powershell.exe 81 PID 4212 wrote to memory of 4072 4212 powershell.exe 83 PID 4212 wrote to memory of 4072 4212 powershell.exe 83 PID 4072 wrote to memory of 1772 4072 msedge.exe 84 PID 4072 wrote to memory of 1772 4072 msedge.exe 84 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 1268 4072 msedge.exe 85 PID 4072 wrote to memory of 984 4072 msedge.exe 86 PID 4072 wrote to memory of 984 4072 msedge.exe 86 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87 PID 4072 wrote to memory of 1624 4072 msedge.exe 87
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\OwJViJVcVDtGwyBrPZixBrwr.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4212 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.concur.com/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4072 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd81a33cb8,0x7ffd81a33cc8,0x7ffd81a33cd83⤵PID:1772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1860 /prefetch:23⤵PID:1268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2032 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2696 /prefetch:83⤵PID:1624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3312 /prefetch:13⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:13⤵PID:808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5476 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:13⤵PID:3896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:13⤵PID:1700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4104 /prefetch:13⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:13⤵PID:4944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5928 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,4383911437656361405,2438302538107134971,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5300 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:4068
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2560
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize330B
MD5ac4fdd36ab42acafcb0b58ed13e0c131
SHA18a55a6ca5419c57511b7a9bf626cf8cde4476487
SHA2569215acafbe83727c11b3609e1c00c342dae9c38ca44dd2ea2c72e2517c85d624
SHA5120bbda4d887c128c47fda522b3cce1ceb18d9ae7dd600cca3a2c414d3235c43755b128b0fece113ca41eb1567ab5a8d15d7a4678e41c0e8d6cd5575786df2b9e9
-
Filesize
11KB
MD5421cafa29222b53ed85b99e2b97c3c03
SHA14cef39ab556fcd14d061c9791d8164ef9ba403cd
SHA25687ea9d2e2d291860cdc58893ef8727a481ce9c5b964882f6242d320e91f01be9
SHA512531deca71673b77e1fcfedf9aabb70822b315e45ada09d0ce15dc18217b251792e9d6b610987d807a6636d095b158ac991889892c84614bbbf85ddfe370fba70
-
Filesize
152B
MD521986fa2280bae3957498a58adf62fc2
SHA1d01ad69975b7dc46eba6806783450f987fa2b48d
SHA256c91d76b0f27ccea28c4f5f872dee6a98f2d37424ef0b5f188af8c6757090cbb5
SHA512ae9ba1abe7def7f6924d486a58427f04a02af7dd82aa3a36c1ed527a23ec7897f00b0e30f22529e9599ae2db88e8abc7ba8013b426885aa3c961ee74678455f1
-
Filesize
152B
MD50fcda4fac8ec713700f95299a89bc126
SHA1576a818957f882dc0b892a29da15c4bb71b93455
SHA256f7a257742d3a6e6edd16ac8c4c4696d4bdf653041868329461444a0973e71430
SHA512ab350ca508c412ff860f82d25ac7492afb3baf4a2827249ebc7ec9632ee444f8f0716389f0623afc0756f395cf00d7a90a0f89b360acdf72b1befe34eecb5986
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
5KB
MD50ed206a3b60d555e9838269d5169636c
SHA1f17ed68f15e0034c1b8f04eed01eb80133440b8b
SHA25672870f47fed922769ee74473670234307696383c6c4da3ed34328f6684090c35
SHA512b30af01be1f05fc060caf8908130255780fe111640ba94791c39783d1afaacc67ae7b5af14470ecda0c6549d306da63e4cef951ff96da9656c89300d26c1f895
-
Filesize
6KB
MD53d2ac91b98eac8aabc5fdad33b068df6
SHA15fcc5804a89c1b2a6070599985356419aee28ac4
SHA25652a6774a3966ca71dd49374ad1f11581a2de431fc35681b2c696548182abe2d1
SHA5121e4fbff60f1fcf7c9c3c5a8223016c8674a273cf7f4a2a1dba54a1b73505ffe61349dd1f52a36081871c20989437ec47e8e82f0d503fc0e7117be59d5e054eee
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD56b4ec7cf1a0b2ec910462ea65ddcac6f
SHA176b24783f81efc4b9764ec84d4109a82c88ecb67
SHA256a10f3233b41f9b84cd9cb5824ee274f1864370a4fac0ff5be357108cc1e3a8fe
SHA512279420f7149c97900511961ccdd149dd71eab6d7482427cde610fe5588a26ab34506f11946fbd74ce40413ae9cacb2c9512f4fbdab6d5de9f14406d46d7253a7
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82