Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-10-2024 11:17
Static task
static1
Behavioral task
behavioral1
Sample
rTCTdVVTSwCdqkFxlFIpU.ps1
Resource
win7-20240903-en
General
-
Target
rTCTdVVTSwCdqkFxlFIpU.ps1
-
Size
5KB
-
MD5
d247f4fc4c08699955b52313fe032045
-
SHA1
da12edb1f24bb4cb008398ae8098e5c8a62b0e84
-
SHA256
aadf323d8052da80c761ab9d05717603804405ee33e624926009a30d857d6d1a
-
SHA512
a9b801977dac72aff1ca021bffbf25dfb95291600067c32ad68a0cf8f3fccd8c9b62cd96c5e0004001f34100962308322fcd3ecc2396f2742cbe0fb5069d2a4c
-
SSDEEP
96:1prNkcSHWK3PP/rferWkVPdveV+PNvfveV+PNvQlv:HxC2K3PP/rferJVPd++PNn++PNY1
Malware Config
Signatures
-
Blocklisted process makes network request 2 IoCs
flow pid Process 58 4720 powershell.exe 85 4720 powershell.exe -
pid Process 1376 powershell.exe 4720 powershell.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1376 powershell.exe 1376 powershell.exe 4720 powershell.exe 4720 powershell.exe 2840 msedge.exe 2840 msedge.exe 2672 msedge.exe 2672 msedge.exe 3528 identity_helper.exe 3528 identity_helper.exe 1856 msedge.exe 1856 msedge.exe 1856 msedge.exe 1856 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1376 powershell.exe Token: SeDebugPrivilege 4720 powershell.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe 2672 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1376 wrote to memory of 4720 1376 powershell.exe 82 PID 1376 wrote to memory of 4720 1376 powershell.exe 82 PID 1376 wrote to memory of 2672 1376 powershell.exe 84 PID 1376 wrote to memory of 2672 1376 powershell.exe 84 PID 2672 wrote to memory of 4948 2672 msedge.exe 85 PID 2672 wrote to memory of 4948 2672 msedge.exe 85 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 556 2672 msedge.exe 86 PID 2672 wrote to memory of 2840 2672 msedge.exe 87 PID 2672 wrote to memory of 2840 2672 msedge.exe 87 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88 PID 2672 wrote to memory of 4540 2672 msedge.exe 88
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\rTCTdVVTSwCdqkFxlFIpU.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://meet.google.com/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xe0,0x108,0x7ff9f73346f8,0x7ff9f7334708,0x7ff9f73347183⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:23⤵PID:556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2240 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2876 /prefetch:83⤵PID:4540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:13⤵PID:2400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:13⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5288 /prefetch:83⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5288 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5284 /prefetch:13⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:13⤵PID:888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:13⤵PID:4700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:13⤵PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2084,3223894132124449448,2357044806350560430,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1856
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4832
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1988
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD52dc1a9f2f3f8c3cfe51bb29b078166c5
SHA1eaf3c3dad3c8dc6f18dc3e055b415da78b704402
SHA256dcb76fa365c2d9ee213b224a91cdd806d30b1e8652d72a22f2371124fa4479fa
SHA512682061d9cc86a6e5d99d022da776fb554350fc95efbf29cd84c1db4e2b7161b76cd1de48335bcc3a25633079fb0bd412e4f4795ed6291c65e9bc28d95330bb25
-
Filesize
152B
MD5e4f80e7950cbd3bb11257d2000cb885e
SHA110ac643904d539042d8f7aa4a312b13ec2106035
SHA2561184ee8d32d0edecddd93403fb888fad6b3e2a710d37335c3989cc529bc08124
SHA5122b92c9807fdcd937e514d4e7e1cc7c2d3e3aa162099b7289ceac2feea72d1a4afbadf1c09b3075d470efadf9a9edd63e07ea7e7a98d22243e45b3d53473fa4f0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize504B
MD5abe205416dc0c58449d0d91064750b61
SHA175c23437e765116cb453c8c87fbc9fec195e9bc1
SHA256ed43e76b1d6bf4b31a33c62f33152021e0f0faeb3050ee1f29370c2124602ad7
SHA5127c928600016027f39fdf714c81a3a963162a0eee3f9103f2c50a31f54e049aa8510f90f0774060885474a1c5c32c29627894936fd1bda83d9ea97459f9a5ec35
-
Filesize
2KB
MD52916e852bcdd2571d2498fec740cc358
SHA1ee74ef71120e03f602adce08e4636c41335de62b
SHA256814458fbc6569655e6b082d6f048277fa2f21872af0c3e9d30cc24ea56688541
SHA51245e2b67b07c6d1c304379a51d42672b66c565c3a34d2601cecb04fa0394b8ae23148d6cdf616d79c34416b416a01b2e0e1f9083d953f20c76e6c55506a828f68
-
Filesize
5KB
MD50172163e64457663c08e3fc56c7eaaa1
SHA12e8a9627c0529e362f3ed630db26b9703f81a235
SHA25635fda18cc03f3589088515815a7673ae68c9965c398144f1e92d0866599fdd33
SHA512190ffe6d2efa30acd29cea5c4529006426a976e65e4f554afba1db2fd3afc068d33fa80c64201cafc3843b4eeae5867fae7681a850e8d7623a30ffa540ae96b8
-
Filesize
7KB
MD5b8f7e6182d821770fc6239f02a3dadb4
SHA122165d9693095dead70ff765f85bed86747e8bb1
SHA256819976abad8a0845ab3bb859cb169635266c4b8b5dcf295e64fa8e7aed977f15
SHA5124eeb3a391fc116556ccae9801a230fa29c14bc802e0a0cf44c5fd0cc486bda8dbd9e077127c97c8971b1ac1940e1ce11e55a3bd23016d29663543dc6fea7fb1b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD5b1e45533ef7970e7e8608205919714ec
SHA16a6afe9f800b7e19def67060f4c8583c0df63d9f
SHA2568586f6b263aa14b35de4ccc513ef22285b472d87df10634db928b02eba923fc2
SHA5122c6ce05e10dd18ae7f76a81864a1c0015b2dd1b3f552e81cb25270a77ca7d8b3fa28daafa6b6645ebcdc8d8df1f13bb885b87ca4deccd09e9beda19f9bada7d4
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82