Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
26-04-2023 14:05
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
General
-
Target
tmp.exe
-
Size
12.2MB
-
MD5
1f175ba162cc415dc0bef233b5b41ff4
-
SHA1
a2f55c5b155fe067e74fbbc4ae8c5f869d455df2
-
SHA256
3a7c5d96b8bc4cc967455d0285f85dcca94c3a29d5c94589471dc75bfec120c9
-
SHA512
ebcf6864b92a02bc6c7c039ee32673f7da16d262aadd14b158bffc661c09a45ca4ec4a93a18e1f6e27718fdeae3c7a24906db40bbf2e282d2ea51489c9901375
-
SSDEEP
196608:G9tjMI+N7N+84ja44HKDQBKkXy+XWt815j5tDobSUFQjYYG17qQMXLLsnw:ej8obja4aK0BK+Hvj5t0ZFQLQMcw
Malware Config
Signatures
-
Detect Blackmoon payload 30 IoCs
Processes:
resource yara_rule behavioral2/memory/1904-146-0x00000000035C0000-0x00000000039FD000-memory.dmp family_blackmoon behavioral2/memory/1904-151-0x00000000035C0000-0x00000000039FD000-memory.dmp family_blackmoon behavioral2/memory/1904-153-0x00000000035C0000-0x00000000039FD000-memory.dmp family_blackmoon behavioral2/memory/1904-155-0x00000000035C0000-0x00000000039FD000-memory.dmp family_blackmoon behavioral2/memory/1904-160-0x00000000035C0000-0x00000000039FD000-memory.dmp family_blackmoon behavioral2/memory/1136-175-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1904-178-0x00000000035C0000-0x00000000039FD000-memory.dmp family_blackmoon behavioral2/memory/1136-182-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-183-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-188-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-189-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-190-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-191-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-193-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-194-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-200-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-202-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-203-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-209-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-210-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-216-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-222-0x0000000007040000-0x00000000071F9000-memory.dmp family_blackmoon behavioral2/memory/1136-234-0x0000000007040000-0x00000000071F9000-memory.dmp family_blackmoon behavioral2/memory/1136-240-0x0000000007040000-0x00000000071F9000-memory.dmp family_blackmoon behavioral2/memory/1136-242-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-243-0x0000000007040000-0x00000000071F9000-memory.dmp family_blackmoon behavioral2/memory/1136-244-0x0000000003A90000-0x0000000003ECD000-memory.dmp family_blackmoon behavioral2/memory/1136-245-0x0000000007040000-0x00000000071F9000-memory.dmp family_blackmoon behavioral2/memory/1136-247-0x0000000007040000-0x00000000071F9000-memory.dmp family_blackmoon behavioral2/memory/1136-598-0x0000000007040000-0x00000000071F9000-memory.dmp family_blackmoon -
Executes dropped EXE 1 IoCs
Processes:
ÔʼºÏ»÷v2.0.exepid process 2140 ÔʼºÏ»÷v2.0.exe -
Processes:
resource yara_rule behavioral2/memory/1904-133-0x0000000000400000-0x000000000133B000-memory.dmp upx behavioral2/memory/1904-150-0x00000000031E0000-0x00000000031EB000-memory.dmp upx behavioral2/memory/1904-154-0x00000000031E0000-0x00000000031EB000-memory.dmp upx behavioral2/memory/1136-162-0x0000000000400000-0x000000000133B000-memory.dmp upx behavioral2/memory/1904-177-0x0000000000400000-0x000000000133B000-memory.dmp upx behavioral2/memory/1136-181-0x0000000001880000-0x000000000188B000-memory.dmp upx behavioral2/memory/1136-185-0x0000000001880000-0x000000000188B000-memory.dmp upx behavioral2/memory/1136-195-0x0000000000400000-0x000000000133B000-memory.dmp upx behavioral2/memory/1136-233-0x0000000006760000-0x000000000676B000-memory.dmp upx behavioral2/memory/1136-237-0x0000000006760000-0x000000000676B000-memory.dmp upx behavioral2/memory/2140-596-0x00000000029F0000-0x00000000029F3000-memory.dmp upx -
Enumerates connected drives 3 TTPs 25 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
ÔʼºÏ»÷v2.0.exeÔʼºÏ»÷v2.0[¶Ü].exedescription ioc process File opened (read-only) \??\B: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\G: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\M: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\N: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\Q: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\R: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\U: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\W: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\X: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\Z: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\H: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\L: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\T: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\Y: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\E: ÔʼºÏ»÷v2.0[¶Ü].exe File opened (read-only) \??\A: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\E: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\J: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\V: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\F: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\I: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\K: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\O: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\P: ÔʼºÏ»÷v2.0.exe File opened (read-only) \??\S: ÔʼºÏ»÷v2.0.exe -
Drops file in Windows directory 26 IoCs
Processes:
svchost.exeÔʼºÏ»÷v2.0[¶Ü].exedescription ioc process File opened for modification C:\Windows\Prefetch\AgAppLaunch.db svchost.exe File opened for modification C:\Windows\Prefetch\WMIPRVSE.EXE-1628051C.pf svchost.exe File created C:\Windows\Prefetch\TMP.EXE-877456AB.pf svchost.exe File created C:\Windows\Prefetch\WAASMEDICAGENT.EXE-ED0D7511.pf svchost.exe File opened for modification C:\Windows\DunLogs\2023-04-26_ÔʼºÏ»÷v2.0[¶Ü].exe.log ÔʼºÏ»÷v2.0[¶Ü].exe File opened for modification C:\Windows\Prefetch\AgGlFaultHistory.db svchost.exe File opened for modification C:\Windows\Prefetch\CONHOST.EXE-1F3E9D7E.pf svchost.exe File opened for modification C:\Windows\Prefetch\TRUSTEDINSTALLER.EXE-3CC531E5.pf svchost.exe File created C:\Windows\Prefetch\ÔʼºÏ»÷V2.0.EXE-A8B56179.pf svchost.exe File created C:\Windows\Prefetch\SIHCLIENT.EXE-A872A8BF.pf svchost.exe File opened for modification C:\Windows\Prefetch\PfPre_81ba54c4.mkd svchost.exe File opened for modification C:\Windows\Prefetch\AgGlGlobalHistory.db svchost.exe File opened for modification C:\Windows\Prefetch\AgGlFgAppHistory.db svchost.exe File created C:\Windows\Prefetch\SC.EXE-945D79AE.pf svchost.exe File created C:\Windows\Prefetch\ZMSTAGE.EXE-A0DC408E.pf svchost.exe File opened for modification C:\Windows\Prefetch\SVCHOST.EXE-033BBABB.pf svchost.exe File created C:\Windows\Prefetch\SVCHOST.EXE-AE7DB802.pf svchost.exe File opened for modification C:\Windows\Prefetch\SVCHOST.EXE-DF3D779F.pf svchost.exe File opened for modification C:\Windows\Prefetch svchost.exe File opened for modification C:\Windows\Prefetch\RUNTIMEBROKER.EXE-72C0C855.pf svchost.exe File created C:\Windows\Prefetch\SVCHOST.EXE-1698ACFD.pf svchost.exe File opened for modification C:\Windows\Prefetch\AgGlUAD_S-1-5-21-1675742406-747946869-1029867430-1000.db svchost.exe File created C:\Windows\Prefetch\ÔʼºÏ»÷V2.0[¶Ü].EXE-CC3A8F28.pf svchost.exe File opened for modification C:\Windows\Prefetch\MOUSOCOREWORKER.EXE-681A8FEE.pf svchost.exe File opened for modification C:\Windows\Prefetch\DLLHOST.EXE-5E46FA0D.pf svchost.exe File created C:\Windows\Prefetch\UPFC.EXE-BDDF79D6.pf svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
ÔʼºÏ»÷v2.0.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ÔʼºÏ»÷v2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ÔʼºÏ»÷v2.0.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
ÔʼºÏ»÷v2.0.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ÔʼºÏ»÷v2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer ÔʼºÏ»÷v2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName ÔʼºÏ»÷v2.0.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion ÔʼºÏ»÷v2.0.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
tmp.exeÔʼºÏ»÷v2.0[¶Ü].exepid process 1904 tmp.exe 1904 tmp.exe 1904 tmp.exe 1904 tmp.exe 1904 tmp.exe 1904 tmp.exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
ÔʼºÏ»÷v2.0[¶Ü].exepid process 1136 ÔʼºÏ»÷v2.0[¶Ü].exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
tmp.exepid process 1904 tmp.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
tmp.exeÔʼºÏ»÷v2.0[¶Ü].exesvchost.exedescription pid process Token: SeDebugPrivilege 1904 tmp.exe Token: SeDebugPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeDebugPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeDebugPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeDebugPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeDebugPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 1 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeCreateTokenPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeAssignPrimaryTokenPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeLockMemoryPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeIncreaseQuotaPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeMachineAccountPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeTcbPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeSecurityPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeTakeOwnershipPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeLoadDriverPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeSystemProfilePrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeSystemtimePrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeProfSingleProcessPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeIncBasePriorityPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeCreatePagefilePrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeCreatePermanentPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeBackupPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeRestorePrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeShutdownPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeDebugPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeAuditPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeSystemEnvironmentPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeChangeNotifyPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeRemoteShutdownPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeUndockPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeSyncAgentPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeEnableDelegationPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeManageVolumePrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeImpersonatePrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeCreateGlobalPrivilege 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 31 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 32 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 33 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 34 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 35 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 36 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 37 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 38 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 39 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 40 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 41 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 42 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 43 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 44 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 45 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 46 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 47 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: 48 1136 ÔʼºÏ»÷v2.0[¶Ü].exe Token: SeProfSingleProcessPrivilege 5476 svchost.exe Token: SeTakeOwnershipPrivilege 5476 svchost.exe Token: SeIncBasePriorityPrivilege 5476 svchost.exe Token: SeTcbPrivilege 5476 svchost.exe Token: SeDebugPrivilege 5476 svchost.exe Token: SeProfSingleProcessPrivilege 5476 svchost.exe Token: SeTakeOwnershipPrivilege 5476 svchost.exe Token: SeIncBasePriorityPrivilege 5476 svchost.exe Token: SeProfSingleProcessPrivilege 5476 svchost.exe Token: SeTakeOwnershipPrivilege 5476 svchost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
tmp.exeÔʼºÏ»÷v2.0[¶Ü].exepid process 1904 tmp.exe 1136 ÔʼºÏ»÷v2.0[¶Ü].exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
tmp.exeÔʼºÏ»÷v2.0[¶Ü].exedescription pid process target process PID 1904 wrote to memory of 1136 1904 tmp.exe ÔʼºÏ»÷v2.0[¶Ü].exe PID 1904 wrote to memory of 1136 1904 tmp.exe ÔʼºÏ»÷v2.0[¶Ü].exe PID 1904 wrote to memory of 1136 1904 tmp.exe ÔʼºÏ»÷v2.0[¶Ü].exe PID 1136 wrote to memory of 2140 1136 ÔʼºÏ»÷v2.0[¶Ü].exe ÔʼºÏ»÷v2.0.exe PID 1136 wrote to memory of 2140 1136 ÔʼºÏ»÷v2.0[¶Ü].exe ÔʼºÏ»÷v2.0.exe PID 1136 wrote to memory of 2140 1136 ÔʼºÏ»÷v2.0[¶Ü].exe ÔʼºÏ»÷v2.0.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\ÔʼºÏ»÷v2.0[¶Ü].exe"C:\Users\Admin\AppData\Local\Temp\ÔʼºÏ»÷v2.0[¶Ü].exe"2⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1136 -
C:\Tmp\a1ac0b7c5a7d20090cc4bdd9e62f24d1\ÔʼºÏ»÷v2.0.exe"C:\Tmp\a1ac0b7c5a7d20090cc4bdd9e62f24d1\ÔʼºÏ»÷v2.0.exe"3⤵
- Executes dropped EXE
- Enumerates connected drives
- Checks processor information in registry
- Enumerates system info in registry
PID:2140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s SysMain1⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:5476
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
6.2MB
MD5a1ac0b7c5a7d20090cc4bdd9e62f24d1
SHA1bdd8e697d4f3b2bba3bbafef4745451775e92f49
SHA25654fbff41225c2cb4725b8cb68eb550a2340c54bb77e572988ffd3c2ab49b937e
SHA512a5aa50a732454be8fcfc758ae8d039759e2ea09096dc14b856857afdf376ef5ac705b68f768d319c3f9e967f98520b75687eca05377a774ea1595656fd964b67
-
Filesize
6.2MB
MD5a1ac0b7c5a7d20090cc4bdd9e62f24d1
SHA1bdd8e697d4f3b2bba3bbafef4745451775e92f49
SHA25654fbff41225c2cb4725b8cb68eb550a2340c54bb77e572988ffd3c2ab49b937e
SHA512a5aa50a732454be8fcfc758ae8d039759e2ea09096dc14b856857afdf376ef5ac705b68f768d319c3f9e967f98520b75687eca05377a774ea1595656fd964b67
-
Filesize
6.2MB
MD5a1ac0b7c5a7d20090cc4bdd9e62f24d1
SHA1bdd8e697d4f3b2bba3bbafef4745451775e92f49
SHA25654fbff41225c2cb4725b8cb68eb550a2340c54bb77e572988ffd3c2ab49b937e
SHA512a5aa50a732454be8fcfc758ae8d039759e2ea09096dc14b856857afdf376ef5ac705b68f768d319c3f9e967f98520b75687eca05377a774ea1595656fd964b67
-
Filesize
1.6MB
MD536e632ab7ef7d87cf60d7461dab1181f
SHA1820ef123db5a7cf3023c38e99eb267e0bcecdd53
SHA25631c716bb6b8cecffcbda9e56fd595339512465ac02d52989ba01590b0528a8a0
SHA512f70ee62945d9200e63e54771457debdfede7dc39b3d71df12d13a260322e670e753240ddc414915cb66e3def57f6d30cb82ce442df278ef760e33e52fb99f644
-
Filesize
1.6MB
MD54f3387277ccbd6d1f21ac5c07fe4ca68
SHA1e16506f662dc92023bf82def1d621497c8ab5890
SHA256767a3fc4a7a6818cdc3f0b99aaa95db694f6bcde719d2057a88b3d4df3d74fac
SHA5129da199ac69e3c0d4e0c6307e0ab8178f12cc25cb2f14c3511f6b64e6e60a925c860f3263cb38353a97b55a71ef4d27f8cb7fa3cfc08e7c1a349fd8d209dfa219
-
Filesize
1.6MB
MD55870ea0d6ba8dd6e2008466bdd00e0f4
SHA1d41bf60d0dedff90e3cfc1b41b7e1a73df39a7d5
SHA2565a7dac8c8b5d7cf1115246dfaf994e7f50e16a7eac1488642396f5e23fddfe0d
SHA5120c620d5e7383adcf979feccc3b1bad584a5cec8b3d74d0ace8bb786f1f04ba87fa70d59d041dc3833977d44a75f2070181d4054c7c0b9c4ce2d66249b4b3c837
-
Filesize
137KB
MD5f6b847a54cfb804a25b8842b45fd1d50
SHA1bb22fef07ce1577c8a7fa057d8cf05502c013bfc
SHA2565dd2f5a957946e0b6f63660ebd897851aad4795d4c847396c47ddbb647715583
SHA512dd08a55f538e2a33e6a0c496dc97ae9045594cbbf62f7894ae8ded63f4dc0b2e89c5935269adfd1c19607b1d2474bddc49f6acb955e6dc53a55560663ca2137a
-
Filesize
986B
MD592b627d7156fb99821079b0cf2982f45
SHA1bb36523ddd3ad0c915687b38c49a1098678da3f6
SHA256d6223567e4a0262b18038037b9ebcbeb3afb800a50b18b111029b2ff00a278f5
SHA5124e23af68e0759e69f789fc8b9829af0bc14b9144796adb90f5ba3237ba3f3b2d0c9e92307560306e2842eb7573e58cc1dc112001a514f337e413456e573305c3