Analysis
-
max time kernel
147s -
max time network
122s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:27
Behavioral task
behavioral1
Sample
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe
Resource
win7-20240508-en
General
-
Target
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe
-
Size
4.5MB
-
MD5
d251633f55b5a53f9ebd04461a820c1f
-
SHA1
b64a1dcf27a8cbb75f002dcf4d1401d4455f5918
-
SHA256
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054
-
SHA512
22d56bd796bb311166239ef3a0ce6feaeccfc3b752d17fc3f04e8bd654e89180a1fe89735393e2255584cfe3eab20b0778615cf8edb69152fab7f7d51e8f44c0
-
SSDEEP
49152:xNIlbFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIlcnsHtvZHUbmb/+TK
Malware Config
Signatures
-
Detect Blackmoon payload 29 IoCs
Processes:
resource yara_rule behavioral2/memory/5016-0-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/5016-26-0x0000000002A60000-0x0000000002A71000-memory.dmp family_blackmoon behavioral2/memory/5016-33-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/5016-30-0x0000000002A60000-0x0000000002A71000-memory.dmp family_blackmoon behavioral2/memory/5016-25-0x0000000002A60000-0x0000000002A71000-memory.dmp family_blackmoon behavioral2/memory/5016-19-0x0000000002A30000-0x0000000002A3F000-memory.dmp family_blackmoon behavioral2/memory/5016-2-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/5016-35-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/5016-37-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/5016-38-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/5016-49-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/2356-51-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/5016-47-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2356-52-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/2356-82-0x0000000002A20000-0x0000000002A31000-memory.dmp family_blackmoon behavioral2/memory/2356-86-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/2356-69-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/2356-67-0x0000000002A20000-0x0000000002A31000-memory.dmp family_blackmoon behavioral2/memory/2356-60-0x0000000000B70000-0x0000000000B7F000-memory.dmp family_blackmoon behavioral2/memory/2356-68-0x0000000002A20000-0x0000000002A31000-memory.dmp family_blackmoon behavioral2/memory/2356-91-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2356-93-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/2356-94-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/2356-95-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/2356-103-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/2356-104-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2356-106-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2356-108-0x00000000026D0000-0x00000000028FF000-memory.dmp family_blackmoon behavioral2/memory/2356-109-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon -
Drops file in Drivers directory 2 IoCs
Processes:
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exedescription ioc process File opened for modification C:\WINDOWS\system32\drivers\etc\hosts 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened for modification C:\WINDOWS\system32\drivers\etc\hosts 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Windows\SysWOW64\msvcp30.dll acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1337824034-2731376981-3755436523-1000\Control Panel\International\Geo\Nation 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe -
Loads dropped DLL 2 IoCs
Processes:
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exepid process 5016 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe 2356 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/5016-26-0x0000000002A60000-0x0000000002A71000-memory.dmp upx behavioral2/memory/5016-30-0x0000000002A60000-0x0000000002A71000-memory.dmp upx behavioral2/memory/5016-29-0x0000000074270000-0x00000000742AC000-memory.dmp upx behavioral2/memory/5016-25-0x0000000002A60000-0x0000000002A71000-memory.dmp upx behavioral2/memory/5016-22-0x0000000002A60000-0x0000000002A71000-memory.dmp upx C:\Windows\SysWOW64\msvcp30.dll upx behavioral2/memory/5016-36-0x0000000074270000-0x00000000742AC000-memory.dmp upx behavioral2/memory/5016-50-0x0000000074270000-0x00000000742AC000-memory.dmp upx behavioral2/memory/2356-82-0x0000000002A20000-0x0000000002A31000-memory.dmp upx behavioral2/memory/2356-90-0x00000000740D0000-0x000000007410C000-memory.dmp upx behavioral2/memory/2356-67-0x0000000002A20000-0x0000000002A31000-memory.dmp upx behavioral2/memory/2356-64-0x0000000002A20000-0x0000000002A31000-memory.dmp upx behavioral2/memory/2356-68-0x0000000002A20000-0x0000000002A31000-memory.dmp upx behavioral2/memory/2356-92-0x00000000740D0000-0x000000007410C000-memory.dmp upx behavioral2/memory/2356-105-0x00000000740D0000-0x000000007410C000-memory.dmp upx behavioral2/memory/2356-107-0x00000000740D0000-0x000000007410C000-memory.dmp upx behavioral2/memory/2356-111-0x00000000740D0000-0x000000007410C000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exedescription ioc process File opened (read-only) \??\N: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\T: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\W: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\Y: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\K: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\E: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\G: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\M: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\O: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\P: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\U: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\X: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\A: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\H: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\L: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\Q: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\S: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\Z: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\B: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\J: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\R: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\V: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened (read-only) \??\I: 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe -
Drops file in System32 directory 4 IoCs
Processes:
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exedescription ioc process File opened for modification C:\Windows\SysWOW64\msvcp30.dll 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File created C:\Windows\SysWOW64\msvcp30.dll 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe -
Drops file in Windows directory 6 IoCs
Processes:
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exedescription ioc process File created C:\Windows\msvcp30.ico 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened for modification C:\Windows\msvcp30.ini 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File created C:\Windows\msvcp30.dll 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened for modification C:\Windows\msvcp30.ico 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened for modification C:\Windows\msvcp30.ini 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe File opened for modification C:\Windows\msvcp30.dll 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exemsedge.exemsedge.exeidentity_helper.exepid process 2356 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe 2356 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe 4940 msedge.exe 4940 msedge.exe 4160 msedge.exe 4160 msedge.exe 4372 identity_helper.exe 4372 identity_helper.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 672 672 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exedescription pid process Token: SeDebugPrivilege 5016 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe Token: SeDebugPrivilege 2356 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe 4160 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exepid process 5016 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe 2356 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exemsedge.exedescription pid process target process PID 5016 wrote to memory of 2356 5016 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe PID 5016 wrote to memory of 2356 5016 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe PID 5016 wrote to memory of 2356 5016 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe PID 2356 wrote to memory of 4160 2356 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe msedge.exe PID 2356 wrote to memory of 4160 2356 2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe msedge.exe PID 4160 wrote to memory of 2548 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 2548 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4996 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4940 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 4940 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe PID 4160 wrote to memory of 3128 4160 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe"C:\Users\Admin\AppData\Local\Temp\2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5016 -
C:\Users\Admin\AppData\Local\Temp\2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe"C:\Users\Admin\AppData\Local\Temp\2335e885a5e3f38d284c8154b689f0eba3a892fa52a2a51318f89216e915b054.exe" Master2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdaebf46f8,0x7ffdaebf4708,0x7ffdaebf47184⤵PID:2548
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2140 /prefetch:24⤵PID:4996
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4940 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:84⤵PID:3128
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:14⤵PID:4828
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3276 /prefetch:14⤵PID:5100
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:14⤵PID:4552
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:14⤵PID:3668
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5288 /prefetch:14⤵PID:4640
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:14⤵PID:4708
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5404 /prefetch:84⤵PID:3036
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5404 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4372 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3988 /prefetch:14⤵PID:1600
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:14⤵PID:4300
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:14⤵PID:3020
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,7624291559145751639,17986798122594848052,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4852 /prefetch:14⤵PID:4472
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5092
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2792
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD54158365912175436289496136e7912c2
SHA1813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59
SHA256354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1
SHA51274b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b
-
Filesize
152B
MD5ce4c898f8fc7601e2fbc252fdadb5115
SHA101bf06badc5da353e539c7c07527d30dccc55a91
SHA256bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa
SHA51280fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD50226c2912bfce2b0bd1319fbb0884897
SHA175596a28455d4bab3639ef1a86ef6db805c0ceec
SHA2568d62366ea1cb332903e1e47a3f9ca6b3b63673fb1955317b7256d3446d3fd97f
SHA512be58368ba1a385eca4d5efd5e8fe220c3396764bb906aa43ec1273f7f7549f76ccba4a677b891d9ffb3204e3a2e38cc09d4656321dd93222806814b9fd6b300c
-
Filesize
6KB
MD5658374f9f0b66f61b199b445696782bc
SHA16c69fbb7fecdccb3c7aaa69d6dc9311115c78ba1
SHA2565c03d0252e0b90395769180b46cbf5a276ced5f92445ad0e58b37a9f7fe9a3b3
SHA512a430eb62e92e76f4bc69c2988f45ed7c8000ba03ea4c5fdf28561e78c27e8c065df8a0e281257cfc6ef9355e3e60c6ef4241afac3ada09fe6fd98623f87d053f
-
Filesize
5KB
MD5cb1b5125ef8c3d60579c6df50e8a36a9
SHA1230eb2c9d7ce5052f9efcb21016a645735f17539
SHA2562ec430ef5d6991c63fb06220233b0b016fd6dea278b26a15811ba34f27ad9225
SHA5121415b7ed14e997c09fa038cd32125c73364c8d8cc93c5a99a802052cdfef6cb4b0cb50eb11c78b1e494fefd54e8b6347fdcd249d9969753fe8d65bdd66cd0c3b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD59e67bedb579f243f9113fd10cc2e6516
SHA139a56e132cf284e970f3521020f12e1319aea939
SHA25672d491d64c8d570767845de825626c5fa98a6fc84971c181b6ed46c9ed1277f7
SHA5124584f064c0b0160cb1360ee6e820f88f6c4b066357c3acb037784807ae91a5ee7b71d24ee33209c89a1cd25817071bfdf133198809caa36aff9b43793a24a57b
-
Filesize
120B
MD55c8c7c3ce78aa0a9d56f96ab77676682
SHA11a591e2d34152149274f46d754174aa7a7bb2694
SHA25640a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806
SHA5128ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77
-
Filesize
93KB
MD5a6c4f055c797a43def0a92e5a85923a7
SHA1efaa9c3a065aff6a64066f76e7c77ffcaaf779b2
SHA25673bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9
SHA512d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957
-
Filesize
18B
MD52cd7883782c594d2e2654f8fe988fcbe
SHA1042bcb87c29e901d70c0ad0f8fa53e0338c569fc
SHA256aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037
SHA51288413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360
-
Filesize
264KB
MD5bdccf3c42497089ae7001328305906ed
SHA1cf6f28e09d98ebe516b408e6b15f03f5891fdc79
SHA2565f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2
SHA512d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e