Analysis
-
max time kernel
144s -
max time network
127s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:30
Behavioral task
behavioral1
Sample
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe
Resource
win7-20240220-en
General
-
Target
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe
-
Size
4.5MB
-
MD5
68fa89d0763b8e979a8010227b1b53d4
-
SHA1
045fdbd738f8bab7bdd7d8a0b4254b25f5a7fcf4
-
SHA256
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449
-
SHA512
ec7c5eadaae981abda1fbaf86262796156fbe09b8b10e047966626b52970c545287053993175e586338b1655030fda23a0a1f6af185aa80535cbcc65c7daf6c1
-
SSDEEP
49152:xNIlBFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIfcnsHtvZHUbmb/+TK
Malware Config
Signatures
-
Detect Blackmoon payload 30 IoCs
Processes:
resource yara_rule behavioral2/memory/2236-5-0x00000000027D0000-0x00000000029FF000-memory.dmp family_blackmoon behavioral2/memory/2236-0-0x00000000027D0000-0x00000000029FF000-memory.dmp family_blackmoon behavioral2/memory/2236-25-0x0000000003660000-0x0000000003671000-memory.dmp family_blackmoon behavioral2/memory/2236-28-0x0000000003660000-0x0000000003671000-memory.dmp family_blackmoon behavioral2/memory/2236-34-0x00000000027D0000-0x00000000029FF000-memory.dmp family_blackmoon behavioral2/memory/2236-30-0x00000000027D0000-0x00000000029FF000-memory.dmp family_blackmoon behavioral2/memory/2236-24-0x0000000003660000-0x0000000003671000-memory.dmp family_blackmoon behavioral2/memory/2236-17-0x0000000002BB0000-0x0000000002BBF000-memory.dmp family_blackmoon behavioral2/memory/2236-35-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2236-37-0x00000000027D0000-0x00000000029FF000-memory.dmp family_blackmoon behavioral2/memory/2236-38-0x00000000027D0000-0x00000000029FF000-memory.dmp family_blackmoon behavioral2/memory/2236-39-0x00000000027D0000-0x00000000029FF000-memory.dmp family_blackmoon behavioral2/memory/4524-49-0x00000000025E0000-0x000000000280F000-memory.dmp family_blackmoon behavioral2/memory/4524-50-0x00000000025E0000-0x000000000280F000-memory.dmp family_blackmoon behavioral2/memory/4524-86-0x0000000003550000-0x0000000003561000-memory.dmp family_blackmoon behavioral2/memory/4524-80-0x00000000025E0000-0x000000000280F000-memory.dmp family_blackmoon behavioral2/memory/4524-79-0x0000000003550000-0x0000000003561000-memory.dmp family_blackmoon behavioral2/memory/4524-78-0x0000000003550000-0x0000000003561000-memory.dmp family_blackmoon behavioral2/memory/4524-71-0x0000000003540000-0x000000000354F000-memory.dmp family_blackmoon behavioral2/memory/2236-47-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2236-55-0x00000000027D0000-0x00000000029FF000-memory.dmp family_blackmoon behavioral2/memory/4524-91-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/4524-93-0x00000000025E0000-0x000000000280F000-memory.dmp family_blackmoon behavioral2/memory/4524-94-0x00000000025E0000-0x000000000280F000-memory.dmp family_blackmoon behavioral2/memory/4524-97-0x00000000025E0000-0x000000000280F000-memory.dmp family_blackmoon behavioral2/memory/4524-103-0x00000000025E0000-0x000000000280F000-memory.dmp family_blackmoon behavioral2/memory/4524-104-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/4524-106-0x00000000025E0000-0x000000000280F000-memory.dmp family_blackmoon behavioral2/memory/4524-107-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/4524-110-0x00000000025E0000-0x000000000280F000-memory.dmp family_blackmoon -
Drops file in Drivers directory 2 IoCs
Processes:
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exedescription ioc process File opened for modification C:\WINDOWS\system32\drivers\etc\hosts 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened for modification C:\WINDOWS\system32\drivers\etc\hosts 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Windows\SysWOW64\msvcp30.dll acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe -
Loads dropped DLL 2 IoCs
Processes:
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exepid process 2236 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe 4524 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/2236-25-0x0000000003660000-0x0000000003671000-memory.dmp upx behavioral2/memory/2236-28-0x0000000003660000-0x0000000003671000-memory.dmp upx behavioral2/memory/2236-27-0x00000000740D0000-0x000000007410C000-memory.dmp upx behavioral2/memory/2236-24-0x0000000003660000-0x0000000003671000-memory.dmp upx behavioral2/memory/2236-21-0x0000000003660000-0x0000000003671000-memory.dmp upx C:\Windows\SysWOW64\msvcp30.dll upx behavioral2/memory/2236-36-0x00000000740D0000-0x000000007410C000-memory.dmp upx behavioral2/memory/4524-86-0x0000000003550000-0x0000000003561000-memory.dmp upx behavioral2/memory/4524-85-0x0000000074120000-0x000000007415C000-memory.dmp upx behavioral2/memory/4524-79-0x0000000003550000-0x0000000003561000-memory.dmp upx behavioral2/memory/4524-78-0x0000000003550000-0x0000000003561000-memory.dmp upx behavioral2/memory/4524-75-0x0000000003550000-0x0000000003561000-memory.dmp upx behavioral2/memory/2236-56-0x00000000740D0000-0x000000007410C000-memory.dmp upx behavioral2/memory/4524-92-0x0000000074120000-0x000000007415C000-memory.dmp upx behavioral2/memory/4524-105-0x0000000074120000-0x000000007415C000-memory.dmp upx behavioral2/memory/4524-108-0x0000000074120000-0x000000007415C000-memory.dmp upx behavioral2/memory/4524-113-0x0000000074120000-0x000000007415C000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exedescription ioc process File opened (read-only) \??\Y: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\Z: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\A: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\M: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\P: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\S: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\K: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\U: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\X: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\G: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\J: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\T: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\V: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\L: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\N: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\O: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\Q: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\B: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\E: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\H: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\I: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\R: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened (read-only) \??\W: 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe -
Drops file in System32 directory 4 IoCs
Processes:
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exedescription ioc process File opened for modification C:\Windows\SysWOW64\msvcp30.ini 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File created C:\Windows\SysWOW64\msvcp30.dll 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened for modification C:\Windows\SysWOW64\msvcp30.dll 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe -
Drops file in Windows directory 6 IoCs
Processes:
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exedescription ioc process File created C:\Windows\msvcp30.ico 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened for modification C:\Windows\msvcp30.ini 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File created C:\Windows\msvcp30.dll 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened for modification C:\Windows\msvcp30.ico 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened for modification C:\Windows\msvcp30.ini 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe File opened for modification C:\Windows\msvcp30.dll 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exemsedge.exemsedge.exeidentity_helper.exepid process 4524 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe 4524 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe 2140 msedge.exe 2140 msedge.exe 2156 msedge.exe 2156 msedge.exe 4112 identity_helper.exe 4112 identity_helper.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 664 664 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exedescription pid process Token: SeDebugPrivilege 2236 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe Token: SeDebugPrivilege 4524 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe 2156 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exepid process 2236 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe 4524 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exemsedge.exedescription pid process target process PID 2236 wrote to memory of 4524 2236 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe PID 2236 wrote to memory of 4524 2236 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe PID 2236 wrote to memory of 4524 2236 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe PID 4524 wrote to memory of 2156 4524 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe msedge.exe PID 4524 wrote to memory of 2156 4524 9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe msedge.exe PID 2156 wrote to memory of 3696 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 3696 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 4732 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2140 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2140 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe PID 2156 wrote to memory of 2644 2156 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe"C:\Users\Admin\AppData\Local\Temp\9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Local\Temp\9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe"C:\Users\Admin\AppData\Local\Temp\9a977176d94828c0a85809a9e5be249fb674fcc9ca2a59bd3121c40148b3c449.exe" Master2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4524 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x104,0x108,0x10c,0xd8,0x110,0x7ffed3e446f8,0x7ffed3e44708,0x7ffed3e447184⤵PID:3696
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2088 /prefetch:24⤵PID:4732
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:2140 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:84⤵PID:2644
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:14⤵PID:1360
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:14⤵PID:3588
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:14⤵PID:4328
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:14⤵PID:8
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5064 /prefetch:14⤵PID:4292
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:84⤵PID:4812
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:4112 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5588 /prefetch:14⤵PID:3676
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:14⤵PID:4880
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:14⤵PID:5000
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:14⤵PID:4092
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2076,1057935334776355950,12634337271670016252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5152 /prefetch:14⤵PID:2072
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3292
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1944
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5439b5e04ca18c7fb02cf406e6eb24167
SHA1e0c5bb6216903934726e3570b7d63295b9d28987
SHA256247d0658695a1eb44924a32363906e37e9864ba742fe35362a71f3a520ad2654
SHA512d0241e397060eebd4535197de4f1ae925aa88ae413a3a9ded6e856b356c4324dfd45dddfef9a536f04e4a258e8fe5dc1586d92d1d56b649f75ded8eddeb1f3e2
-
Filesize
152B
MD5a8e767fd33edd97d306efb6905f93252
SHA1a6f80ace2b57599f64b0ae3c7381f34e9456f9d3
SHA256c8077a9fc79e2691ef321d556c4ce9933ca0570f2bbaa32fa32999dfd5f908bb
SHA51207b748582fe222795bce74919aa06e9a09025c14493edb6f3b1f112d9a97ac2225fe0904cac9adf2a62c98c42f7877076e409803014f0afd395f4cc8be207241
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD5c8071c91883494702d82d89eb44f1b98
SHA1058063ca08e35e0ef4c15bc1db9a8a2161fdcd10
SHA256351298affb135baef7bfe0c1674fc2c675647a953f88dbece860c9b7a80b9340
SHA51279622688f56210fbd46a2415f0c599064afabe875a37e4ce6ed6b46ff39a46a0e26662778cdaa294ed9564ad3e5805c0184bcc612e3037e5e7ee46745386e07e
-
Filesize
5KB
MD5b924fc276f9268791bdf69ff0b3aa987
SHA1f04800e1c9a14c5529ef691d28fa7c5b7f06e1cd
SHA256ba7602f86bb27af4ac4034fc0b99c515d0a1cdbed4895b3d14fe19e9eadb2d3b
SHA512b4ede2d431904dcb39d0a09559d8c8fe586ffd9e67fbaef4e1350cc6fe8d0bc23a8f1cdfab8a26a8a05f4ec93a4f0badafce6626e047779145cbb01c2e9ea6ed
-
Filesize
6KB
MD5e319cd573c6d03cbd49f493e817df5cb
SHA13759ab3652e7978230b57040ef3fbce9bf732912
SHA256f5778cfcae4e2b53d6513f00e6582d3f894f9d1a92c290d1c4735d455e1b4bcc
SHA5127c4689626e346f932ebe144544828600f0e58cd1eb029c1cabd894bcdd4dc2e5aa7fe6461437fb5aadad92a62f1fe816dfef982c6240db05442eea5bab996f13
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5d26d2d50be4db307624393dddb4ef80d
SHA1dd6cfc9f82ed718b89dd6bad0cfea95ba286ebe8
SHA256f39e820bf61775e3b16e83183aec0757807a46d9723ae3604f06e4c660d2c7f9
SHA512ecfc5effa00f201a76134ffe05231b895b2dec2f54b858cbc9c7cb10df18c363ab9f6445c0fb2be402f5289c171a586dd69d0579add1003a21677363d1c8c893
-
Filesize
120B
MD55c8c7c3ce78aa0a9d56f96ab77676682
SHA11a591e2d34152149274f46d754174aa7a7bb2694
SHA25640a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806
SHA5128ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77
-
Filesize
93KB
MD5a6c4f055c797a43def0a92e5a85923a7
SHA1efaa9c3a065aff6a64066f76e7c77ffcaaf779b2
SHA25673bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9
SHA512d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957
-
Filesize
18B
MD52cd7883782c594d2e2654f8fe988fcbe
SHA1042bcb87c29e901d70c0ad0f8fa53e0338c569fc
SHA256aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037
SHA51288413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360
-
Filesize
264KB
MD5bdccf3c42497089ae7001328305906ed
SHA1cf6f28e09d98ebe516b408e6b15f03f5891fdc79
SHA2565f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2
SHA512d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e