Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:33
Behavioral task
behavioral1
Sample
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe
Resource
win7-20240220-en
General
-
Target
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe
-
Size
4.5MB
-
MD5
6966317309caea133f2094363355088e
-
SHA1
8568768f1cf32d83a9183f2551bde551694f9270
-
SHA256
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3
-
SHA512
729f19286bf0fc90450c07257fc77320993c411bac62da3d1ae869c1a893a755088c7d87f4af496a64543f2b5990148646a9cf4fc54f0bdf7c6fec94aeee738a
-
SSDEEP
49152:xNIlOFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIIcnsHtvZHUbmb/+TK
Malware Config
Signatures
-
Detect Blackmoon payload 30 IoCs
Processes:
resource yara_rule behavioral2/memory/2856-0-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/2856-2-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/2856-23-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/2856-29-0x0000000002940000-0x0000000002951000-memory.dmp family_blackmoon behavioral2/memory/2856-21-0x0000000002940000-0x0000000002951000-memory.dmp family_blackmoon behavioral2/memory/2856-19-0x0000000002940000-0x0000000002951000-memory.dmp family_blackmoon behavioral2/memory/2856-11-0x0000000002600000-0x000000000260F000-memory.dmp family_blackmoon behavioral2/memory/2856-35-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2856-37-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/2856-40-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/2856-49-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/2712-51-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon behavioral2/memory/2856-47-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2712-53-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon behavioral2/memory/2712-64-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon behavioral2/memory/2712-90-0x0000000002AD0000-0x0000000002AE1000-memory.dmp family_blackmoon behavioral2/memory/2712-86-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon behavioral2/memory/2712-84-0x0000000002AD0000-0x0000000002AE1000-memory.dmp family_blackmoon behavioral2/memory/2712-83-0x0000000002AD0000-0x0000000002AE1000-memory.dmp family_blackmoon behavioral2/memory/2712-76-0x0000000002AC0000-0x0000000002ACF000-memory.dmp family_blackmoon behavioral2/memory/2712-88-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon behavioral2/memory/2712-91-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2712-93-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon behavioral2/memory/2712-94-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon behavioral2/memory/2712-95-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon behavioral2/memory/2712-103-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon behavioral2/memory/2712-104-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2712-106-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/2712-108-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon behavioral2/memory/2712-109-0x0000000002570000-0x000000000279F000-memory.dmp family_blackmoon -
Drops file in Drivers directory 2 IoCs
Processes:
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exedescription ioc process File opened for modification C:\WINDOWS\system32\drivers\etc\hosts 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened for modification C:\WINDOWS\system32\drivers\etc\hosts 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Windows\SysWOW64\msvcp30.dll acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3558294865-3673844354-2255444939-1000\Control Panel\International\Geo\Nation 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe -
Loads dropped DLL 2 IoCs
Processes:
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exepid process 2856 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe 2712 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule C:\Windows\SysWOW64\msvcp30.dll upx behavioral2/memory/2856-30-0x0000000074A70000-0x0000000074AAC000-memory.dmp upx behavioral2/memory/2856-29-0x0000000002940000-0x0000000002951000-memory.dmp upx behavioral2/memory/2856-21-0x0000000002940000-0x0000000002951000-memory.dmp upx behavioral2/memory/2856-19-0x0000000002940000-0x0000000002951000-memory.dmp upx behavioral2/memory/2856-15-0x0000000002940000-0x0000000002951000-memory.dmp upx behavioral2/memory/2856-36-0x0000000074A70000-0x0000000074AAC000-memory.dmp upx behavioral2/memory/2856-50-0x0000000074A70000-0x0000000074AAC000-memory.dmp upx behavioral2/memory/2712-90-0x0000000002AD0000-0x0000000002AE1000-memory.dmp upx behavioral2/memory/2712-89-0x0000000074880000-0x00000000748BC000-memory.dmp upx behavioral2/memory/2712-84-0x0000000002AD0000-0x0000000002AE1000-memory.dmp upx behavioral2/memory/2712-83-0x0000000002AD0000-0x0000000002AE1000-memory.dmp upx behavioral2/memory/2712-80-0x0000000002AD0000-0x0000000002AE1000-memory.dmp upx behavioral2/memory/2712-92-0x0000000074880000-0x00000000748BC000-memory.dmp upx behavioral2/memory/2712-105-0x0000000074880000-0x00000000748BC000-memory.dmp upx behavioral2/memory/2712-113-0x0000000074880000-0x00000000748BC000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exedescription ioc process File opened (read-only) \??\A: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\L: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\N: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\O: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\U: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\B: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\H: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\R: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\S: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\G: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\I: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\J: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\K: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\M: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\P: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\W: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\X: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\Y: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\Z: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\E: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\Q: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\T: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened (read-only) \??\V: 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe -
Drops file in System32 directory 4 IoCs
Processes:
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exedescription ioc process File opened for modification C:\Windows\SysWOW64\msvcp30.ini 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File created C:\Windows\SysWOW64\msvcp30.dll 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened for modification C:\Windows\SysWOW64\msvcp30.dll 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe -
Drops file in Windows directory 6 IoCs
Processes:
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exedescription ioc process File opened for modification C:\Windows\msvcp30.ini 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened for modification C:\Windows\msvcp30.dll 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File created C:\Windows\msvcp30.ico 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened for modification C:\Windows\msvcp30.ini 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File created C:\Windows\msvcp30.dll 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe File opened for modification C:\Windows\msvcp30.ico 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exemsedge.exemsedge.exeidentity_helper.exepid process 2712 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe 2712 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe 4260 msedge.exe 4260 msedge.exe 1608 msedge.exe 1608 msedge.exe 604 identity_helper.exe 604 identity_helper.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 668 668 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exedescription pid process Token: SeDebugPrivilege 2856 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe Token: SeDebugPrivilege 2712 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe 1608 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exepid process 2856 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe 2712 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exemsedge.exedescription pid process target process PID 2856 wrote to memory of 2712 2856 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe PID 2856 wrote to memory of 2712 2856 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe PID 2856 wrote to memory of 2712 2856 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe PID 2712 wrote to memory of 1608 2712 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe msedge.exe PID 2712 wrote to memory of 1608 2712 164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe msedge.exe PID 1608 wrote to memory of 4112 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 4112 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 2296 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 4260 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 4260 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe PID 1608 wrote to memory of 3728 1608 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe"C:\Users\Admin\AppData\Local\Temp\164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2856 -
C:\Users\Admin\AppData\Local\Temp\164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe"C:\Users\Admin\AppData\Local\Temp\164d6ea42cef928eaa1b6dbe0e58179c210f62bd1386bfd47242348c77d02ce3.exe" Master2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8e72246f8,0x7ff8e7224708,0x7ff8e72247184⤵PID:4112
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:24⤵PID:2296
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2244 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4260 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:84⤵PID:3728
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:14⤵PID:3772
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:14⤵PID:3288
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:14⤵PID:2100
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:14⤵PID:2848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3880 /prefetch:14⤵PID:988
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5588 /prefetch:84⤵PID:3956
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5588 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:604 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5684 /prefetch:14⤵PID:1040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:14⤵PID:544
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3628 /prefetch:14⤵PID:2244
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:14⤵PID:4676
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,12494999920941047430,2943899103363099146,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:14⤵PID:4100
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1168
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2168
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD587f7abeb82600e1e640b843ad50fe0a1
SHA1045bbada3f23fc59941bf7d0210fb160cb78ae87
SHA256b35d6906050d90a81d23646f86c20a8f5d42f058ffc6436fb0a2b8bd71ee1262
SHA512ea8e7f24ab823ad710ce079c86c40aa957353a00d2775732c23e31be88a10d212e974c4691279aa86016c4660f5795febf739a15207833df6ed964a9ed99d618
-
Filesize
152B
MD5f61fa5143fe872d1d8f1e9f8dc6544f9
SHA1df44bab94d7388fb38c63085ec4db80cfc5eb009
SHA256284a24b5b40860240db00ef3ae6a33c9fa8349ab5490a634e27b2c6e9a191c64
SHA512971000784a6518bb39c5cf043292c7ab659162275470f5f6b632ea91a6bcae83bc80517ceb983dd5abfe8fb4e157344cb65c27e609a879eec00b33c5fad563a6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD51d21b6d53e44f7396fd5ded2ffba6ed2
SHA11a363aea4000d25edd0eb37c41ec95cdebff0054
SHA256649710f4545d94e1cce40c8372793660516cf5a934f67cc6035c7c917bcff545
SHA5120cf78f99a52e6f7d61b0db568b6cc302af5cbcbe82897ce4c44484dd86e955209b45e0a4458d2a5b2f6a7051dbde8383cf13a6ad1505728655014747bedb9f8e
-
Filesize
6KB
MD5b0ff23339f719f9595bfd48deefa0190
SHA1d9d5d77bdd154e49548ddf133f95211613793e6e
SHA256b96c52567443a8c4832e4a1d13b8e667d2db84e15773ca62830bd0e4a594cdc6
SHA512b3bb1582f9f9f9ef551d5c1107b149dbbf6afa08e663ef9b6dc49f2ab0f45a0ac013bf68f4c25302e88e2b5f08d4502f17c2bb8c777c0cd8ce74b063f1d66489
-
Filesize
5KB
MD539cfb2a00ab1aff1e1e79003d942d959
SHA1411872c3ac0d03ec690a571fc3053d6bab3aa9a2
SHA25699471ca211c0391fdcc23965960e7441b383f0b215dbfd73b5eff15e5c0ea352
SHA512d45c99d0c966bb68510d55bbf3393725bb8f1470f49909f169d178efa5f7d3da5ca0272bc39e45ffe9f446487c72b531c4d832c4dfccf211a138944ef450131d
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5b19973b59e33d89d0e44a6ede397ebc9
SHA1c5117e461983c92889be218f3670526dab002b7f
SHA256a5605913120c259cdbd11ff795684819a3cc5fc7f98d3b041754ea21f5ad1c04
SHA5128ab3850e3774220d980c2d0cdcbb14b0b88e29e3ab0309b0e304a24a76e7b7faa6e5fd4daecb93ab453f28d608f920a58e4c8818e5caa81682af4c707fe91c2b
-
Filesize
120B
MD55c8c7c3ce78aa0a9d56f96ab77676682
SHA11a591e2d34152149274f46d754174aa7a7bb2694
SHA25640a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806
SHA5128ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77
-
Filesize
93KB
MD5a6c4f055c797a43def0a92e5a85923a7
SHA1efaa9c3a065aff6a64066f76e7c77ffcaaf779b2
SHA25673bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9
SHA512d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957
-
Filesize
18B
MD52cd7883782c594d2e2654f8fe988fcbe
SHA1042bcb87c29e901d70c0ad0f8fa53e0338c569fc
SHA256aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037
SHA51288413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360
-
Filesize
264KB
MD5bdccf3c42497089ae7001328305906ed
SHA1cf6f28e09d98ebe516b408e6b15f03f5891fdc79
SHA2565f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2
SHA512d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e