Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
23-05-2024 17:38
Behavioral task
behavioral1
Sample
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe
Resource
win7-20240221-en
General
-
Target
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe
-
Size
4.5MB
-
MD5
74866f2e6af55520bfa55eac6594078c
-
SHA1
0fa76c72d176b4d0f09eb8011992de97f3bfa08d
-
SHA256
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225
-
SHA512
45e1519cab8cd95835e7296a62802f1999c78814bcd0d59bac8d86aa76181f94f521cc4764abac1ce42c87ab2fb42bc18e4bbd7a26116471b9d8ae14bfec0940
-
SSDEEP
49152:xNIlDFEedDqnroHO8wOZHOlvbuambSIN+6a9AknH:xNIJcnsHtvZHUbmb/+TK
Malware Config
Signatures
-
Detect Blackmoon payload 30 IoCs
Processes:
resource yara_rule behavioral2/memory/3128-0-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/3128-8-0x0000000002610000-0x000000000261F000-memory.dmp family_blackmoon behavioral2/memory/3128-17-0x0000000003630000-0x0000000003641000-memory.dmp family_blackmoon behavioral2/memory/3128-22-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/3128-28-0x0000000003630000-0x0000000003641000-memory.dmp family_blackmoon behavioral2/memory/3128-16-0x0000000003630000-0x0000000003641000-memory.dmp family_blackmoon behavioral2/memory/3128-1-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/3128-35-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/3128-37-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/3128-38-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/3128-39-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/3128-47-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/4860-51-0x0000000002730000-0x000000000295F000-memory.dmp family_blackmoon behavioral2/memory/3128-49-0x0000000002630000-0x000000000285F000-memory.dmp family_blackmoon behavioral2/memory/4860-52-0x0000000002730000-0x000000000295F000-memory.dmp family_blackmoon behavioral2/memory/4860-85-0x0000000002730000-0x000000000295F000-memory.dmp family_blackmoon behavioral2/memory/4860-84-0x0000000003550000-0x0000000003561000-memory.dmp family_blackmoon behavioral2/memory/4860-83-0x0000000003550000-0x0000000003561000-memory.dmp family_blackmoon behavioral2/memory/4860-76-0x0000000003540000-0x000000000354F000-memory.dmp family_blackmoon behavioral2/memory/4860-63-0x0000000002730000-0x000000000295F000-memory.dmp family_blackmoon behavioral2/memory/4860-90-0x0000000003550000-0x0000000003561000-memory.dmp family_blackmoon behavioral2/memory/4860-91-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/4860-93-0x0000000002730000-0x000000000295F000-memory.dmp family_blackmoon behavioral2/memory/4860-94-0x0000000002730000-0x000000000295F000-memory.dmp family_blackmoon behavioral2/memory/4860-97-0x0000000002730000-0x000000000295F000-memory.dmp family_blackmoon behavioral2/memory/4860-103-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/4860-105-0x0000000002730000-0x000000000295F000-memory.dmp family_blackmoon behavioral2/memory/4860-106-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/4860-109-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral2/memory/4860-111-0x0000000002730000-0x000000000295F000-memory.dmp family_blackmoon -
Drops file in Drivers directory 2 IoCs
Processes:
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exedescription ioc process File opened for modification C:\WINDOWS\system32\drivers\etc\hosts 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened for modification C:\WINDOWS\system32\drivers\etc\hosts 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Windows\SysWOW64\msvcp30.dll acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2804150937-2146708401-419095071-1000\Control Panel\International\Geo\Nation 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe -
Loads dropped DLL 2 IoCs
Processes:
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exepid process 3128 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe 4860 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral2/memory/3128-17-0x0000000003630000-0x0000000003641000-memory.dmp upx C:\Windows\SysWOW64\msvcp30.dll upx behavioral2/memory/3128-29-0x00000000746C0000-0x00000000746FC000-memory.dmp upx behavioral2/memory/3128-28-0x0000000003630000-0x0000000003641000-memory.dmp upx behavioral2/memory/3128-16-0x0000000003630000-0x0000000003641000-memory.dmp upx behavioral2/memory/3128-12-0x0000000003630000-0x0000000003641000-memory.dmp upx behavioral2/memory/3128-36-0x00000000746C0000-0x00000000746FC000-memory.dmp upx behavioral2/memory/3128-50-0x00000000746C0000-0x00000000746FC000-memory.dmp upx behavioral2/memory/4860-84-0x0000000003550000-0x0000000003561000-memory.dmp upx behavioral2/memory/4860-83-0x0000000003550000-0x0000000003561000-memory.dmp upx behavioral2/memory/4860-80-0x0000000003550000-0x0000000003561000-memory.dmp upx behavioral2/memory/4860-90-0x0000000003550000-0x0000000003561000-memory.dmp upx behavioral2/memory/4860-89-0x0000000074680000-0x00000000746BC000-memory.dmp upx behavioral2/memory/4860-104-0x0000000074680000-0x00000000746BC000-memory.dmp upx behavioral2/memory/4860-107-0x0000000074680000-0x00000000746BC000-memory.dmp upx behavioral2/memory/4860-112-0x0000000074680000-0x00000000746BC000-memory.dmp upx -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exedescription ioc process File opened (read-only) \??\K: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\L: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\O: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\P: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\Q: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\S: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\X: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\I: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\Y: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\M: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\U: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\W: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\J: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\B: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\E: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\G: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\H: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\N: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\R: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\T: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\A: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\Z: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened (read-only) \??\V: 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe -
Drops file in System32 directory 4 IoCs
Processes:
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exedescription ioc process File opened for modification C:\Windows\SysWOW64\msvcp30.ini 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File created C:\Windows\SysWOW64\msvcp30.dll 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened for modification C:\Windows\SysWOW64\msvcp30.dll 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe -
Drops file in Windows directory 6 IoCs
Processes:
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exedescription ioc process File created C:\Windows\msvcp30.dll 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened for modification C:\Windows\msvcp30.ico 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened for modification C:\Windows\msvcp30.ini 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened for modification C:\Windows\msvcp30.dll 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File created C:\Windows\msvcp30.ico 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe File opened for modification C:\Windows\msvcp30.ini 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exemsedge.exemsedge.exeidentity_helper.exepid process 4860 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe 4860 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe 4424 msedge.exe 4424 msedge.exe 1796 msedge.exe 1796 msedge.exe 2512 identity_helper.exe 2512 identity_helper.exe -
Suspicious behavior: LoadsDriver 2 IoCs
Processes:
pid process 664 664 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
Processes:
msedge.exepid process 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exedescription pid process Token: SeDebugPrivilege 3128 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe Token: SeDebugPrivilege 4860 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
Processes:
msedge.exepid process 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
Processes:
msedge.exepid process 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe 1796 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exepid process 3128 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe 4860 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exemsedge.exedescription pid process target process PID 3128 wrote to memory of 4860 3128 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe PID 3128 wrote to memory of 4860 3128 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe PID 3128 wrote to memory of 4860 3128 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe PID 4860 wrote to memory of 1796 4860 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe msedge.exe PID 4860 wrote to memory of 1796 4860 394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe msedge.exe PID 1796 wrote to memory of 2696 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 2696 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 3772 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4424 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4424 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe PID 1796 wrote to memory of 4480 1796 msedge.exe msedge.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe"C:\Users\Admin\AppData\Local\Temp\394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe"1⤵
- Drops file in Drivers directory
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3128 -
C:\Users\Admin\AppData\Local\Temp\394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe"C:\Users\Admin\AppData\Local\Temp\394bc275a787c64bddca75904661351a4402c566b88bcc0e2b9e8fca430c9225.exe" Master2⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.30my.com/3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1796 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc19c946f8,0x7ffc19c94708,0x7ffc19c947184⤵PID:2696
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:24⤵PID:3772
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:4424 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2900 /prefetch:84⤵PID:4480
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3236 /prefetch:14⤵PID:4836
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:14⤵PID:2876
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4616 /prefetch:14⤵PID:2972
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3244 /prefetch:14⤵PID:1944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5048 /prefetch:14⤵PID:2564
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4684 /prefetch:84⤵PID:3796
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4684 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:2512 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5416 /prefetch:14⤵PID:1168
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3616 /prefetch:14⤵PID:2548
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:14⤵PID:2612
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:14⤵PID:3276
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,1976740614311128777,1857771597629037720,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:14⤵PID:3808
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:628
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5eaa3db555ab5bc0cb364826204aad3f0
SHA1a4cdfaac8de49e6e6e88b335cfeaa7c9e3c563ca
SHA256ef7baeb1b2ab05ff3c5fbb76c2759db49294654548706c7c8e87f0cde855b86b
SHA512e13981da51b52c15261ecabb98af32f9b920651b46b10ce0cc823c5878b22eb1420258c80deef204070d1e0bdd3a64d875ac2522e3713a3cf11657aa55aeccd4
-
Filesize
152B
MD54b4f91fa1b362ba5341ecb2836438dea
SHA19561f5aabed742404d455da735259a2c6781fa07
SHA256d824b742eace197ddc8b6ed5d918f390fde4b0fbf0e371b8e1f2ed40a3b6455c
SHA512fef22217dcdd8000bc193e25129699d4b8f7a103ca4fe1613baf73ccf67090d9fbae27eb93e4bb8747455853a0a4326f2d0c38df41c8d42351cdcd4132418dac
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD528dd486a9a406d8b9f0df54e2d01c2f5
SHA19afbec76091f297697ec0ffe5d0472f081050c03
SHA256a0155fe1a9a30ee06b6548509614728050cf980e70f6b7c126eefbfd8dcf6c5a
SHA5123dd18bb83b7b79f3cad4d680ae48ba7dc008b0f50b554a8a9f53c12b738d72ebc6179a1d4e55407b2da44d38a1d230ba7f00abc8b0c8143509d2f0908ffbea1f
-
Filesize
6KB
MD5c138a8102a7aed058cf203c277a4ca0e
SHA1f8264262b878a125fb7a00125224bc6dede4327e
SHA256e0996fdb922a14b57acff12b537f7fe0fa812f0c3f6916a8b936f3e239528477
SHA5125d741b8bd2720cb013e48b2f75c737b812122f38025c5b08932c34a258ff32f607100bd825610608c2359e121355c700a4fd0c07c44a18fe858d82c07c42c4e0
-
Filesize
5KB
MD55e4f4b798142050423255d74583fb2d1
SHA18418b8fa78f70de1843dd87f31e7d2c21a19550f
SHA256cf573ea79bdcbf3ee7a82357c6677ce5181d00835be14edf88f1b214a45fc913
SHA512b2f82a05348c3342d52b3830d17e1ebe96afe5d6ef4739a7c014c46db65268a85ecf78216ba3d8eb8527d05b5d13674bf1a904c8c38adfc9351fc248c52d83f9
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD54013bdeb2bd001365e38211ff1962b98
SHA158b839fdca55b1d1b2b30c3995f25d04bac5c884
SHA2566d293f955f865bb7be43edd0d4e7855c3c1ee7461044b4365c80addac413e8e3
SHA51260269819c718f2a969bb5ba8fc15001c4753f8428030fae52d9643e8fd09647ee19770ac69b9c384dc43fa78754035611c8fddfaae8606933187618866505690
-
Filesize
120B
MD55c8c7c3ce78aa0a9d56f96ab77676682
SHA11a591e2d34152149274f46d754174aa7a7bb2694
SHA25640a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806
SHA5128ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77
-
Filesize
93KB
MD5a6c4f055c797a43def0a92e5a85923a7
SHA1efaa9c3a065aff6a64066f76e7c77ffcaaf779b2
SHA25673bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9
SHA512d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957
-
Filesize
18B
MD52cd7883782c594d2e2654f8fe988fcbe
SHA1042bcb87c29e901d70c0ad0f8fa53e0338c569fc
SHA256aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037
SHA51288413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360
-
Filesize
264KB
MD5bdccf3c42497089ae7001328305906ed
SHA1cf6f28e09d98ebe516b408e6b15f03f5891fdc79
SHA2565f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2
SHA512d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e