Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
20-12-2024 23:26
Behavioral task
behavioral1
Sample
3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe
Resource
win7-20240708-en
General
-
Target
3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe
-
Size
2.6MB
-
MD5
ee93f85ebd4faadb04fc34a3d7321a4e
-
SHA1
0ef87a6904b5f0668a66a12521f1737971c6bcee
-
SHA256
3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20
-
SHA512
8479b6b67727e3fe76cb6b9dc99d9c8cfee57ec24a14e5fce5fb477bcdc60b51db72055843e1f6c7a7c717e04241b5fe257b85ca0dba681e60ea1a6f2216b5d1
-
SSDEEP
49152:Mp6qkpHtyyj+KmfFYEMGjHOcI0zVGrlHOFhVcpP4Ru040vSwK:YQt1Lmf/HlFVGrlH2s4Ru040a
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 29 IoCs
resource yara_rule behavioral1/files/0x0008000000016ce0-2.dat family_blackmoon behavioral1/files/0x0008000000016cc4-11.dat family_blackmoon behavioral1/memory/2956-18-0x0000000002260000-0x000000000248F000-memory.dmp family_blackmoon behavioral1/memory/2956-19-0x0000000002260000-0x000000000248F000-memory.dmp family_blackmoon behavioral1/memory/2956-24-0x0000000002260000-0x000000000248F000-memory.dmp family_blackmoon behavioral1/memory/2956-29-0x0000000000310000-0x000000000031F000-memory.dmp family_blackmoon behavioral1/memory/2956-38-0x0000000002260000-0x000000000248F000-memory.dmp family_blackmoon behavioral1/memory/2956-37-0x0000000000A00000-0x0000000000A11000-memory.dmp family_blackmoon behavioral1/memory/2956-36-0x0000000000A00000-0x0000000000A11000-memory.dmp family_blackmoon behavioral1/memory/2956-27-0x0000000002260000-0x000000000248F000-memory.dmp family_blackmoon behavioral1/memory/2956-49-0x0000000002260000-0x000000000248F000-memory.dmp family_blackmoon behavioral1/memory/2956-50-0x0000000002260000-0x000000000248F000-memory.dmp family_blackmoon behavioral1/memory/2956-52-0x0000000002260000-0x000000000248F000-memory.dmp family_blackmoon behavioral1/memory/2956-55-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral1/memory/2956-57-0x0000000002260000-0x000000000248F000-memory.dmp family_blackmoon behavioral1/memory/2884-66-0x0000000002230000-0x000000000245F000-memory.dmp family_blackmoon behavioral1/memory/2884-76-0x0000000002200000-0x0000000002211000-memory.dmp family_blackmoon behavioral1/memory/2884-75-0x0000000002200000-0x0000000002211000-memory.dmp family_blackmoon behavioral1/memory/2884-68-0x0000000000970000-0x000000000097F000-memory.dmp family_blackmoon behavioral1/memory/2884-62-0x0000000002230000-0x000000000245F000-memory.dmp family_blackmoon behavioral1/memory/2884-77-0x0000000002230000-0x000000000245F000-memory.dmp family_blackmoon behavioral1/memory/2884-59-0x0000000002230000-0x000000000245F000-memory.dmp family_blackmoon behavioral1/memory/2884-92-0x0000000002230000-0x000000000245F000-memory.dmp family_blackmoon behavioral1/memory/2884-95-0x0000000002230000-0x000000000245F000-memory.dmp family_blackmoon behavioral1/memory/2884-96-0x0000000002230000-0x000000000245F000-memory.dmp family_blackmoon behavioral1/memory/2884-97-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon behavioral1/memory/2884-100-0x0000000002230000-0x000000000245F000-memory.dmp family_blackmoon behavioral1/memory/2884-101-0x0000000002230000-0x000000000245F000-memory.dmp family_blackmoon behavioral1/memory/2884-102-0x0000000000400000-0x0000000000891000-memory.dmp family_blackmoon -
Drops file in Drivers directory 2 IoCs
description ioc Process File opened for modification C:\WINDOWS\system32\drivers\etc\hosts ¾ýÁÙÌìÏÂ.exe File opened for modification C:\WINDOWS\system32\drivers\etc\hosts ¾ýÁÙÌìÏÂ.exe -
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x0008000000017342-43.dat acprotect -
Executes dropped EXE 3 IoCs
pid Process 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 2956 ¾ýÁÙÌìÏÂ.exe 2884 ¾ýÁÙÌìÏÂ.exe -
Loads dropped DLL 6 IoCs
pid Process 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 2956 ¾ýÁÙÌìÏÂ.exe 2884 ¾ýÁÙÌìÏÂ.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\U: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\V: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\Z: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\E: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\J: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\Q: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\R: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\T: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\H: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\L: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\M: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\N: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\Y: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\A: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\B: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\I: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\K: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\W: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\X: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\G: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\O: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\P: ¾ýÁÙÌìÏÂ.exe File opened (read-only) \??\S: ¾ýÁÙÌìÏÂ.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\SysWOW64\msvcp30.dll ¾ýÁÙÌìÏÂ.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini ¾ýÁÙÌìÏÂ.exe File opened for modification C:\Windows\SysWOW64\msvcp30.dll ¾ýÁÙÌìÏÂ.exe File opened for modification C:\Windows\SysWOW64\msvcp30.ini ¾ýÁÙÌìÏÂ.exe -
resource yara_rule behavioral1/memory/2956-37-0x0000000000A00000-0x0000000000A11000-memory.dmp upx behavioral1/memory/2956-36-0x0000000000A00000-0x0000000000A11000-memory.dmp upx behavioral1/memory/2956-33-0x0000000000A00000-0x0000000000A11000-memory.dmp upx behavioral1/files/0x0008000000017342-43.dat upx behavioral1/memory/2956-46-0x0000000073E80000-0x0000000073EBC000-memory.dmp upx behavioral1/memory/2956-58-0x0000000073E80000-0x0000000073EBC000-memory.dmp upx behavioral1/memory/2884-76-0x0000000002200000-0x0000000002211000-memory.dmp upx behavioral1/memory/2884-75-0x0000000002200000-0x0000000002211000-memory.dmp upx behavioral1/memory/2884-72-0x0000000002200000-0x0000000002211000-memory.dmp upx behavioral1/memory/2884-89-0x0000000073E80000-0x0000000073EBC000-memory.dmp upx behavioral1/memory/2884-99-0x0000000073E80000-0x0000000073EBC000-memory.dmp upx behavioral1/memory/2884-98-0x0000000073E80000-0x0000000073EBC000-memory.dmp upx behavioral1/memory/2884-104-0x0000000073E80000-0x0000000073EBC000-memory.dmp upx -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\msvcp30.ico ¾ýÁÙÌìÏÂ.exe File opened for modification C:\Windows\msvcp30.ini ¾ýÁÙÌìÏÂ.exe File opened for modification C:\Windows\msvcp30.dll ¾ýÁÙÌìÏÂ.exe File created C:\Windows\msvcp30.ico ¾ýÁÙÌìÏÂ.exe File opened for modification C:\Windows\msvcp30.ini ¾ýÁÙÌìÏÂ.exe File created C:\Windows\msvcp30.dll ¾ýÁÙÌìÏÂ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ¾ýÁÙÌìÏÂ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ¾ýÁÙÌìÏÂ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\CpMRU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\CpMRU\InitHits = "100" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "440899114" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Size = "10" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Factor = "20" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\SearchScopes\DownloadRetries = "2" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb010000001c5186427ca3ad4ebc32a1175d21382e000000000200000000001066000000010000200000002340a4b87e5067fe12d17ab48d6577d836467ccff24b8bc9bc017de388cb93b1000000000e80000000020000200000009a4cd34d989471e4bb53b06e8d3e124b91478093473dec53ee335395a2d7334d200000002a07cc9ae56ffbe62e9d808aed37f51e67d32e446dd26e4ad541c444eb49aab24000000015f8f37e9f235ae3cca24417e4f9be7025ebf8fb7da523cd65a6bd212796b3b3c63f4ea3feacda852028096ac44cfc94c22338a9863253eb4ddd291036b06625 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 007e2dca3653db01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{F4B27861-BF29-11EF-AF9A-46D787DB8171} = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3551809350-4263495960-1443967649-1000\Software\Microsoft\Internet Explorer\International\CpMRU\Enable = "1" IEXPLORE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2884 ¾ýÁÙÌìÏÂ.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 476 Process not Found 476 Process not Found -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe Token: SeDebugPrivilege 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe Token: SeDebugPrivilege 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe Token: SeDebugPrivilege 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe Token: SeDebugPrivilege 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe Token: SeDebugPrivilege 2956 ¾ýÁÙÌìÏÂ.exe Token: SeDebugPrivilege 2956 ¾ýÁÙÌìÏÂ.exe Token: SeDebugPrivilege 2884 ¾ýÁÙÌìÏÂ.exe Token: SeDebugPrivilege 2884 ¾ýÁÙÌìÏÂ.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
pid Process 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 1020 iexplore.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 2956 ¾ýÁÙÌìÏÂ.exe 2884 ¾ýÁÙÌìÏÂ.exe 1020 iexplore.exe 1020 iexplore.exe 1344 IEXPLORE.EXE 1344 IEXPLORE.EXE 1344 IEXPLORE.EXE 1344 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 1988 wrote to memory of 2560 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 30 PID 1988 wrote to memory of 2560 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 30 PID 1988 wrote to memory of 2560 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 30 PID 1988 wrote to memory of 2560 1988 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 30 PID 2560 wrote to memory of 2956 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 32 PID 2560 wrote to memory of 2956 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 32 PID 2560 wrote to memory of 2956 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 32 PID 2560 wrote to memory of 2956 2560 3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe 32 PID 2956 wrote to memory of 2884 2956 ¾ýÁÙÌìÏÂ.exe 34 PID 2956 wrote to memory of 2884 2956 ¾ýÁÙÌìÏÂ.exe 34 PID 2956 wrote to memory of 2884 2956 ¾ýÁÙÌìÏÂ.exe 34 PID 2956 wrote to memory of 2884 2956 ¾ýÁÙÌìÏÂ.exe 34 PID 2884 wrote to memory of 1020 2884 ¾ýÁÙÌìÏÂ.exe 36 PID 2884 wrote to memory of 1020 2884 ¾ýÁÙÌìÏÂ.exe 36 PID 2884 wrote to memory of 1020 2884 ¾ýÁÙÌìÏÂ.exe 36 PID 2884 wrote to memory of 1020 2884 ¾ýÁÙÌìÏÂ.exe 36 PID 1020 wrote to memory of 1344 1020 iexplore.exe 37 PID 1020 wrote to memory of 1344 1020 iexplore.exe 37 PID 1020 wrote to memory of 1344 1020 iexplore.exe 37 PID 1020 wrote to memory of 1344 1020 iexplore.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe"C:\Users\Admin\AppData\Local\Temp\3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Users\Admin\AppData\Roaming\¾ýÁÙÌìÏÂ\3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe"C:\Users\Admin\AppData\Roaming\¾ýÁÙÌìÏÂ\3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Users\Admin\AppData\Roaming\¾ýÁÙÌìÏÂ\¾ýÁÙÌìÏÂ.exe"C:\Users\Admin\AppData\Roaming\¾ýÁÙÌìÏÂ\¾ýÁÙÌìÏÂ.exe"3⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Users\Admin\AppData\Roaming\¾ýÁÙÌìÏÂ\¾ýÁÙÌìÏÂ.exe"C:\Users\Admin\AppData\Roaming\¾ýÁÙÌìÏÂ\¾ýÁÙÌìÏÂ.exe" Master4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" http://www.30my.com/5⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1020 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1020 CREDAT:275457 /prefetch:26⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1344
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914B
MD5e4a68ac854ac5242460afd72481b2a44
SHA1df3c24f9bfd666761b268073fe06d1cc8d4f82a4
SHA256cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f
SHA5125622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
Filesize252B
MD559a4ca1def3e540daef8c32501f48198
SHA1370ef45a741658e6c33cbfe00e25b3dc78c59ce3
SHA2568465c4fd2d0b9ba1eb2cb4b81c5f5841def18226d90702bff3ff59474969cef9
SHA5121e1a8805d0e07970b8978a3b946984addf9353478f70cb1ad61da020b43b131742127160940324a93aa81d2ad5e303a3450d83693c538da52549a30bd5aa6c0d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD59589b7b5ed4ffb1b89e4450c505a2f3d
SHA1b2750f351cf84054ff12367313739aa2405085a6
SHA25617e616e60f770496681be0943bec2f32a4ab55b057eeaba5c0b3df0b019776b9
SHA5120a5c5e834c296fa3f8c06794bcdb177a967d8e70610232394e488aef00ea08b60d3002ce32280fce58c5a29134f5e4c2ddd350cc7c33f77794cf3771af622ecc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52f845c1fbf65d772991f94d0aac5a7cf
SHA1a6059409357e3ee68827765efd1f3e53daaf2206
SHA2566bc76586ec1791fb9fe20228ae4feb4edad8482ee0ef6231179836464a6f3c44
SHA51239e5a74b2a672f6491ede4715f4950370f5678ff255fa1afc565a12560710e28317533d477bf56de74ef27a66cd7f8b705795bcf5a2e351c0e7f82e13bf5f8b2
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5e7b76d64ab3cebb7e805542a68df9b9d
SHA1c852f77ef2f16c0b9d2cf17e2e41db7c47336f8c
SHA256e1b3f6fe6eb4d37bcc0c2a224cee7e88da546db2a230e96e70559ddeb45bc677
SHA512ebe331088c3ec93fb2b926832affd71e31394045c131de7bcc2e5825d20efd8bc6d50adbb59cec3fb0c7de22934e77e36704b76b467b425d03d7afbfc8c45be9
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD50d6af97e6123b9f0fe2999521f1cfd22
SHA18f4b9970a214acf083659717459a4446238d617b
SHA256202886288081e43e028a8ced1220d00afe5d454adab9f8601d2e44e3cf5f92b3
SHA51277c5d4143b878645a5c20a0c6d2a75a16f1d45abb24c9df1ec241e303858dc3bc114d53b78629de78624068c58aec1322552a8f3e5a9f6c8a9857d7bd71cd110
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD56eefb873a062b13162cfd006fc983e74
SHA1253376fd2aecdf420fa7cf398e6ebda380f1e283
SHA256b886c74debbd6f1eea486ad951e4a3931ae9e023ad1f74f87d89a23e05199c82
SHA5123425dd07352d08f8614962f577f68e1677d15bee68f092a23bcf5bece34c9b079fcf9674df034e64800a4c491fc26907c8a8bd804860f3b258b7376fce03282c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD543be090ed345690e2337162af978a4fc
SHA1cd3fdaba773ffb6ab6f7864442bb8f2c887a9f42
SHA256601712081214e807b1c8284c443a958847126ace7c01d6397b9750a9c18a33b4
SHA512d7f26f9de58c65ea0c707d3e54a7c967eafeeef2a9abf854134465ef17c8545cd6ca24f5427e2aec99b99194dba2f76a2f1ef04df6010c88306d8de6485295d4
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5c470ba5e2fcd6191c84c0d46ade5cb78
SHA12ff5f4fe006f2acb07018ed8e58cd67e93433955
SHA256755c69180f8c1c186afb709b8cfa6f14cc232a0f84156128ae21244575d52c99
SHA51279b503f2d56d03b01cd739213c1e83bf125c52af1193388c31d62a6c3d70b8f56436cd7872deee6cf282d478a99840d601614319d9e28e83aa0ce40f01a8ad24
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52775d5195ec423ccd91cf2d42794dad5
SHA18cbbfee8e96820d54de92d230be8645ef2d46a82
SHA256d599bbad1c21ad83e28f861e85bbff56a10f61518d7237b2ab1ee8d889488b26
SHA512c1aa30522be7b267dc274c250e9fc839828b26ef41ac49d8c0d52fefcade31c790125dd2cc0c0349953870c21b886c32e932d962c999b965df73f2603908465c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5b632bbcf05972c6bfa5975db4ed7057a
SHA162b8139aa555f030d10b56a5653319da4c370d3f
SHA2560086e16a3ed0f209aab2833c5fcca34257cfde65d35967e91c5d8f7f7f527def
SHA5126be1116d2f09ba59b5be6e3478c215eb9f53f0c1ca1323d0776b07a0a895b8a56e66a330dcc994c92c95cb860b5fe47c34d3e32bb3534e35a98e75e214548300
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD58487a07ea207d478cbd3676029c166b8
SHA1ead33fc79c30d1853cee73ec3df15c531a7f4aa9
SHA256080c51d87a9f27fd917e49160cafc29d7d317761a18a5c34b2acf5db416ea5dc
SHA512a9d1823d563773e28e638fc2a8e15a26210c9130dbd15d6e133f172949c7244a96d7977adb90a751d10e432a2d33439012f80254a3ed3119cc8126fa720c0b4f
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f81953d29fcc2efce1c97f577302922b
SHA106650696c8c33b8eac63556231713fb32677f27d
SHA2567468d1d5be1b7ec474a34fea12806e5291ac77319884a2e0edf858c755a532aa
SHA51207ac67e2d6ce771534c4f62d1be02f225ece768552bc64af93c930609de015c5ec3cdb54cc82acc32c7d35e3d72bf7106507d614837b5fa39da9d510ddd01c03
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5fedd12d57dd64fcb68ca45c23a56b836
SHA19d0b3cbfb0134815dd34d45a8a66e8f3d1284afc
SHA2563dc9178dc4ced3519526bfd27b9382fa6a6d75a7a7d3f33b231cbace02bc261f
SHA512d7e25df57ebf23bda3eb93567a6d15296ac59f7ac621bc95e2591fe2d471ec9164a4bcf78976fac9847ef905fcf4f586032ea45130965fd3c0d38979a784b90a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD588534debc5eae4c850cb088741fed78a
SHA1fee13a2873494558317cf4709b86e0688cbdac21
SHA2560dc691b0e55a91a3f7c3217d196c9a306f3af74470e4479064e7c38b528f5b4c
SHA51269770582cf751d9c8629f7a51f88a41870026a849f46af34ae18e18fdbc43852f06fd914c4e2b079f8dc399901eee9e21e030ba4fd7b1135953bc98ca42a700d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD53c7ea49752b38b8e0cf2be3aaf59cdc5
SHA159bbfbd738b4a115b93e69b42ad031765f4da23e
SHA256b273901413a2383757c2f4e9e4bc736863ec72c88d54122181ca9047e4b27390
SHA5126db43ed9e8b6478f8f6b9f311ca59fb20d1dabb1ec0919665c6aa868dbd4ac6fc59e4572c60c7e4831a5d7163bb43b2608d6a6d6b7933869ac1146a4b089c894
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD51debc465447b1d50682983683a50f596
SHA1e542c21e984b915b8d719fd6eab52037b7100d49
SHA2561955eb2e869a00eb715ce496f3652bae216595bdb3691eef992f8937f5132b6e
SHA5124580f747745ba599b805806cafadf6d247da129e844949f2bf7f7b1470324e2261d94632ce74b11303a605af387662d120ea7f7f5a35e747e52466b8452e26df
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD52ff57f7d0ed271b0c2cf21feb5d536ac
SHA1714e7e9b8834a55aee40ed9848adb14a2563533d
SHA2568a92d874f17a7b92cddcec2c9e49e98f454d66bbede08625ede0b89958ca8717
SHA512fb067cc141c5f162a1c12606207ba3b4b2142d34f8b48f8c743645ed4fc20668c543e7def72e102a385f3df94391a16fd8fd70a35a03c2af000a64bbd424ee64
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5d9595e765b3557b0f18a9d2de29a5656
SHA191850b8537641566d57c6a7a5c621a0872d71e5b
SHA25688468c4f3edb476cf4103c34e648125ab97135b426bd900fe1d1ee090e0fa4c9
SHA512dbd37b8dceb3debef9f1a106735d1a2626509f21a02630986570a7eb6b083395cf8ce2d676ca9ae8e13a3a042f905cc52e6a3ce02a16f69c717a2a1837af1f27
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\39GEHZPO\favicon[1].htm
Filesize520B
MD53704f92207749f1f9b308fc856e7b7eb
SHA1b12e7554f139b239e0cb11f2138fa328e414a761
SHA2567407aa48b72bcf4fbc483d468f668297de0850af456c1a57c8fe569c932c789e
SHA512c0812fb9a6cc887ce08a773103b08a719a65700c052ff79e35f3471321abc091aa18f73fe6af4600e8409732cc7524ef1760e0a3a242475d41f90fa4182a0297
-
Filesize
70KB
MD549aebf8cbd62d92ac215b2923fb1b9f5
SHA11723be06719828dda65ad804298d0431f6aff976
SHA256b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f
SHA512bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b
-
Filesize
181KB
MD54ea6026cf93ec6338144661bf1202cd1
SHA1a1dec9044f750ad887935a01430bf49322fbdcb7
SHA2568efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8
SHA5126c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b
-
Filesize
1KB
MD531cb194a2196d3f0eb5500c5681217a2
SHA1469d9490f35b2fcfa46d686a1c1b7def6e9c1aa2
SHA256ac1fae28ad0993bda24d7aca3a8dda7a32d87f0e6892be91430a2a406b35ad62
SHA512197f3da6a6152b0b5caced17981388fb19da761ce8ec93b503d8059fe5525498d516a8059500405b885247fdcdf3f8696953f95dbb7ccbfcc085a5a3038412e9
-
Filesize
120B
MD55c8c7c3ce78aa0a9d56f96ab77676682
SHA11a591e2d34152149274f46d754174aa7a7bb2694
SHA25640a172493bd1337c6bfd9c0af15be6d6e5d539135dd766577a05362e859ff806
SHA5128ef03cf1967157cf019d1e7b585a45042642d5a1d82c90ef68f1256e40fe162460e7c26919b1fdf8c33de9f95201ee6a13e69676436d7251a017c04fdf047a77
-
Filesize
1KB
MD5c06fec6d75762b5181389282098b299d
SHA1bd823bd006cb0a6c18b8a155feb54672db799628
SHA256af717e7dbdf0de9f042bdb55f6056f68d0d7b5cdf4c4de615ff36db496387ffe
SHA5129a8f8423790ce0f30e4b1097279ce2020a90e388738ce264ec16a0b11e3d1d4f8abeb086e0c41b836409c7706ff58bd1e8d7f9870d48d15d6bd597f069d0d580
-
Filesize
18B
MD52cd7883782c594d2e2654f8fe988fcbe
SHA1042bcb87c29e901d70c0ad0f8fa53e0338c569fc
SHA256aa98ce751ef6ac5401a9278f30c06e250dbbd5e8c2e2c378b0fdf33a205d7037
SHA51288413dc63847682207d2b1e6cdfcb3de9cc73da5f900a1948e4aa262da20056bcb2486ee8a7c8a4f9b0aa3fdff6b99061262fbc67aebc99bf0b42e5bfc7db360
-
Filesize
264KB
MD5bdccf3c42497089ae7001328305906ed
SHA1cf6f28e09d98ebe516b408e6b15f03f5891fdc79
SHA2565f191e3486c0bafdd237f8b79f6ce0f69d1f8c9f8c948d14ab061db36286b2f2
SHA512d7876d8d414ca48903393aa523296ffe35bfa3c6b5bfc4ce70adfc93d31efa61a9bfeea571754cde2e205416e57c13df5c45551b5e6aae6eb53b951065ebbf5d
-
\Users\Admin\AppData\Roaming\¾ýÁÙÌìÏÂ\3068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20.exe
Filesize2.6MB
MD5ee93f85ebd4faadb04fc34a3d7321a4e
SHA10ef87a6904b5f0668a66a12521f1737971c6bcee
SHA2563068c17ad51cf407433cc89e71b9190e7fcd8c82f914785c0e9487d24de61b20
SHA5128479b6b67727e3fe76cb6b9dc99d9c8cfee57ec24a14e5fce5fb477bcdc60b51db72055843e1f6c7a7c717e04241b5fe257b85ca0dba681e60ea1a6f2216b5d1
-
Filesize
4.5MB
MD508cfce375a93146a24759f7bbbeb7823
SHA16e7c44ced4eaf20201ada64118ee1b26c5d02678
SHA256baeba054f69683238e8a87b27097254a0ce27d736967fc998eae9f80e4e0d42e
SHA512ab049d59a998cf81f9e1718366fb72901482af8291c0e62fc85abdfa4b682625911be77d39c3b1aca5fcf3bd72971b6c6b26257b46fef0499f1e8a36076b01e3
-
Filesize
93KB
MD5a6c4f055c797a43def0a92e5a85923a7
SHA1efaa9c3a065aff6a64066f76e7c77ffcaaf779b2
SHA25673bd285ac6fba28108cdc0d7311e37c4c4fc3ba7d0069c4370778ac3099e21a9
SHA512d8120f7f59c212867c78af42f93db64d35f2d6eae7fc09021c0a6d8ca71a14bd2b2a3006027094ee2edcf65634dcdb3ac96da3ac810171fff021bed4c4254957