Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
30-07-2024 09:45
Behavioral task
behavioral1
Sample
a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe
Resource
win10v2004-20240709-en
General
-
Target
a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe
-
Size
4.6MB
-
MD5
d64c8e67eaa9bb5b648f7aa4731c2924
-
SHA1
81d7eec4135a2cde0d29bf651eb3b8e1f4093a93
-
SHA256
a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794
-
SHA512
1df2e7066fa804f992edb9f7e15256ab2348a0eb42068de9b987806b220e2ffc6736762fc9b4c37c6277738ca6983e8357d9b8aa6a63317d09a8fac6f54427d4
-
SSDEEP
98304:jDN3JGPpKZ9AaI7S2DLpKNbEoH6ErTQyQzPm1XUxIyiVni:jJ34UwF7S2DLpKNEoHj58PDxdii
Malware Config
Signatures
-
FatalRat
FatalRat is a modular infostealer family written in C++ first appearing in June 2021.
-
Fatal Rat payload 1 IoCs
Processes:
resource yara_rule behavioral2/memory/184-61-0x0000000010000000-0x000000001002A000-memory.dmp fatalrat -
Processes:
resource yara_rule C:\Program Files (x86)\uzj.exe aspack_v212_v242 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1705699165-553239100-4129523827-1000\Control Panel\International\Geo\Nation a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe -
Executes dropped EXE 5 IoCs
Processes:
uzj.exePTvrst.exespolsvt.exespolsvt.exesvcoth.exepid process 1308 uzj.exe 4744 PTvrst.exe 2788 spolsvt.exe 184 spolsvt.exe 2552 svcoth.exe -
Processes:
resource yara_rule behavioral2/memory/752-0-0x0000000000400000-0x000000000042D000-memory.dmp upx behavioral2/memory/752-87-0x0000000000400000-0x000000000042D000-memory.dmp upx -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
uzj.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\sougoupinyin = "C:\\Users\\Public\\Documents\\sougou\\PTvrst.exe" uzj.exe -
Processes:
uzj.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA uzj.exe -
Suspicious use of SetThreadContext 3 IoCs
Processes:
PTvrst.exespolsvt.exedescription pid process target process PID 4744 set thread context of 2788 4744 PTvrst.exe spolsvt.exe PID 2788 set thread context of 184 2788 spolsvt.exe spolsvt.exe PID 2788 set thread context of 2552 2788 spolsvt.exe svcoth.exe -
Drops file in Program Files directory 64 IoCs
Processes:
a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exedescription ioc process File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\js\nls\it-it a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\plug_ins\AcroForm\PMP\AdobePDF417.pmp a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-hover.svg a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\core\dev\nls\hr-hr\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\tool-search-2x.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\scan-files\js\nls\it-it\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\fr-fr\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\signatures\images\share_icons2x.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\win-scrollbar\themes\dark\arrow-right.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-fr a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\Localized_images\da-dk a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\task-handler\js\nls\en-gb\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\images\themes\dark\icons_ie8.gif a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\themes\dark\adobe_sign_tag.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\files_icons2x.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\css a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\en-ae a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\selector.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\app-center\js\nls\he-il a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\sk-sk\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\images\themes\dark\bun.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\ja-jp\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\images\themes\dark\CompleteCheckmark.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\unified-share\js\nls\it-it\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js\nls\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\combinepdf\js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\MobileAcrobatCard_Dark.pdf a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\images\themes\dark\rhp_world_icon.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\css\main-selector.css a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js\nls\ro-ro\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\images\themes\dark\bg_patterns_header.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-files\js\nls\fr-ma\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-recent-files\js\nls\en-gb a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\HomeBanner_Light.pdf a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\assets\Sample Files a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\zh-tw a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\search-summary\js\nls\sl-sl a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\css a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\files\dev\nls\de-de a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer-select\js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\on-boarding\images\themeless\FillnSign_visual.svg a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\sample-files\js\nls\en-il\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\uss-search\js\nls\pt-br\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\next-arrow-default.svg a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\reviews\js\nls\zh-cn\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ru-ru a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\createpdfupsell-app\js\nls\he-il a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\desktop-connector-files\js\nls\pt-br\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\img\tools\themes\dark\text_2x.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\pages-app\js\nls\nl-nl\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\createpdf.svg a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\home\images\themes\dark\files_icons.png a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\walk-through\css\main.css a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrServicesUpdater.exe a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\send-for-sign\js\nls\ro-ro\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\js\nls\it-it\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\fss\js\nls\es-es\ui-strings.js a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\generic-rhp-app\js\nls\nl-nl a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\viewer\nls\fi-fi a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\tl.gif a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\images\back-arrow-default.svg a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svcoth.execmd.exea58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exeuzj.exePTvrst.exespolsvt.exespolsvt.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svcoth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uzj.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PTvrst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spolsvt.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spolsvt.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
uzj.exepid process 1308 uzj.exe 1308 uzj.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
spolsvt.exedescription pid process Token: SeDebugPrivilege 184 spolsvt.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
Processes:
uzj.exePTvrst.exepid process 1308 uzj.exe 1308 uzj.exe 4744 PTvrst.exe 4744 PTvrst.exe -
Suspicious use of WriteProcessMemory 35 IoCs
Processes:
a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exeuzj.exePTvrst.exespolsvt.exedescription pid process target process PID 752 wrote to memory of 1308 752 a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe uzj.exe PID 752 wrote to memory of 1308 752 a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe uzj.exe PID 752 wrote to memory of 1308 752 a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe uzj.exe PID 1308 wrote to memory of 4744 1308 uzj.exe PTvrst.exe PID 1308 wrote to memory of 4744 1308 uzj.exe PTvrst.exe PID 1308 wrote to memory of 4744 1308 uzj.exe PTvrst.exe PID 4744 wrote to memory of 2788 4744 PTvrst.exe spolsvt.exe PID 4744 wrote to memory of 2788 4744 PTvrst.exe spolsvt.exe PID 4744 wrote to memory of 2788 4744 PTvrst.exe spolsvt.exe PID 4744 wrote to memory of 2788 4744 PTvrst.exe spolsvt.exe PID 4744 wrote to memory of 2788 4744 PTvrst.exe spolsvt.exe PID 4744 wrote to memory of 2788 4744 PTvrst.exe spolsvt.exe PID 4744 wrote to memory of 2788 4744 PTvrst.exe spolsvt.exe PID 4744 wrote to memory of 2788 4744 PTvrst.exe spolsvt.exe PID 2788 wrote to memory of 184 2788 spolsvt.exe spolsvt.exe PID 2788 wrote to memory of 184 2788 spolsvt.exe spolsvt.exe PID 2788 wrote to memory of 184 2788 spolsvt.exe spolsvt.exe PID 2788 wrote to memory of 184 2788 spolsvt.exe spolsvt.exe PID 2788 wrote to memory of 184 2788 spolsvt.exe spolsvt.exe PID 2788 wrote to memory of 184 2788 spolsvt.exe spolsvt.exe PID 2788 wrote to memory of 184 2788 spolsvt.exe spolsvt.exe PID 2788 wrote to memory of 184 2788 spolsvt.exe spolsvt.exe PID 2788 wrote to memory of 2552 2788 spolsvt.exe svcoth.exe PID 2788 wrote to memory of 2552 2788 spolsvt.exe svcoth.exe PID 2788 wrote to memory of 2552 2788 spolsvt.exe svcoth.exe PID 2788 wrote to memory of 2552 2788 spolsvt.exe svcoth.exe PID 2788 wrote to memory of 2552 2788 spolsvt.exe svcoth.exe PID 2788 wrote to memory of 2552 2788 spolsvt.exe svcoth.exe PID 2788 wrote to memory of 2552 2788 spolsvt.exe svcoth.exe PID 2788 wrote to memory of 2552 2788 spolsvt.exe svcoth.exe PID 2788 wrote to memory of 2552 2788 spolsvt.exe svcoth.exe PID 2788 wrote to memory of 2552 2788 spolsvt.exe svcoth.exe PID 752 wrote to memory of 2324 752 a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe cmd.exe PID 752 wrote to memory of 2324 752 a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe cmd.exe PID 752 wrote to memory of 2324 752 a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe"C:\Users\Admin\AppData\Local\Temp\a58b7bd1380f220770408e33f43bdac4ab0bfe336e101484100915bf0518e794.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Program Files (x86)\uzj.exe"C:\Program Files (x86)\uzj.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1308 -
C:\Users\Public\Documents\sougou\PTvrst.exeC:\Users\Public\Documents\sougou\PTvrst.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4744 -
C:\Users\Public\Documents\sougou\spolsvt.exeC:\Users\Public\Documents\sougou\spolsvt.exe4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Users\Public\Documents\dd\spolsvt.exeC:\Users\Public\Documents\dd\spolsvt.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:184
-
-
C:\Users\Public\Documents\uu\svcoth.exeC:\Users\Public\Documents\uu\svcoth.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2552
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\7ZSfx000.cmd" "2⤵
- System Location Discovery: System Language Discovery
PID:2324
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.4MB
MD5175d6f3e75b3cecdc5633ae0524ef496
SHA1745459089543ef9e523af038064085b2e4af0fee
SHA256033f23eac17d2a06675459abe2ded52b42f29cfa720c2ccfb507bac2d38988f0
SHA5125f32dba9ad45cbc6845bfe4f25102947c103072a4258e7e10dd94c888c180fa5d23e80091a5e6b43c7aaa5976133ac83ea17656e4b9c0d2ee1eca8ef5dcdc79f
-
Filesize
300B
MD5f3a3f1f1a431db43c46bda6c56963c15
SHA12459acd51270a6181bee5327b8cf87e6ca8ed2f0
SHA256cc92adf4183bea061661ef9d12057693ba70b817e711e25bd9827d77bd2caade
SHA51236e4903ab9cc5244928e4b37cfccc45a55707b757735ecb1b9ec35909c3f61c764c362bee170a19af652f844ab597491f23364bb2363c3fc1f62df4095e949bf
-
Filesize
16KB
MD5cdce4713e784ae069d73723034a957ff
SHA19a393a6bab6568f1a774fb753353223f11367e09
SHA256b29e48102ecb3d3614e8980a8b8cc63dd2b993c6346f466479244ec2b47b69d8
SHA5120a3a59a305cc2a6fad4e1315b0bcc5a4129595dfe1e8b703363fa02528d2d7c48d3fd22d365708be84a5557cf1916873df9563c454732f93f94a66e7e3b9fb0f
-
Filesize
196KB
MD5e3ed6c93f7296d2716191dc34e4c62b1
SHA13921c051dc50365d018f5b9cd7cfdc585bfda2f3
SHA25648b700a1c7f950271a2c7a0ef9a3503c50221d7703f7e07b6d2997ae2f67c81c
SHA512dccdd41657f53d0d4746c84271175d4c92b29fc5b86d3a384523dd61645a9239f2666d62568c89aabc77b78dead6c9c9d027a780b90fc9b497ad88580dc90ac1
-
Filesize
9KB
MD5523d5c39f9d8d2375c3df68251fa2249
SHA1d4ed365c44bec9246fc1a65a32a7791792647a10
SHA25620e3dc90a3e83b6202e2a7f4603b60e5e859639cb68693426c400b13aaeabd78
SHA512526e1bba30d03f1ac177c6ab7409187a730969c429cebef15da68ffcf44b3b93227781eebc827b2f7a0fa17c391e00a0e532263fd0167aeaeb0456f96cfe3ae4