Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
102s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
20/08/2024, 21:19
Behavioral task
behavioral1
Sample
51a88b3ddca9383fb41774f44e1263f0N.exe
Resource
win7-20240705-en
Behavioral task
behavioral2
Sample
51a88b3ddca9383fb41774f44e1263f0N.exe
Resource
win10v2004-20240802-en
General
-
Target
51a88b3ddca9383fb41774f44e1263f0N.exe
-
Size
1.1MB
-
MD5
51a88b3ddca9383fb41774f44e1263f0
-
SHA1
f364ae968f3559a936126362d867d3615a20d8dd
-
SHA256
eb752c61cfac892e83a69aad91eef9e9d03a67db225deed68c199fef293700f1
-
SHA512
4c3140fd3b1046d8ae4d94862515dc978e9fa1e1108f2173927b50fff1a593632efa49afce02001740ee01956f926a0734261544c7dad5f2848b1cff35ff7502
-
SSDEEP
6144:gL0RQ3YYWEowc1F0G0/VSyfdH75Q+mUTK:gL0RQ3YYWEodmGwH575Z
Malware Config
Signatures
-
Detect Blackmoon payload 10 IoCs
resource yara_rule behavioral2/memory/2344-0-0x0000000000400000-0x0000000000485000-memory.dmp family_blackmoon behavioral2/memory/2344-4-0x0000000000400000-0x0000000000485000-memory.dmp family_blackmoon behavioral2/files/0x00080000000234d2-5.dat family_blackmoon behavioral2/memory/864-9-0x0000000000400000-0x0000000000485000-memory.dmp family_blackmoon behavioral2/memory/3524-10-0x0000000000400000-0x0000000000485000-memory.dmp family_blackmoon behavioral2/memory/3524-17-0x0000000000400000-0x0000000000485000-memory.dmp family_blackmoon behavioral2/memory/3032-21-0x0000000000400000-0x0000000000485000-memory.dmp family_blackmoon behavioral2/memory/2512-25-0x0000000000400000-0x0000000000485000-memory.dmp family_blackmoon behavioral2/memory/1444-26-0x0000000000400000-0x0000000000485000-memory.dmp family_blackmoon behavioral2/memory/1444-34-0x0000000000400000-0x0000000000485000-memory.dmp family_blackmoon -
Executes dropped EXE 5 IoCs
pid Process 864 vlaebc.exe 3524 vlaebc.exe 3032 mzsxcaq.exe 2512 vlaebc.exe 1444 vlaebc.exe -
resource yara_rule behavioral2/memory/2344-0-0x0000000000400000-0x0000000000485000-memory.dmp upx behavioral2/memory/2344-4-0x0000000000400000-0x0000000000485000-memory.dmp upx behavioral2/files/0x00080000000234d2-5.dat upx behavioral2/memory/864-9-0x0000000000400000-0x0000000000485000-memory.dmp upx behavioral2/memory/3524-10-0x0000000000400000-0x0000000000485000-memory.dmp upx behavioral2/memory/3524-17-0x0000000000400000-0x0000000000485000-memory.dmp upx behavioral2/memory/3032-21-0x0000000000400000-0x0000000000485000-memory.dmp upx behavioral2/memory/2512-25-0x0000000000400000-0x0000000000485000-memory.dmp upx behavioral2/memory/1444-26-0x0000000000400000-0x0000000000485000-memory.dmp upx behavioral2/memory/1444-34-0x0000000000400000-0x0000000000485000-memory.dmp upx -
Indicator Removal: Clear Persistence 1 TTPs 2 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 3132 cmd.exe 2400 cmd.exe -
Power Settings 1 TTPs 16 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 2140 powercfg.exe 736 powercfg.exe 4796 cmd.exe 4160 cmd.exe 5056 cmd.exe 4424 cmd.exe 2712 powercfg.exe 868 cmd.exe 4180 powercfg.exe 380 powercfg.exe 1988 cmd.exe 2164 cmd.exe 4076 cmd.exe 3208 cmd.exe 552 powercfg.exe 1832 cmd.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5 vlaebc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\IE vlaebc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\INetCookies vlaebc.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\History\History.IE5 vlaebc.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created \??\c:\windows\fonts\idurvn\vlaebc.exe 51a88b3ddca9383fb41774f44e1263f0N.exe File created \??\c:\windows\ime\ofxsjza\mzsxcaq.exe vlaebc.exe File opened for modification \??\c:\windows\ime\ofxsjza\mzsxcaq.exe vlaebc.exe File created \??\c:\windows\fonts\idurvn\BestPower.pow vlaebc.exe File opened for modification \??\c:\windows\fonts\idurvn\vlaebc.exe 51a88b3ddca9383fb41774f44e1263f0N.exe File created \??\c:\windows\fonts\idurvn\BestPower.pow vlaebc.exe File created \??\c:\windows\fonts\idurvn\HighPower.pow vlaebc.exe File opened for modification \??\c:\windows\fonts\idurvn\vlaebc.exe mzsxcaq.exe File opened for modification \??\c:\windows\ime\ofxsjza\mzsxcaq.exe vlaebc.exe File created \??\c:\windows\fonts\idurvn\HighPower.pow vlaebc.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 3904 3524 WerFault.exe 95 1416 1444 WerFault.exe 143 -
System Location Discovery: System Language Discovery 1 TTPs 49 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powercfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powercfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vlaebc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vlaebc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powercfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powercfg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language vlaebc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51a88b3ddca9383fb41774f44e1263f0N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mzsxcaq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 4 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3352 cmd.exe 1452 PING.EXE 2628 cmd.exe 4324 PING.EXE -
Modifies data under HKEY_USERS 16 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" vlaebc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" vlaebc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" vlaebc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix vlaebc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" vlaebc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ vlaebc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" vlaebc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" vlaebc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" vlaebc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" vlaebc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" vlaebc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" vlaebc.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ vlaebc.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ProxyBypass = "1" vlaebc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix vlaebc.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" vlaebc.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 1452 PING.EXE 4324 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4404 schtasks.exe 452 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2344 51a88b3ddca9383fb41774f44e1263f0N.exe 2344 51a88b3ddca9383fb41774f44e1263f0N.exe 2344 51a88b3ddca9383fb41774f44e1263f0N.exe 2344 51a88b3ddca9383fb41774f44e1263f0N.exe 864 vlaebc.exe 864 vlaebc.exe 864 vlaebc.exe 864 vlaebc.exe 3524 vlaebc.exe 3524 vlaebc.exe 3524 vlaebc.exe 3524 vlaebc.exe 3032 mzsxcaq.exe 3032 mzsxcaq.exe 3032 mzsxcaq.exe 3032 mzsxcaq.exe 3032 mzsxcaq.exe 3032 mzsxcaq.exe 3032 mzsxcaq.exe 3032 mzsxcaq.exe 2512 vlaebc.exe 2512 vlaebc.exe 2512 vlaebc.exe 2512 vlaebc.exe 1444 vlaebc.exe 1444 vlaebc.exe 1444 vlaebc.exe 1444 vlaebc.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2344 51a88b3ddca9383fb41774f44e1263f0N.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2344 51a88b3ddca9383fb41774f44e1263f0N.exe Token: SeDebugPrivilege 864 vlaebc.exe Token: SeDebugPrivilege 3524 vlaebc.exe Token: SeAssignPrimaryTokenPrivilege 3136 WMIC.exe Token: SeIncreaseQuotaPrivilege 3136 WMIC.exe Token: SeSecurityPrivilege 3136 WMIC.exe Token: SeTakeOwnershipPrivilege 3136 WMIC.exe Token: SeLoadDriverPrivilege 3136 WMIC.exe Token: SeSystemtimePrivilege 3136 WMIC.exe Token: SeBackupPrivilege 3136 WMIC.exe Token: SeRestorePrivilege 3136 WMIC.exe Token: SeShutdownPrivilege 3136 WMIC.exe Token: SeSystemEnvironmentPrivilege 3136 WMIC.exe Token: SeUndockPrivilege 3136 WMIC.exe Token: SeManageVolumePrivilege 3136 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 3136 WMIC.exe Token: SeIncreaseQuotaPrivilege 3136 WMIC.exe Token: SeSecurityPrivilege 3136 WMIC.exe Token: SeTakeOwnershipPrivilege 3136 WMIC.exe Token: SeLoadDriverPrivilege 3136 WMIC.exe Token: SeSystemtimePrivilege 3136 WMIC.exe Token: SeBackupPrivilege 3136 WMIC.exe Token: SeRestorePrivilege 3136 WMIC.exe Token: SeShutdownPrivilege 3136 WMIC.exe Token: SeSystemEnvironmentPrivilege 3136 WMIC.exe Token: SeUndockPrivilege 3136 WMIC.exe Token: SeManageVolumePrivilege 3136 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 4864 WMIC.exe Token: SeIncreaseQuotaPrivilege 4864 WMIC.exe Token: SeSecurityPrivilege 4864 WMIC.exe Token: SeTakeOwnershipPrivilege 4864 WMIC.exe Token: SeLoadDriverPrivilege 4864 WMIC.exe Token: SeSystemtimePrivilege 4864 WMIC.exe Token: SeBackupPrivilege 4864 WMIC.exe Token: SeRestorePrivilege 4864 WMIC.exe Token: SeShutdownPrivilege 4864 WMIC.exe Token: SeSystemEnvironmentPrivilege 4864 WMIC.exe Token: SeUndockPrivilege 4864 WMIC.exe Token: SeManageVolumePrivilege 4864 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 4864 WMIC.exe Token: SeIncreaseQuotaPrivilege 4864 WMIC.exe Token: SeSecurityPrivilege 4864 WMIC.exe Token: SeTakeOwnershipPrivilege 4864 WMIC.exe Token: SeLoadDriverPrivilege 4864 WMIC.exe Token: SeSystemtimePrivilege 4864 WMIC.exe Token: SeBackupPrivilege 4864 WMIC.exe Token: SeRestorePrivilege 4864 WMIC.exe Token: SeShutdownPrivilege 4864 WMIC.exe Token: SeSystemEnvironmentPrivilege 4864 WMIC.exe Token: SeUndockPrivilege 4864 WMIC.exe Token: SeManageVolumePrivilege 4864 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 3532 WMIC.exe Token: SeIncreaseQuotaPrivilege 3532 WMIC.exe Token: SeSecurityPrivilege 3532 WMIC.exe Token: SeTakeOwnershipPrivilege 3532 WMIC.exe Token: SeLoadDriverPrivilege 3532 WMIC.exe Token: SeSystemtimePrivilege 3532 WMIC.exe Token: SeBackupPrivilege 3532 WMIC.exe Token: SeRestorePrivilege 3532 WMIC.exe Token: SeShutdownPrivilege 3532 WMIC.exe Token: SeSystemEnvironmentPrivilege 3532 WMIC.exe Token: SeUndockPrivilege 3532 WMIC.exe Token: SeManageVolumePrivilege 3532 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 3532 WMIC.exe -
Suspicious use of SetWindowsHookEx 6 IoCs
pid Process 2344 51a88b3ddca9383fb41774f44e1263f0N.exe 864 vlaebc.exe 3524 vlaebc.exe 3032 mzsxcaq.exe 2512 vlaebc.exe 1444 vlaebc.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2344 wrote to memory of 3352 2344 51a88b3ddca9383fb41774f44e1263f0N.exe 85 PID 2344 wrote to memory of 3352 2344 51a88b3ddca9383fb41774f44e1263f0N.exe 85 PID 2344 wrote to memory of 3352 2344 51a88b3ddca9383fb41774f44e1263f0N.exe 85 PID 3352 wrote to memory of 1452 3352 cmd.exe 87 PID 3352 wrote to memory of 1452 3352 cmd.exe 87 PID 3352 wrote to memory of 1452 3352 cmd.exe 87 PID 3352 wrote to memory of 864 3352 cmd.exe 94 PID 3352 wrote to memory of 864 3352 cmd.exe 94 PID 3352 wrote to memory of 864 3352 cmd.exe 94 PID 3524 wrote to memory of 4232 3524 vlaebc.exe 99 PID 3524 wrote to memory of 4232 3524 vlaebc.exe 99 PID 3524 wrote to memory of 4232 3524 vlaebc.exe 99 PID 4232 wrote to memory of 3136 4232 cmd.exe 101 PID 4232 wrote to memory of 3136 4232 cmd.exe 101 PID 4232 wrote to memory of 3136 4232 cmd.exe 101 PID 4232 wrote to memory of 4864 4232 cmd.exe 102 PID 4232 wrote to memory of 4864 4232 cmd.exe 102 PID 4232 wrote to memory of 4864 4232 cmd.exe 102 PID 4232 wrote to memory of 3532 4232 cmd.exe 103 PID 4232 wrote to memory of 3532 4232 cmd.exe 103 PID 4232 wrote to memory of 3532 4232 cmd.exe 103 PID 3524 wrote to memory of 4280 3524 vlaebc.exe 104 PID 3524 wrote to memory of 4280 3524 vlaebc.exe 104 PID 3524 wrote to memory of 4280 3524 vlaebc.exe 104 PID 3524 wrote to memory of 3132 3524 vlaebc.exe 105 PID 3524 wrote to memory of 3132 3524 vlaebc.exe 105 PID 3524 wrote to memory of 3132 3524 vlaebc.exe 105 PID 4280 wrote to memory of 208 4280 cmd.exe 108 PID 4280 wrote to memory of 208 4280 cmd.exe 108 PID 4280 wrote to memory of 208 4280 cmd.exe 108 PID 3132 wrote to memory of 2332 3132 cmd.exe 109 PID 3132 wrote to memory of 2332 3132 cmd.exe 109 PID 3132 wrote to memory of 2332 3132 cmd.exe 109 PID 3524 wrote to memory of 4172 3524 vlaebc.exe 110 PID 3524 wrote to memory of 4172 3524 vlaebc.exe 110 PID 3524 wrote to memory of 4172 3524 vlaebc.exe 110 PID 3524 wrote to memory of 2164 3524 vlaebc.exe 111 PID 3524 wrote to memory of 2164 3524 vlaebc.exe 111 PID 3524 wrote to memory of 2164 3524 vlaebc.exe 111 PID 4280 wrote to memory of 1252 4280 cmd.exe 113 PID 4280 wrote to memory of 1252 4280 cmd.exe 113 PID 4280 wrote to memory of 1252 4280 cmd.exe 113 PID 4172 wrote to memory of 2388 4172 cmd.exe 115 PID 4172 wrote to memory of 2388 4172 cmd.exe 115 PID 4172 wrote to memory of 2388 4172 cmd.exe 115 PID 4172 wrote to memory of 4404 4172 cmd.exe 116 PID 4172 wrote to memory of 4404 4172 cmd.exe 116 PID 4172 wrote to memory of 4404 4172 cmd.exe 116 PID 2164 wrote to memory of 1832 2164 cmd.exe 117 PID 2164 wrote to memory of 1832 2164 cmd.exe 117 PID 2164 wrote to memory of 1832 2164 cmd.exe 117 PID 4280 wrote to memory of 5088 4280 cmd.exe 118 PID 4280 wrote to memory of 5088 4280 cmd.exe 118 PID 4280 wrote to memory of 5088 4280 cmd.exe 118 PID 1832 wrote to memory of 2712 1832 cmd.exe 119 PID 1832 wrote to memory of 2712 1832 cmd.exe 119 PID 1832 wrote to memory of 2712 1832 cmd.exe 119 PID 3524 wrote to memory of 868 3524 vlaebc.exe 120 PID 3524 wrote to memory of 868 3524 vlaebc.exe 120 PID 3524 wrote to memory of 868 3524 vlaebc.exe 120 PID 868 wrote to memory of 5056 868 cmd.exe 123 PID 868 wrote to memory of 5056 868 cmd.exe 123 PID 868 wrote to memory of 5056 868 cmd.exe 123 PID 5056 wrote to memory of 4180 5056 cmd.exe 124
Processes
-
C:\Users\Admin\AppData\Local\Temp\51a88b3ddca9383fb41774f44e1263f0N.exe"C:\Users\Admin\AppData\Local\Temp\51a88b3ddca9383fb41774f44e1263f0N.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\idurvn\vlaebc.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:3352 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1452
-
-
\??\c:\windows\fonts\idurvn\vlaebc.exec:\windows\fonts\idurvn\vlaebc.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:864
-
-
-
\??\c:\windows\fonts\idurvn\vlaebc.exec:\windows\fonts\idurvn\vlaebc.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="uciwz" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="yocua" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='uciwz'" DELETE2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="uciwz" DELETE3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3136
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="yocua" DELETE3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='uciwz'" DELETE3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3532
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="uciwz", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="yocua",CommandLineTemplate="c:\windows\ime\ofxsjza\mzsxcaq.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="uciwz"", Consumer="CommandLineEventConsumer.Name="yocua""2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4280 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="uciwz", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"3⤵
- System Location Discovery: System Language Discovery
PID:208
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="yocua",CommandLineTemplate="c:\windows\ime\ofxsjza\mzsxcaq.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1252
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="uciwz"", Consumer="CommandLineEventConsumer.Name="yocua""3⤵
- System Location Discovery: System Language Discovery
PID:5088
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c Schtasks /DELETE /TN adfom /F2⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\SysWOW64\schtasks.exeSchtasks /DELETE /TN adfom /F3⤵
- System Location Discovery: System Language Discovery
PID:2332
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "adfom" /ru system /tr "c:\windows\ime\ofxsjza\mzsxcaq.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:2388
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 30 /tn "adfom" /ru system /tr "c:\windows\ime\ofxsjza\mzsxcaq.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4404
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c cmd /c powercfg -import c:\windows\fonts\idurvn\BestPower.pow2⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\SysWOW64\cmd.execmd /c powercfg -import c:\windows\fonts\idurvn\BestPower.pow3⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\SysWOW64\powercfg.exepowercfg -import c:\windows\fonts\idurvn\BestPower.pow4⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c cmd /c powercfg -setactive b9e48a45-6d4e-4f69-b702-f57740a91a0a2⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:868 -
C:\Windows\SysWOW64\cmd.execmd /c powercfg -setactive b9e48a45-6d4e-4f69-b702-f57740a91a0a3⤵
- Power Settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\powercfg.exepowercfg -setactive b9e48a45-6d4e-4f69-b702-f57740a91a0a4⤵
- Power Settings
PID:4180
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powercfg -h off2⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:4424 -
C:\Windows\SysWOW64\powercfg.exepowercfg -h off3⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:380
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3524 -s 13602⤵
- Program crash
PID:3904
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 3524 -ip 35241⤵PID:548
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:1908
-
\??\c:\windows\ime\ofxsjza\mzsxcaq.exec:\windows\ime\ofxsjza\mzsxcaq.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3032 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\idurvn\vlaebc.exe2⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:2628 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4324
-
-
\??\c:\windows\fonts\idurvn\vlaebc.exec:\windows\fonts\idurvn\vlaebc.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2512
-
-
-
\??\c:\windows\fonts\idurvn\vlaebc.exec:\windows\fonts\idurvn\vlaebc.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1444 -
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="uciwz" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="yocua" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='uciwz'" DELETE2⤵
- System Location Discovery: System Language Discovery
PID:2612 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="uciwz" DELETE3⤵
- System Location Discovery: System Language Discovery
PID:3616
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="yocua" DELETE3⤵
- System Location Discovery: System Language Discovery
PID:2576
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='uciwz'" DELETE3⤵
- System Location Discovery: System Language Discovery
PID:2924
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="uciwz", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="yocua",CommandLineTemplate="c:\windows\ime\ofxsjza\mzsxcaq.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="uciwz"", Consumer="CommandLineEventConsumer.Name="yocua""2⤵
- System Location Discovery: System Language Discovery
PID:2260 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="uciwz", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"3⤵
- System Location Discovery: System Language Discovery
PID:4544
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="yocua",CommandLineTemplate="c:\windows\ime\ofxsjza\mzsxcaq.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4116
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="uciwz"", Consumer="CommandLineEventConsumer.Name="yocua""3⤵
- System Location Discovery: System Language Discovery
PID:4980
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c Schtasks /DELETE /TN adfom /F2⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
PID:2400 -
C:\Windows\SysWOW64\schtasks.exeSchtasks /DELETE /TN adfom /F3⤵
- System Location Discovery: System Language Discovery
PID:888
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "adfom" /ru system /tr "c:\windows\ime\ofxsjza\mzsxcaq.exe"2⤵
- System Location Discovery: System Language Discovery
PID:4204 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 30 /tn "adfom" /ru system /tr "c:\windows\ime\ofxsjza\mzsxcaq.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:452
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c cmd /c powercfg -import c:\windows\fonts\idurvn\BestPower.pow2⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:4076 -
C:\Windows\SysWOW64\cmd.execmd /c powercfg -import c:\windows\fonts\idurvn\BestPower.pow3⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:4160 -
C:\Windows\SysWOW64\powercfg.exepowercfg -import c:\windows\fonts\idurvn\BestPower.pow4⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:2140
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c cmd /c powercfg -setactive 18e7eeff-3de4-450b-98f4-08e1acdf8ff12⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:1988 -
C:\Windows\SysWOW64\cmd.execmd /c powercfg -setactive 18e7eeff-3de4-450b-98f4-08e1acdf8ff13⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:3208 -
C:\Windows\SysWOW64\powercfg.exepowercfg -setactive 18e7eeff-3de4-450b-98f4-08e1acdf8ff14⤵
- Power Settings
PID:736
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c powercfg -h off2⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:4796 -
C:\Windows\SysWOW64\powercfg.exepowercfg -h off3⤵
- Power Settings
- System Location Discovery: System Language Discovery
PID:552
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1444 -s 13802⤵
- Program crash
PID:1416
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1444 -ip 14441⤵PID:2748
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d0bde7047da59c1f9555ad7c52aa8749
SHA1f3104286a4797fecab1fcf66a8b47d088db23314
SHA2561250d448d0bbc9ec670c59a016098d8fe4fe77f9a413cf085387bd9515d28794
SHA5127fc2440297d2c96113d0b8e03ab22070c9fd8e2a95d03f1c93d73ade1b076a772a2b649f6b82da4ff5fffb70a4dd8a46ab540a07dd1e08543856ce37aadd9be1