Analysis
-
max time kernel
74s -
max time network
74s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
26-12-2024 03:13
Behavioral task
behavioral1
Sample
244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe
Resource
win7-20240903-en
General
-
Target
244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe
-
Size
2.9MB
-
MD5
2daf6d725e3aecf2630c173dce1d6128
-
SHA1
8bd07dfe0e5f15459ac9d9560d274c04d2ea69e3
-
SHA256
244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af
-
SHA512
84335cf40ab3257390b99056a6846acb419692d0cbedc3f862c501348d09367c02896825c45d6a651894e8a27c5bfd83c58c921587ed838b9d56ced86168f52d
-
SSDEEP
12288:fqGKl6bcNQSjEgkSiP8Lr2mFE66kjlKuJ9J7tfg+LRZq01Y4:fNKl6b8JYgyP8WTGIuhZvPqA
Malware Config
Signatures
-
Blackmoon family
-
Detect Blackmoon payload 9 IoCs
resource yara_rule behavioral1/memory/3036-5-0x0000000000400000-0x00000000004E6000-memory.dmp family_blackmoon behavioral1/memory/2300-11-0x0000000000400000-0x00000000004E6000-memory.dmp family_blackmoon behavioral1/memory/2300-14-0x0000000000400000-0x00000000004E6000-memory.dmp family_blackmoon behavioral1/memory/2016-45-0x0000000000400000-0x00000000004E6000-memory.dmp family_blackmoon behavioral1/memory/2872-47-0x0000000000400000-0x000000000048C000-memory.dmp family_blackmoon behavioral1/memory/2872-71-0x0000000000400000-0x000000000048C000-memory.dmp family_blackmoon behavioral1/memory/2872-113-0x0000000000400000-0x000000000048C000-memory.dmp family_blackmoon behavioral1/memory/2872-157-0x0000000000400000-0x000000000048C000-memory.dmp family_blackmoon behavioral1/memory/2016-163-0x0000000000400000-0x00000000004E6000-memory.dmp family_blackmoon -
Executes dropped EXE 27 IoCs
pid Process 2300 spcvyra.exe 2016 spcvyra.exe 2872 3391319503628339.exe 1608 uin77.exe 2580 17acd12d.exe 1704 uin77.exe 2800 11676a96.exe 1196 uin77.exe 108 1b21f41f.exe 2208 uin77.exe 2912 1b68efa6.exe 1948 uin77.exe 444 1523792f.exe 1104 uin77.exe 960 1fdd0298.exe 1792 uin77.exe 2256 1f24ee20.exe 2392 uin77.exe 2324 19df78a8.exe 2432 uin77.exe 2504 13991121.exe 2916 uin77.exe 2968 186c4fc7.exe 2608 uin77.exe 1608 1216d840.exe 2992 uin77.exe 2924 1cd162b9.exe -
Loads dropped DLL 30 IoCs
pid Process 2376 cmd.exe 2376 cmd.exe 2016 spcvyra.exe 2016 spcvyra.exe 2872 3391319503628339.exe 1608 uin77.exe 2872 3391319503628339.exe 1704 uin77.exe 2872 3391319503628339.exe 1196 uin77.exe 2872 3391319503628339.exe 2208 uin77.exe 2872 3391319503628339.exe 1948 uin77.exe 2872 3391319503628339.exe 1104 uin77.exe 2872 3391319503628339.exe 1792 uin77.exe 2872 3391319503628339.exe 2392 uin77.exe 2872 3391319503628339.exe 2432 uin77.exe 2872 3391319503628339.exe 2916 uin77.exe 2872 3391319503628339.exe 2608 uin77.exe 2872 3391319503628339.exe 2992 uin77.exe 2212 WerFault.exe 2212 WerFault.exe -
Indicator Removal: Clear Persistence 1 TTPs 4 IoCs
Clear artifacts associated with previously established persistence like scheduletasks on a host.
pid Process 2704 cmd.exe 2760 cmd.exe 736 cmd.exe 2384 cmd.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat spcvyra.exe -
resource yara_rule behavioral1/memory/3036-0-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/3036-5-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/files/0x0008000000015d59-6.dat upx behavioral1/memory/2300-11-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2016-13-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/files/0x0008000000015d0e-22.dat upx behavioral1/memory/2872-24-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral1/memory/2016-23-0x0000000000C70000-0x0000000000CFC000-memory.dmp upx behavioral1/memory/2300-14-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2016-45-0x0000000000400000-0x00000000004E6000-memory.dmp upx behavioral1/memory/2016-46-0x0000000000C70000-0x0000000000CFC000-memory.dmp upx behavioral1/memory/2872-47-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral1/memory/2872-71-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral1/memory/2872-113-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral1/memory/2872-157-0x0000000000400000-0x000000000048C000-memory.dmp upx behavioral1/memory/2016-163-0x0000000000400000-0x00000000004E6000-memory.dmp upx -
Drops file in Windows directory 4 IoCs
description ioc Process File created \??\c:\windows\fonts\bwdelf\ajcewu.exe spcvyra.exe File created \??\c:\windows\fonts\ndeuc\cydhez.exe spcvyra.exe File created \??\c:\windows\fonts\acuhgf\spcvyra.exe 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe File opened for modification \??\c:\windows\fonts\acuhgf\spcvyra.exe 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2212 2016 WerFault.exe 34 -
System Location Discovery: System Language Discovery 1 TTPs 41 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3391319503628339.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language uin77.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spcvyra.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2376 cmd.exe 3056 PING.EXE -
Modifies data under HKEY_USERS 24 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\06-64-f9-ee-bc-af\WpadDecision = "0" spcvyra.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad spcvyra.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ spcvyra.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\06-64-f9-ee-bc-af spcvyra.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{44FA6569-2D62-418E-A107-1109C34CFD87} spcvyra.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{44FA6569-2D62-418E-A107-1109C34CFD87}\WpadDecisionReason = "1" spcvyra.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{44FA6569-2D62-418E-A107-1109C34CFD87}\06-64-f9-ee-bc-af spcvyra.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" spcvyra.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections spcvyra.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings spcvyra.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\SavedLegacySettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 spcvyra.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "1" spcvyra.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{44FA6569-2D62-418E-A107-1109C34CFD87}\WpadDecisionTime = b096394d4457db01 spcvyra.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{44FA6569-2D62-418E-A107-1109C34CFD87}\WpadDecision = "0" spcvyra.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{44FA6569-2D62-418E-A107-1109C34CFD87}\WpadNetworkName = "Network 3" spcvyra.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Content\CachePrefix spcvyra.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000002000000090000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 spcvyra.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ProxyEnable = "0" spcvyra.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\06-64-f9-ee-bc-af\WpadDecisionReason = "1" spcvyra.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "0" spcvyra.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\06-64-f9-ee-bc-af\WpadDecisionTime = b096394d4457db01 spcvyra.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings spcvyra.exe Set value (str) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" spcvyra.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections\DefaultConnectionSettings = 4600000003000000090000000000000000000000000000000400000000000000000000000000000000000000000000000000000001000000020000000a7f0106000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 spcvyra.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 3056 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3036 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe 2300 spcvyra.exe 2016 spcvyra.exe 1608 uin77.exe 1608 uin77.exe 1608 uin77.exe 1608 uin77.exe 2580 17acd12d.exe 2580 17acd12d.exe 2580 17acd12d.exe 2580 17acd12d.exe 1704 uin77.exe 1704 uin77.exe 1704 uin77.exe 1704 uin77.exe 2800 11676a96.exe 2800 11676a96.exe 2800 11676a96.exe 2800 11676a96.exe 1196 uin77.exe 1196 uin77.exe 1196 uin77.exe 1196 uin77.exe 108 1b21f41f.exe 108 1b21f41f.exe 108 1b21f41f.exe 108 1b21f41f.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2872 3391319503628339.exe 2208 uin77.exe 2208 uin77.exe 2208 uin77.exe 2208 uin77.exe 2912 1b68efa6.exe 2912 1b68efa6.exe 2912 1b68efa6.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3036 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3036 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe Token: SeDebugPrivilege 2300 spcvyra.exe Token: SeDebugPrivilege 2016 spcvyra.exe Token: SeAssignPrimaryTokenPrivilege 2844 WMIC.exe Token: SeIncreaseQuotaPrivilege 2844 WMIC.exe Token: SeSecurityPrivilege 2844 WMIC.exe Token: SeTakeOwnershipPrivilege 2844 WMIC.exe Token: SeLoadDriverPrivilege 2844 WMIC.exe Token: SeSystemtimePrivilege 2844 WMIC.exe Token: SeBackupPrivilege 2844 WMIC.exe Token: SeRestorePrivilege 2844 WMIC.exe Token: SeShutdownPrivilege 2844 WMIC.exe Token: SeSystemEnvironmentPrivilege 2844 WMIC.exe Token: SeUndockPrivilege 2844 WMIC.exe Token: SeManageVolumePrivilege 2844 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 2844 WMIC.exe Token: SeIncreaseQuotaPrivilege 2844 WMIC.exe Token: SeSecurityPrivilege 2844 WMIC.exe Token: SeTakeOwnershipPrivilege 2844 WMIC.exe Token: SeLoadDriverPrivilege 2844 WMIC.exe Token: SeSystemtimePrivilege 2844 WMIC.exe Token: SeBackupPrivilege 2844 WMIC.exe Token: SeRestorePrivilege 2844 WMIC.exe Token: SeShutdownPrivilege 2844 WMIC.exe Token: SeSystemEnvironmentPrivilege 2844 WMIC.exe Token: SeUndockPrivilege 2844 WMIC.exe Token: SeManageVolumePrivilege 2844 WMIC.exe Token: SeDebugPrivilege 1608 uin77.exe Token: SeAssignPrimaryTokenPrivilege 864 WMIC.exe Token: SeIncreaseQuotaPrivilege 864 WMIC.exe Token: SeSecurityPrivilege 864 WMIC.exe Token: SeTakeOwnershipPrivilege 864 WMIC.exe Token: SeLoadDriverPrivilege 864 WMIC.exe Token: SeSystemtimePrivilege 864 WMIC.exe Token: SeBackupPrivilege 864 WMIC.exe Token: SeRestorePrivilege 864 WMIC.exe Token: SeShutdownPrivilege 864 WMIC.exe Token: SeSystemEnvironmentPrivilege 864 WMIC.exe Token: SeUndockPrivilege 864 WMIC.exe Token: SeManageVolumePrivilege 864 WMIC.exe Token: SeDebugPrivilege 2580 17acd12d.exe Token: SeAssignPrimaryTokenPrivilege 864 WMIC.exe Token: SeIncreaseQuotaPrivilege 864 WMIC.exe Token: SeSecurityPrivilege 864 WMIC.exe Token: SeTakeOwnershipPrivilege 864 WMIC.exe Token: SeLoadDriverPrivilege 864 WMIC.exe Token: SeSystemtimePrivilege 864 WMIC.exe Token: SeBackupPrivilege 864 WMIC.exe Token: SeRestorePrivilege 864 WMIC.exe Token: SeShutdownPrivilege 864 WMIC.exe Token: SeSystemEnvironmentPrivilege 864 WMIC.exe Token: SeUndockPrivilege 864 WMIC.exe Token: SeManageVolumePrivilege 864 WMIC.exe Token: SeAssignPrimaryTokenPrivilege 1864 WMIC.exe Token: SeIncreaseQuotaPrivilege 1864 WMIC.exe Token: SeSecurityPrivilege 1864 WMIC.exe Token: SeTakeOwnershipPrivilege 1864 WMIC.exe Token: SeLoadDriverPrivilege 1864 WMIC.exe Token: SeSystemtimePrivilege 1864 WMIC.exe Token: SeBackupPrivilege 1864 WMIC.exe Token: SeRestorePrivilege 1864 WMIC.exe Token: SeShutdownPrivilege 1864 WMIC.exe Token: SeSystemEnvironmentPrivilege 1864 WMIC.exe Token: SeUndockPrivilege 1864 WMIC.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3036 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe 2300 spcvyra.exe 2016 spcvyra.exe 2872 3391319503628339.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3036 wrote to memory of 2376 3036 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe 30 PID 3036 wrote to memory of 2376 3036 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe 30 PID 3036 wrote to memory of 2376 3036 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe 30 PID 3036 wrote to memory of 2376 3036 244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe 30 PID 2376 wrote to memory of 3056 2376 cmd.exe 32 PID 2376 wrote to memory of 3056 2376 cmd.exe 32 PID 2376 wrote to memory of 3056 2376 cmd.exe 32 PID 2376 wrote to memory of 3056 2376 cmd.exe 32 PID 2376 wrote to memory of 2300 2376 cmd.exe 33 PID 2376 wrote to memory of 2300 2376 cmd.exe 33 PID 2376 wrote to memory of 2300 2376 cmd.exe 33 PID 2376 wrote to memory of 2300 2376 cmd.exe 33 PID 2016 wrote to memory of 2872 2016 spcvyra.exe 35 PID 2016 wrote to memory of 2872 2016 spcvyra.exe 35 PID 2016 wrote to memory of 2872 2016 spcvyra.exe 35 PID 2016 wrote to memory of 2872 2016 spcvyra.exe 35 PID 2872 wrote to memory of 2704 2872 3391319503628339.exe 36 PID 2872 wrote to memory of 2704 2872 3391319503628339.exe 36 PID 2872 wrote to memory of 2704 2872 3391319503628339.exe 36 PID 2872 wrote to memory of 2704 2872 3391319503628339.exe 36 PID 2872 wrote to memory of 2712 2872 3391319503628339.exe 37 PID 2872 wrote to memory of 2712 2872 3391319503628339.exe 37 PID 2872 wrote to memory of 2712 2872 3391319503628339.exe 37 PID 2872 wrote to memory of 2712 2872 3391319503628339.exe 37 PID 2704 wrote to memory of 2840 2704 cmd.exe 40 PID 2704 wrote to memory of 2840 2704 cmd.exe 40 PID 2704 wrote to memory of 2840 2704 cmd.exe 40 PID 2704 wrote to memory of 2840 2704 cmd.exe 40 PID 2712 wrote to memory of 2844 2712 cmd.exe 41 PID 2712 wrote to memory of 2844 2712 cmd.exe 41 PID 2712 wrote to memory of 2844 2712 cmd.exe 41 PID 2712 wrote to memory of 2844 2712 cmd.exe 41 PID 2872 wrote to memory of 1608 2872 3391319503628339.exe 42 PID 2872 wrote to memory of 1608 2872 3391319503628339.exe 42 PID 2872 wrote to memory of 1608 2872 3391319503628339.exe 42 PID 2872 wrote to memory of 1608 2872 3391319503628339.exe 42 PID 2712 wrote to memory of 864 2712 cmd.exe 43 PID 2712 wrote to memory of 864 2712 cmd.exe 43 PID 2712 wrote to memory of 864 2712 cmd.exe 43 PID 2712 wrote to memory of 864 2712 cmd.exe 43 PID 1608 wrote to memory of 2580 1608 uin77.exe 44 PID 1608 wrote to memory of 2580 1608 uin77.exe 44 PID 1608 wrote to memory of 2580 1608 uin77.exe 44 PID 1608 wrote to memory of 2580 1608 uin77.exe 44 PID 2712 wrote to memory of 1864 2712 cmd.exe 45 PID 2712 wrote to memory of 1864 2712 cmd.exe 45 PID 2712 wrote to memory of 1864 2712 cmd.exe 45 PID 2712 wrote to memory of 1864 2712 cmd.exe 45 PID 2872 wrote to memory of 1704 2872 3391319503628339.exe 47 PID 2872 wrote to memory of 1704 2872 3391319503628339.exe 47 PID 2872 wrote to memory of 1704 2872 3391319503628339.exe 47 PID 2872 wrote to memory of 1704 2872 3391319503628339.exe 47 PID 1704 wrote to memory of 2800 1704 uin77.exe 48 PID 1704 wrote to memory of 2800 1704 uin77.exe 48 PID 1704 wrote to memory of 2800 1704 uin77.exe 48 PID 1704 wrote to memory of 2800 1704 uin77.exe 48 PID 2872 wrote to memory of 1196 2872 3391319503628339.exe 49 PID 2872 wrote to memory of 1196 2872 3391319503628339.exe 49 PID 2872 wrote to memory of 1196 2872 3391319503628339.exe 49 PID 2872 wrote to memory of 1196 2872 3391319503628339.exe 49 PID 1196 wrote to memory of 108 1196 uin77.exe 50 PID 1196 wrote to memory of 108 1196 uin77.exe 50 PID 1196 wrote to memory of 108 1196 uin77.exe 50 PID 1196 wrote to memory of 108 1196 uin77.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe"C:\Users\Admin\AppData\Local\Temp\244bd32ae44d01e1a9b39e0dec49af8837aecaf062eaab8bd34ce37a2c47c7af.exe"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\acuhgf\spcvyra.exe2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 53⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3056
-
-
\??\c:\windows\fonts\acuhgf\spcvyra.exec:\windows\fonts\acuhgf\spcvyra.exe3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2300
-
-
-
\??\c:\windows\fonts\acuhgf\spcvyra.exec:\windows\fonts\acuhgf\spcvyra.exe1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\TEMP\3391319503628339.exeC:\Windows\TEMP\3391319503628339.exe2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.execmd /c schtasks /DELETE /TN fejiw /F3⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /TN fejiw /F4⤵
- System Location Discovery: System Language Discovery
PID:2840
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="jnigq" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="zwdm" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='jnigq'" DELETE3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="jnigq" DELETE4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2844
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="zwdm" DELETE4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='jnigq'" DELETE4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1864
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Windows\TEMP\17acd12d.exe"C:\Windows\TEMP\17acd12d.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\TEMP\11676a96.exe"C:\Windows\TEMP\11676a96.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2800
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\TEMP\1b21f41f.exe"C:\Windows\TEMP\1b21f41f.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:108
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks /DELETE /TN fejiw /F3⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
PID:2760 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /TN fejiw /F4⤵
- System Location Discovery: System Language Discovery
PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="jnigq" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="zwdm" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='jnigq'" DELETE3⤵
- System Location Discovery: System Language Discovery
PID:1808 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="jnigq" DELETE4⤵
- System Location Discovery: System Language Discovery
PID:2000
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="zwdm" DELETE4⤵
- System Location Discovery: System Language Discovery
PID:2464
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='jnigq'" DELETE4⤵
- System Location Discovery: System Language Discovery
PID:2512
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:2208 -
C:\Windows\TEMP\1b68efa6.exe"C:\Windows\TEMP\1b68efa6.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2912
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1948 -
C:\Windows\TEMP\1523792f.exe"C:\Windows\TEMP\1523792f.exe"4⤵
- Executes dropped EXE
PID:444
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1104 -
C:\Windows\TEMP\1fdd0298.exe"C:\Windows\TEMP\1fdd0298.exe"4⤵
- Executes dropped EXE
PID:960
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks /DELETE /TN fejiw /F3⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
PID:736 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /TN fejiw /F4⤵
- System Location Discovery: System Language Discovery
PID:1844
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="jnigq" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="zwdm" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='jnigq'" DELETE3⤵
- System Location Discovery: System Language Discovery
PID:1788 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="jnigq" DELETE4⤵
- System Location Discovery: System Language Discovery
PID:1568
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="zwdm" DELETE4⤵
- System Location Discovery: System Language Discovery
PID:2172
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='jnigq'" DELETE4⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1792 -
C:\Windows\TEMP\1f24ee20.exe"C:\Windows\TEMP\1f24ee20.exe"4⤵
- Executes dropped EXE
PID:2256
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2392 -
C:\Windows\TEMP\19df78a8.exe"C:\Windows\TEMP\19df78a8.exe"4⤵
- Executes dropped EXE
PID:2324
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2432 -
C:\Windows\TEMP\13991121.exe"C:\Windows\TEMP\13991121.exe"4⤵
- Executes dropped EXE
PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c schtasks /DELETE /TN romq /F3⤵
- Indicator Removal: Clear Persistence
- System Location Discovery: System Language Discovery
PID:2384 -
C:\Windows\SysWOW64\schtasks.exeschtasks /DELETE /TN romq /F4⤵
- System Location Discovery: System Language Discovery
PID:2376
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="aobsx" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="shyfe" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='aobsx'" DELETE3⤵
- System Location Discovery: System Language Discovery
PID:2552 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="aobsx" DELETE4⤵
- System Location Discovery: System Language Discovery
PID:1264
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="shyfe" DELETE4⤵
- System Location Discovery: System Language Discovery
PID:2316
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='aobsx'" DELETE4⤵
- System Location Discovery: System Language Discovery
PID:2896
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2916 -
C:\Windows\TEMP\186c4fc7.exe"C:\Windows\TEMP\186c4fc7.exe"4⤵
- Executes dropped EXE
PID:2968
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2608 -
C:\Windows\TEMP\1216d840.exe"C:\Windows\TEMP\1216d840.exe"4⤵
- Executes dropped EXE
PID:1608
-
-
-
C:\Windows\TEMP\uin77.exeC:\Windows\TEMP\uin77.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2992 -
C:\Windows\TEMP\1cd162b9.exe"C:\Windows\TEMP\1cd162b9.exe"4⤵
- Executes dropped EXE
PID:2924
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2016 -s 6522⤵
- Loads dropped DLL
- Program crash
PID:2212
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
95KB
MD51f8b48a6cbb63e2deba88b22ee55fd7a
SHA10014516c7edef3a250316d95835cbd8c09857b9b
SHA2568f68e669c3acee34e552cd95ceae9355bdc45f10dbeb9f9f5b7ddd638464d62c
SHA5129dbbad1ada5e576d0221d3880a9b4857c764c49d2243ed5c9d26ebf54d2d010f7122aedc3752a5ac84d6a12b7dd5634cab27b5070abfedcec1d694fcbf178c96
-
Filesize
244KB
MD5de3b294b4edf797dfa8f45b33a0317b4
SHA1d46f49e223655eca9a21249a60de3719fe3795e0
SHA256d6d9b5fbf32d64da140ebf83495f8c3b4f28e5a336c4b7306c84e12abf7860e9
SHA5121ce19d0a57a621225702b8a7b30bbd8ca482ab305d3881f5af63cd1ac712577b633955b8b95c11ed73585dbca6377859ed27a1859e369064841639a2b4035c97
-
Filesize
2.9MB
MD5b4498758048f0736b0da04281b60f6f0
SHA1e9fadb0d8f17102865c0da4938cbc1a81b559102
SHA25684800a6e3ff908e1fb04a434e4cf44dae70ccfb57052b0cc2dbbe4a6e534aa7d
SHA512f8d24681b168f62f8bf53be329c0bdf010e792cea702ea578b2247e8b36fdc34098bb4b302dcc5c9d85e092a15160f787f114e928a4a2596d35be8605f09243b
-
Filesize
95KB
MD5ba3d9ab35a0144fee8988e38e441a4a3
SHA16fbf102f10363cc93eea51efd41e55f359c304f8
SHA256cd50e17c2d3b30a3d0a43156e230afc2ce6d97c5836a0836ca2800f59c858091
SHA51200312f1fa86405865554dfb9035e96ffef9ffc831f07d4520a42747e1e4dbf17af144493328a74c00096f596a72b5d789624fcf6d363f38ce1bcb88e76fd7573
-
Filesize
173KB
MD5fe597625244d4d637d823f7b85657b7f
SHA15d485f8ff1d2cab8143062be55cf8244a79172a7
SHA25610bdd0e15b2078ac6c7d3733c97f2cb955b168d669bbc5f031ba455864c47516
SHA5126f46bbb7d954772ea3f9e69c137ca64ec59cde30ff5d82940f34d32a5b40d6aef557bec774864d20d390167d51e3529f483f1b059a101175e70dd510a745c752
-
Filesize
173KB
MD587335e81d9d60b735817f09dd0e60b2e
SHA1c8d605a3f28e7bed4b845f842d241a6dbd0e7b1f
SHA25653298e9f1488266f622c03ff3de232195823d6611b09eee81dde08d5553df10c
SHA5127226baf2ae8724a4c2df2910859620009297872ad1cbd49caaac8900362a0ba9d4ee0b18fd911e2238f92686e4c4c4d01cceeeefed78c97289894bb8c3ac29f5