Overview
overview
10Static
static
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
3ฺฺฺK...ฺฺ
windows10_x64
3ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
8ฺฺฺK...ฺฺ
windows10_x64
ฺฺฺK...ฺฺ
windows10_x64
10ฺฺฺK...ฺฺ
windows10_x64
1ฺฺฺK...ฺฺ
windows10_x64
8Resubmissions
03-07-2024 16:04
240703-thygmaycpc 1001-07-2024 18:12
240701-ws6xvswbkj 1001-07-2024 18:03
240701-wm5sls1gka 1001-07-2024 18:03
240701-wm39sa1gjf 1001-07-2024 18:03
240701-wm2e7avhkj 1001-07-2024 18:03
240701-wmzxcs1fre 1001-07-2024 18:02
240701-wmzats1frc 1001-07-2024 18:02
240701-wmvbwa1fqh 1022-11-2023 17:02
231122-vkac9adg64 10Analysis
-
max time kernel
1802s -
max time network
1814s -
platform
windows10_x64 -
resource
win10v20201028 -
submitted
19-11-2020 13:14
Static task
static1
Behavioral task
behavioral1
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win10v20201028
Behavioral task
behavioral2
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win10v20201028
Behavioral task
behavioral3
Sample
1.bin/1.exe
Resource
win10v20201028
Behavioral task
behavioral4
Sample
2019-09-02_22-41-10.exe
Resource
win10v20201028
Behavioral task
behavioral5
Sample
2b5e50bc3077610128051bc3e657c3f0e331fb8fed2559c6596911890ea866ba.dll
Resource
win10v20201028
Behavioral task
behavioral6
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win10v20201028
Behavioral task
behavioral7
Sample
31.exe
Resource
win10v20201028
Behavioral task
behavioral8
Sample
3DMark 11 Advanced Edition.exe
Resource
win10v20201028
Behavioral task
behavioral9
Sample
42f972925508a82236e8533567487761.exe
Resource
win10v20201028
Behavioral task
behavioral10
Sample
42f972925508a82236e8533567487761(1).exe
Resource
win10v20201028
Behavioral task
behavioral11
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v20201028
Behavioral task
behavioral12
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win10v20201028
Behavioral task
behavioral13
Sample
6a9e7107c97762eb1196a64baeadb291.exe
Resource
win10v20201028
Behavioral task
behavioral14
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win10v20201028
Behavioral task
behavioral15
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win10v20201028
Behavioral task
behavioral16
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win10v20201028
Behavioral task
behavioral17
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win10v20201028
Behavioral task
behavioral18
Sample
CVE-2018-15982_PoC.swf
Resource
win10v20201028
Behavioral task
behavioral19
Sample
CVWSHSetup[1].bin/WSHSetup[1].exe
Resource
win10v20201028
Behavioral task
behavioral20
Sample
DiskInternals_Uneraser_v5_keygen.exe
Resource
win10v20201028
Behavioral task
behavioral21
Sample
ForceOp 2.8.7 - By RaiSence.exe
Resource
win10v20201028
Behavioral task
behavioral22
Sample
HYDRA.exe
Resource
win10v20201028
Behavioral task
behavioral23
Sample
KLwC6vii.exe
Resource
win10v20201028
Behavioral task
behavioral24
Sample
Keygen.exe
Resource
win10v20201028
Behavioral task
behavioral25
Sample
Lonelyscreen.1.2.9.keygen.by.Paradox/Lonelyscreen.1.2.9.keygen.by.Paradox.exe
Resource
win10v20201028
Behavioral task
behavioral26
Sample
LtHv0O2KZDK4M637.exe
Resource
win10v20201028
Behavioral task
behavioral27
Sample
Magic_File_v3_keygen_by_KeygenNinja.exe
Resource
win10v20201028
Behavioral task
behavioral28
Sample
OnlineInstaller.exe
Resource
win10v20201028
Behavioral task
behavioral29
Sample
Remouse.Micro.Micro.v3.5.3.serial.maker.by.aaocg.exe
Resource
win10v20201028
Behavioral task
behavioral31
Sample
SecuriteInfo.com.Generic.mg.cde56cf0169830ee.29869.dll
Resource
win10v20201028
General
-
Target
42f972925508a82236e8533567487761(1).exe
Malware Config
Extracted
asyncrat
0.5.6A
sandyclark255.hopto.org:6606
sandyclark255.hopto.org:8808
sandyclark255.hopto.org:7707
adweqsds56332
-
aes_key
DStgwPf5qCYAcWWcPg3CaZBkDbYF3HQo
-
anti_detection
true
-
autorun
true
-
bdos
false
- delay
-
host
sandyclark255.hopto.org
- hwid
- install_file
-
install_folder
%AppData%
-
mutex
adweqsds56332
-
pastebin_config
null
-
port
6606,8808,7707
-
version
0.5.6A
Extracted
warzonerat
sandyclark255.hopto.org:5200
Signatures
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
svuhost.exesvbhost.exe3GmXcp07B5tOvjAw.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\excelsl.exe" svuhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\k4Xq51JTS0f2R98Z\\XSkA3CVG5d2w.exe\",explorer.exe" svbhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\k4Xq51JTS0f2R98Z\\qiHqhYTIDpQ2.exe\",explorer.exe" 3GmXcp07B5tOvjAw.exe -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral10/memory/564-59-0x00000000030D0000-0x00000000030DD000-memory.dmp asyncrat -
Warzone RAT Payload 3 IoCs
Processes:
resource yara_rule behavioral10/memory/3772-77-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral10/memory/3772-79-0x0000000000405CE2-mapping.dmp warzonerat behavioral10/memory/3772-83-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Disables RegEdit via registry modification
-
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
svuhost.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts svuhost.exe -
Executes dropped EXE 20 IoCs
Processes:
obEaxLAjEnUh3zNn.exe3GmXcp07B5tOvjAw.exeykoy3tFjxKJZFVGI.exeHQCfV7FRRQOABXkM.exea5ZLvNGAtVUk5ZGQ.exesmw1NbGrMbaL1bkU.exesvthost.exesvbhost.exesvbhost.exesvrhost.exesvuhost.exeeridjeht.exeexcelsl.exesvehosts.exesvuhost.exesvuhost.exesvuhost.exeprndrvest.exesvbhost.exesvbhost.exepid process 4244 obEaxLAjEnUh3zNn.exe 1864 3GmXcp07B5tOvjAw.exe 3152 ykoy3tFjxKJZFVGI.exe 564 HQCfV7FRRQOABXkM.exe 816 a5ZLvNGAtVUk5ZGQ.exe 976 smw1NbGrMbaL1bkU.exe 1292 svthost.exe 992 svbhost.exe 4092 svbhost.exe 4400 svrhost.exe 1776 svuhost.exe 3772 eridjeht.exe 1944 excelsl.exe 2788 svehosts.exe 5024 svuhost.exe 5088 svuhost.exe 4108 svuhost.exe 4876 prndrvest.exe 1392 svbhost.exe 1380 svbhost.exe -
Modifies Windows Firewall 1 TTPs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
svuhost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Control Panel\International\Geo\Nation svuhost.exe -
Drops startup file 2 IoCs
Processes:
svehosts.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2d790bed038373d95093d4db590b9997.exe svehosts.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2d790bed038373d95093d4db590b9997.exe svehosts.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svuhost.exesvuhost.exesvehosts.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\office = "C:\\Users\\Admin\\Documents\\excelsl.exe" svuhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\office = "C:\\Users\\Admin\\Documents\\excelsl.exe" svuhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3341490333-719741536-2920803124-1000\Software\Microsoft\Windows\CurrentVersion\Run\2d790bed038373d95093d4db590b9997 = "\"C:\\Windows\\svehosts.exe\" .." svehosts.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\2d790bed038373d95093d4db590b9997 = "\"C:\\Windows\\svehosts.exe\" .." svehosts.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
42f972925508a82236e8533567487761(1).exe3GmXcp07B5tOvjAw.exesmw1NbGrMbaL1bkU.exeykoy3tFjxKJZFVGI.exea5ZLvNGAtVUk5ZGQ.exeexcelsl.exesvbhost.exedescription pid process target process PID 4708 set thread context of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 1864 set thread context of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 976 set thread context of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 3152 set thread context of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 816 set thread context of 3772 816 a5ZLvNGAtVUk5ZGQ.exe eridjeht.exe PID 1944 set thread context of 4108 1944 excelsl.exe svuhost.exe PID 4092 set thread context of 1380 4092 svbhost.exe svbhost.exe -
Drops file in Windows directory 1 IoCs
Processes:
obEaxLAjEnUh3zNn.exedescription ioc process File created C:\Windows\svehosts.exe obEaxLAjEnUh3zNn.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 5 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 1720 4708 WerFault.exe 42f972925508a82236e8533567487761(1).exe 1584 976 WerFault.exe smw1NbGrMbaL1bkU.exe 4488 3152 WerFault.exe ykoy3tFjxKJZFVGI.exe 4656 816 WerFault.exe a5ZLvNGAtVUk5ZGQ.exe 4752 1944 WerFault.exe excelsl.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4816 timeout.exe -
Modifies registry class 1 IoCs
Processes:
svuhost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance svuhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
42f972925508a82236e8533567487761(1).exeWerFault.exe3GmXcp07B5tOvjAw.exesmw1NbGrMbaL1bkU.exeykoy3tFjxKJZFVGI.exeWerFault.exeWerFault.exea5ZLvNGAtVUk5ZGQ.exeWerFault.exepid process 4708 42f972925508a82236e8533567487761(1).exe 4708 42f972925508a82236e8533567487761(1).exe 4708 42f972925508a82236e8533567487761(1).exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1720 WerFault.exe 1864 3GmXcp07B5tOvjAw.exe 1864 3GmXcp07B5tOvjAw.exe 976 smw1NbGrMbaL1bkU.exe 976 smw1NbGrMbaL1bkU.exe 976 smw1NbGrMbaL1bkU.exe 3152 ykoy3tFjxKJZFVGI.exe 3152 ykoy3tFjxKJZFVGI.exe 3152 ykoy3tFjxKJZFVGI.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 1584 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 4488 WerFault.exe 816 a5ZLvNGAtVUk5ZGQ.exe 816 a5ZLvNGAtVUk5ZGQ.exe 816 a5ZLvNGAtVUk5ZGQ.exe 4656 WerFault.exe 4656 WerFault.exe 4656 WerFault.exe 4656 WerFault.exe 4656 WerFault.exe 4656 WerFault.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svrhost.exesvbhost.exepid process 4400 svrhost.exe 992 svbhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
42f972925508a82236e8533567487761(1).exeWerFault.exeobEaxLAjEnUh3zNn.exe3GmXcp07B5tOvjAw.exesmw1NbGrMbaL1bkU.exeykoy3tFjxKJZFVGI.exesvbhost.exeHQCfV7FRRQOABXkM.exea5ZLvNGAtVUk5ZGQ.exesvuhost.exeWerFault.exeWerFault.exeWerFault.exesvehosts.exeexcelsl.exesvuhost.exedescription pid process Token: SeDebugPrivilege 4708 42f972925508a82236e8533567487761(1).exe Token: SeDebugPrivilege 4708 42f972925508a82236e8533567487761(1).exe Token: SeRestorePrivilege 1720 WerFault.exe Token: SeBackupPrivilege 1720 WerFault.exe Token: SeDebugPrivilege 4244 obEaxLAjEnUh3zNn.exe Token: SeDebugPrivilege 4244 obEaxLAjEnUh3zNn.exe Token: SeDebugPrivilege 1864 3GmXcp07B5tOvjAw.exe Token: SeDebugPrivilege 1864 3GmXcp07B5tOvjAw.exe Token: SeDebugPrivilege 1720 WerFault.exe Token: SeDebugPrivilege 976 smw1NbGrMbaL1bkU.exe Token: SeDebugPrivilege 3152 ykoy3tFjxKJZFVGI.exe Token: SeShutdownPrivilege 992 svbhost.exe Token: SeDebugPrivilege 992 svbhost.exe Token: SeTcbPrivilege 992 svbhost.exe Token: SeDebugPrivilege 564 HQCfV7FRRQOABXkM.exe Token: SeDebugPrivilege 816 a5ZLvNGAtVUk5ZGQ.exe Token: SeIncreaseQuotaPrivilege 1776 svuhost.exe Token: SeSecurityPrivilege 1776 svuhost.exe Token: SeTakeOwnershipPrivilege 1776 svuhost.exe Token: SeLoadDriverPrivilege 1776 svuhost.exe Token: SeSystemProfilePrivilege 1776 svuhost.exe Token: SeSystemtimePrivilege 1776 svuhost.exe Token: SeProfSingleProcessPrivilege 1776 svuhost.exe Token: SeIncBasePriorityPrivilege 1776 svuhost.exe Token: SeCreatePagefilePrivilege 1776 svuhost.exe Token: SeBackupPrivilege 1776 svuhost.exe Token: SeRestorePrivilege 1776 svuhost.exe Token: SeShutdownPrivilege 1776 svuhost.exe Token: SeDebugPrivilege 1776 svuhost.exe Token: SeSystemEnvironmentPrivilege 1776 svuhost.exe Token: SeChangeNotifyPrivilege 1776 svuhost.exe Token: SeRemoteShutdownPrivilege 1776 svuhost.exe Token: SeUndockPrivilege 1776 svuhost.exe Token: SeManageVolumePrivilege 1776 svuhost.exe Token: SeImpersonatePrivilege 1776 svuhost.exe Token: SeCreateGlobalPrivilege 1776 svuhost.exe Token: 33 1776 svuhost.exe Token: 34 1776 svuhost.exe Token: 35 1776 svuhost.exe Token: 36 1776 svuhost.exe Token: SeDebugPrivilege 1584 WerFault.exe Token: SeDebugPrivilege 4488 WerFault.exe Token: SeDebugPrivilege 4656 WerFault.exe Token: SeDebugPrivilege 2788 svehosts.exe Token: SeDebugPrivilege 2788 svehosts.exe Token: SeDebugPrivilege 1944 excelsl.exe Token: SeIncreaseQuotaPrivilege 4108 svuhost.exe Token: SeSecurityPrivilege 4108 svuhost.exe Token: SeTakeOwnershipPrivilege 4108 svuhost.exe Token: SeLoadDriverPrivilege 4108 svuhost.exe Token: SeSystemProfilePrivilege 4108 svuhost.exe Token: SeSystemtimePrivilege 4108 svuhost.exe Token: SeProfSingleProcessPrivilege 4108 svuhost.exe Token: SeIncBasePriorityPrivilege 4108 svuhost.exe Token: SeCreatePagefilePrivilege 4108 svuhost.exe Token: SeBackupPrivilege 4108 svuhost.exe Token: SeRestorePrivilege 4108 svuhost.exe Token: SeShutdownPrivilege 4108 svuhost.exe Token: SeDebugPrivilege 4108 svuhost.exe Token: SeSystemEnvironmentPrivilege 4108 svuhost.exe Token: SeChangeNotifyPrivilege 4108 svuhost.exe Token: SeRemoteShutdownPrivilege 4108 svuhost.exe Token: SeUndockPrivilege 4108 svuhost.exe Token: SeManageVolumePrivilege 4108 svuhost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
svbhost.exesvuhost.exepid process 992 svbhost.exe 4108 svuhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
42f972925508a82236e8533567487761(1).exe3GmXcp07B5tOvjAw.exesvbhost.exesmw1NbGrMbaL1bkU.exeykoy3tFjxKJZFVGI.exedescription pid process target process PID 4708 wrote to memory of 4244 4708 42f972925508a82236e8533567487761(1).exe obEaxLAjEnUh3zNn.exe PID 4708 wrote to memory of 4244 4708 42f972925508a82236e8533567487761(1).exe obEaxLAjEnUh3zNn.exe PID 4708 wrote to memory of 4244 4708 42f972925508a82236e8533567487761(1).exe obEaxLAjEnUh3zNn.exe PID 4708 wrote to memory of 1864 4708 42f972925508a82236e8533567487761(1).exe 3GmXcp07B5tOvjAw.exe PID 4708 wrote to memory of 1864 4708 42f972925508a82236e8533567487761(1).exe 3GmXcp07B5tOvjAw.exe PID 4708 wrote to memory of 1864 4708 42f972925508a82236e8533567487761(1).exe 3GmXcp07B5tOvjAw.exe PID 4708 wrote to memory of 3152 4708 42f972925508a82236e8533567487761(1).exe ykoy3tFjxKJZFVGI.exe PID 4708 wrote to memory of 3152 4708 42f972925508a82236e8533567487761(1).exe ykoy3tFjxKJZFVGI.exe PID 4708 wrote to memory of 3152 4708 42f972925508a82236e8533567487761(1).exe ykoy3tFjxKJZFVGI.exe PID 4708 wrote to memory of 564 4708 42f972925508a82236e8533567487761(1).exe HQCfV7FRRQOABXkM.exe PID 4708 wrote to memory of 564 4708 42f972925508a82236e8533567487761(1).exe HQCfV7FRRQOABXkM.exe PID 4708 wrote to memory of 564 4708 42f972925508a82236e8533567487761(1).exe HQCfV7FRRQOABXkM.exe PID 4708 wrote to memory of 816 4708 42f972925508a82236e8533567487761(1).exe a5ZLvNGAtVUk5ZGQ.exe PID 4708 wrote to memory of 816 4708 42f972925508a82236e8533567487761(1).exe a5ZLvNGAtVUk5ZGQ.exe PID 4708 wrote to memory of 816 4708 42f972925508a82236e8533567487761(1).exe a5ZLvNGAtVUk5ZGQ.exe PID 4708 wrote to memory of 976 4708 42f972925508a82236e8533567487761(1).exe smw1NbGrMbaL1bkU.exe PID 4708 wrote to memory of 976 4708 42f972925508a82236e8533567487761(1).exe smw1NbGrMbaL1bkU.exe PID 4708 wrote to memory of 976 4708 42f972925508a82236e8533567487761(1).exe smw1NbGrMbaL1bkU.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 4708 wrote to memory of 1292 4708 42f972925508a82236e8533567487761(1).exe svthost.exe PID 1864 wrote to memory of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 1864 wrote to memory of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 1864 wrote to memory of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 1864 wrote to memory of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 1864 wrote to memory of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 1864 wrote to memory of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 1864 wrote to memory of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 1864 wrote to memory of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 1864 wrote to memory of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 1864 wrote to memory of 992 1864 3GmXcp07B5tOvjAw.exe svbhost.exe PID 992 wrote to memory of 4092 992 svbhost.exe svbhost.exe PID 992 wrote to memory of 4092 992 svbhost.exe svbhost.exe PID 992 wrote to memory of 4092 992 svbhost.exe svbhost.exe PID 976 wrote to memory of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 976 wrote to memory of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 976 wrote to memory of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 976 wrote to memory of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 976 wrote to memory of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 976 wrote to memory of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 976 wrote to memory of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 976 wrote to memory of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 976 wrote to memory of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 976 wrote to memory of 4400 976 smw1NbGrMbaL1bkU.exe svrhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe PID 3152 wrote to memory of 1776 3152 ykoy3tFjxKJZFVGI.exe svuhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761(1).exe"C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761(1).exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Users\Admin\AppData\Local\Temp\obEaxLAjEnUh3zNn.exe"C:\Users\Admin\AppData\Local\Temp\obEaxLAjEnUh3zNn.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:4244 -
C:\Windows\svehosts.exe"C:\Windows\svehosts.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:2788 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svehosts.exe" "svehosts.exe" ENABLE4⤵PID:748
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\3GmXcp07B5tOvjAw.exe"C:\Users\Admin\AppData\Local\Temp\3GmXcp07B5tOvjAw.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe" 9924⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4092 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"5⤵
- Executes dropped EXE
PID:1392
-
-
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"5⤵
- Executes dropped EXE
PID:1380
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\ykoy3tFjxKJZFVGI.exe"C:\Users\Admin\AppData\Local\Temp\ykoy3tFjxKJZFVGI.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"3⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1776 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2224
-
-
C:\Users\Admin\Documents\excelsl.exe"C:\Users\Admin\Documents\excelsl.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
PID:1944 -
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"5⤵
- Executes dropped EXE
PID:5024
-
-
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"5⤵
- Executes dropped EXE
PID:5088
-
-
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"5⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4108 -
C:\Windows\SysWOW64\notepad.exenotepad6⤵PID:4984
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1944 -s 10845⤵
- Program crash
PID:4752
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3152 -s 10683⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
-
C:\Users\Admin\AppData\Local\Temp\HQCfV7FRRQOABXkM.exe"C:\Users\Admin\AppData\Local\Temp\HQCfV7FRRQOABXkM.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:564 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'prndrvest"' /tr "'C:\Users\Admin\AppData\Roaming\prndrvest.exe"'3⤵
- Creates scheduled task(s)
PID:4784
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp37E0.tmp.bat""3⤵PID:3544
-
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:4816
-
-
C:\Users\Admin\AppData\Roaming\prndrvest.exe"C:\Users\Admin\AppData\Roaming\prndrvest.exe"4⤵
- Executes dropped EXE
PID:4876
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\a5ZLvNGAtVUk5ZGQ.exe"C:\Users\Admin\AppData\Local\Temp\a5ZLvNGAtVUk5ZGQ.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:816 -
C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"3⤵
- Executes dropped EXE
PID:3772
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 816 -s 10683⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4656
-
-
-
C:\Users\Admin\AppData\Local\Temp\smw1NbGrMbaL1bkU.exe"C:\Users\Admin\AppData\Local\Temp\smw1NbGrMbaL1bkU.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe"C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:4400
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 976 -s 10683⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1584
-
-
-
C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"2⤵
- Executes dropped EXE
PID:1292
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4708 -s 15842⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1720
-