Analysis
-
max time kernel
60s -
max time network
141s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
15-03-2021 13:33
Static task
static1
Behavioral task
behavioral1
Sample
PO_21031566AF_pdf.jar
Resource
win7v20201028
General
-
Target
PO_21031566AF_pdf.jar
-
Size
477KB
-
MD5
0d5327616ab7b563c34ef9a5ab1892d6
-
SHA1
403df150f0a5ae27c837a6a70ed993a6633889b0
-
SHA256
c2b9108a7aedcb313f9df0d16cf1c52e9de3cae6afab5829f8c533924850efb7
-
SHA512
6790cbdc75999ae65ae1353fa529459d5240945ef86dadfe5aa6c55cd8e13c33bcdf1fb35fa627267ae0797c1caa2f86106b0f9336b25572fafac7e3f6891f6e
Malware Config
Extracted
asyncrat
0.5.7B
chongmei33.publicvm.com:2703
chongmei33.publicvm.com:49703
chongmei33.publicvm.com:49746
185.165.153.116:2703
185.165.153.116:49703
185.165.153.116:49746
54.37.36.116:2703
54.37.36.116:49703
54.37.36.116:49746
185.244.30.92:2703
185.244.30.92:49703
185.244.30.92:49746
dongreg202020.duckdns.org:2703
dongreg202020.duckdns.org:49703
dongreg202020.duckdns.org:49746
178.33.222.241:2703
178.33.222.241:49703
178.33.222.241:49746
rahim321.duckdns.org:2703
rahim321.duckdns.org:49703
rahim321.duckdns.org:49746
79.134.225.92:2703
79.134.225.92:49703
79.134.225.92:49746
37.120.208.36:2703
37.120.208.36:49703
37.120.208.36:49746
178.33.222.243:2703
178.33.222.243:49703
178.33.222.243:49746
87.98.245.48:2703
87.98.245.48:49703
87.98.245.48:49746
AsyncMutex_6SI8OkPnk
-
aes_key
hGScKRB0VrlS4WpFo0N7AmnZQApV4qsi
-
anti_detection
false
-
autorun
false
-
bdos
false
-
delay
FEB
-
host
chongmei33.publicvm.com,185.165.153.116,54.37.36.116,185.244.30.92,dongreg202020.duckdns.org,178.33.222.241,rahim321.duckdns.org,79.134.225.92,37.120.208.36,178.33.222.243,87.98.245.48
-
hwid
3
- install_file
-
install_folder
%AppData%
-
mutex
AsyncMutex_6SI8OkPnk
-
pastebin_config
null
-
port
2703,49703,49746
-
version
0.5.7B
Signatures
-
Ratty Rat Payload 1 IoCs
resource yara_rule behavioral1/files/0x00050000000130e1-10.dat family_ratty -
Async RAT payload 4 IoCs
resource yara_rule behavioral1/memory/2260-178-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/2260-179-0x000000000040C91E-mapping.dmp asyncrat behavioral1/memory/2260-182-0x0000000000400000-0x0000000000412000-memory.dmp asyncrat behavioral1/memory/2536-231-0x000000000040C91E-mapping.dmp asyncrat -
Detect jar appended to MSI 1 IoCs
resource yara_rule behavioral1/files/0x00050000000130e1-10.dat jar_in_msi -
Nirsoft 14 IoCs
resource yara_rule behavioral1/files/0x00030000000130e8-16.dat Nirsoft behavioral1/files/0x00030000000130e8-17.dat Nirsoft behavioral1/files/0x00030000000130e8-19.dat Nirsoft behavioral1/files/0x00030000000130e8-21.dat Nirsoft behavioral1/files/0x00030000000130e8-22.dat Nirsoft behavioral1/files/0x00030000000130e8-23.dat Nirsoft behavioral1/files/0x00030000000130e8-25.dat Nirsoft behavioral1/files/0x00030000000130ef-99.dat Nirsoft behavioral1/files/0x00030000000130ef-102.dat Nirsoft behavioral1/files/0x00030000000130ef-100.dat Nirsoft behavioral1/files/0x00030000000130ef-105.dat Nirsoft behavioral1/files/0x00030000000130ef-106.dat Nirsoft behavioral1/files/0x00030000000130ef-104.dat Nirsoft behavioral1/files/0x00030000000130ef-108.dat Nirsoft -
Executes dropped EXE 8 IoCs
pid Process 2040 oq1N.exe 736 AdvancedRun.exe 1228 AdvancedRun.exe 2000 jVAPsorbdr.exe 2384 AdvancedRun.exe 2428 AdvancedRun.exe 2260 oq1N.exe 2536 jVAPsorbdr.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe oq1N.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe oq1N.exe -
Loads dropped DLL 19 IoCs
pid Process 2040 oq1N.exe 2040 oq1N.exe 736 AdvancedRun.exe 736 AdvancedRun.exe 2040 oq1N.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2384 AdvancedRun.exe 2384 AdvancedRun.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions oq1N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features oq1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Public\Documents\MDQFAmWIBzGkRBgoGDgjMoTajtClJ\svchost.exe = "0" oq1N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths oq1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\oq1N.exe = "0" oq1N.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection oq1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" oq1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" oq1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" oq1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe = "0" oq1N.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jVAPsorbdr = "C:\\Users\\Public\\Documents\\MDQFAmWIBzGkRBgoGDgjMoTajtClJ\\svchost.exe" jVAPsorbdr.exe Set value (str) \REGISTRY\USER\S-1-5-21-293278959-2699126792-324916226-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\jVAPsorbdr = "C:\\Users\\Public\\Documents\\MDQFAmWIBzGkRBgoGDgjMoTajtClJ\\svchost.exe" oq1N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" oq1N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA jVAPsorbdr.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jVAPsorbdr.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA oq1N.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 28 IoCs
pid Process 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2040 set thread context of 2260 2040 oq1N.exe 66 PID 2000 set thread context of 2536 2000 jVAPsorbdr.exe 71 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2328 2040 WerFault.exe 27 2612 2000 WerFault.exe 43 -
Delays execution with timeout.exe 2 IoCs
pid Process 2412 timeout.exe 2180 timeout.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
pid Process 736 AdvancedRun.exe 736 AdvancedRun.exe 1228 AdvancedRun.exe 1228 AdvancedRun.exe 1268 powershell.exe 820 powershell.exe 812 powershell.exe 1092 powershell.exe 1844 powershell.exe 676 powershell.exe 1920 powershell.exe 1604 powershell.exe 2384 AdvancedRun.exe 2384 AdvancedRun.exe 2428 AdvancedRun.exe 2428 AdvancedRun.exe 676 powershell.exe 1268 powershell.exe 1920 powershell.exe 812 powershell.exe 1092 powershell.exe 1604 powershell.exe 1844 powershell.exe 820 powershell.exe 2592 powershell.exe 2616 powershell.exe 2660 powershell.exe 2592 powershell.exe 2616 powershell.exe 2660 powershell.exe 2728 powershell.exe 2684 powershell.exe 2684 powershell.exe 2728 powershell.exe 2040 oq1N.exe 2040 oq1N.exe 2040 oq1N.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2328 WerFault.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2000 jVAPsorbdr.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe 2612 WerFault.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 2040 oq1N.exe Token: SeDebugPrivilege 736 AdvancedRun.exe Token: SeImpersonatePrivilege 736 AdvancedRun.exe Token: SeDebugPrivilege 1228 AdvancedRun.exe Token: SeImpersonatePrivilege 1228 AdvancedRun.exe Token: SeDebugPrivilege 2000 jVAPsorbdr.exe Token: SeDebugPrivilege 1268 powershell.exe Token: SeDebugPrivilege 820 powershell.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeDebugPrivilege 1092 powershell.exe Token: SeDebugPrivilege 1844 powershell.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 1920 powershell.exe Token: SeDebugPrivilege 1604 powershell.exe Token: SeDebugPrivilege 2384 AdvancedRun.exe Token: SeImpersonatePrivilege 2384 AdvancedRun.exe Token: SeDebugPrivilege 2428 AdvancedRun.exe Token: SeImpersonatePrivilege 2428 AdvancedRun.exe Token: SeDebugPrivilege 2592 powershell.exe Token: SeDebugPrivilege 2616 powershell.exe Token: SeDebugPrivilege 2660 powershell.exe Token: SeDebugPrivilege 2728 powershell.exe Token: SeDebugPrivilege 2684 powershell.exe Token: SeDebugPrivilege 2328 WerFault.exe Token: SeDebugPrivilege 2612 WerFault.exe Token: SeDebugPrivilege 2260 oq1N.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 384 java.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 384 wrote to memory of 2040 384 java.exe 27 PID 384 wrote to memory of 2040 384 java.exe 27 PID 384 wrote to memory of 2040 384 java.exe 27 PID 384 wrote to memory of 2040 384 java.exe 27 PID 384 wrote to memory of 1244 384 java.exe 28 PID 384 wrote to memory of 1244 384 java.exe 28 PID 384 wrote to memory of 1244 384 java.exe 28 PID 2040 wrote to memory of 736 2040 oq1N.exe 32 PID 2040 wrote to memory of 736 2040 oq1N.exe 32 PID 2040 wrote to memory of 736 2040 oq1N.exe 32 PID 2040 wrote to memory of 736 2040 oq1N.exe 32 PID 736 wrote to memory of 1228 736 AdvancedRun.exe 33 PID 736 wrote to memory of 1228 736 AdvancedRun.exe 33 PID 736 wrote to memory of 1228 736 AdvancedRun.exe 33 PID 736 wrote to memory of 1228 736 AdvancedRun.exe 33 PID 2040 wrote to memory of 676 2040 oq1N.exe 34 PID 2040 wrote to memory of 676 2040 oq1N.exe 34 PID 2040 wrote to memory of 676 2040 oq1N.exe 34 PID 2040 wrote to memory of 676 2040 oq1N.exe 34 PID 2040 wrote to memory of 1844 2040 oq1N.exe 36 PID 2040 wrote to memory of 1844 2040 oq1N.exe 36 PID 2040 wrote to memory of 1844 2040 oq1N.exe 36 PID 2040 wrote to memory of 1844 2040 oq1N.exe 36 PID 2040 wrote to memory of 1604 2040 oq1N.exe 38 PID 2040 wrote to memory of 1604 2040 oq1N.exe 38 PID 2040 wrote to memory of 1604 2040 oq1N.exe 38 PID 2040 wrote to memory of 1604 2040 oq1N.exe 38 PID 2040 wrote to memory of 1920 2040 oq1N.exe 40 PID 2040 wrote to memory of 1920 2040 oq1N.exe 40 PID 2040 wrote to memory of 1920 2040 oq1N.exe 40 PID 2040 wrote to memory of 1920 2040 oq1N.exe 40 PID 2040 wrote to memory of 820 2040 oq1N.exe 41 PID 2040 wrote to memory of 820 2040 oq1N.exe 41 PID 2040 wrote to memory of 820 2040 oq1N.exe 41 PID 2040 wrote to memory of 820 2040 oq1N.exe 41 PID 2040 wrote to memory of 2000 2040 oq1N.exe 43 PID 2040 wrote to memory of 2000 2040 oq1N.exe 43 PID 2040 wrote to memory of 2000 2040 oq1N.exe 43 PID 2040 wrote to memory of 2000 2040 oq1N.exe 43 PID 2040 wrote to memory of 812 2040 oq1N.exe 45 PID 2040 wrote to memory of 812 2040 oq1N.exe 45 PID 2040 wrote to memory of 812 2040 oq1N.exe 45 PID 2040 wrote to memory of 812 2040 oq1N.exe 45 PID 2040 wrote to memory of 1092 2040 oq1N.exe 46 PID 2040 wrote to memory of 1092 2040 oq1N.exe 46 PID 2040 wrote to memory of 1092 2040 oq1N.exe 46 PID 2040 wrote to memory of 1092 2040 oq1N.exe 46 PID 2040 wrote to memory of 1268 2040 oq1N.exe 49 PID 2040 wrote to memory of 1268 2040 oq1N.exe 49 PID 2040 wrote to memory of 1268 2040 oq1N.exe 49 PID 2040 wrote to memory of 1268 2040 oq1N.exe 49 PID 2000 wrote to memory of 2384 2000 jVAPsorbdr.exe 51 PID 2000 wrote to memory of 2384 2000 jVAPsorbdr.exe 51 PID 2000 wrote to memory of 2384 2000 jVAPsorbdr.exe 51 PID 2000 wrote to memory of 2384 2000 jVAPsorbdr.exe 51 PID 2384 wrote to memory of 2428 2384 AdvancedRun.exe 52 PID 2384 wrote to memory of 2428 2384 AdvancedRun.exe 52 PID 2384 wrote to memory of 2428 2384 AdvancedRun.exe 52 PID 2384 wrote to memory of 2428 2384 AdvancedRun.exe 52 PID 2000 wrote to memory of 2592 2000 jVAPsorbdr.exe 53 PID 2000 wrote to memory of 2592 2000 jVAPsorbdr.exe 53 PID 2000 wrote to memory of 2592 2000 jVAPsorbdr.exe 53 PID 2000 wrote to memory of 2592 2000 jVAPsorbdr.exe 53 PID 2000 wrote to memory of 2616 2000 jVAPsorbdr.exe 55 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" oq1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" jVAPsorbdr.exe
Processes
-
C:\Windows\system32\java.exejava -jar C:\Users\Admin\AppData\Local\Temp\PO_21031566AF_pdf.jar1⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:384 -
C:\Users\Admin\oq1N.exeC:\Users\Admin\oq1N.exe2⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Windows security modification
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2040 -
C:\Users\Admin\AppData\Local\Temp\c9175120-05de-4513-bcba-7a143c63359f\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\c9175120-05de-4513-bcba-7a143c63359f\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\c9175120-05de-4513-bcba-7a143c63359f\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:736 -
C:\Users\Admin\AppData\Local\Temp\c9175120-05de-4513-bcba-7a143c63359f\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\c9175120-05de-4513-bcba-7a143c63359f\AdvancedRun.exe" /SpecialRun 4101d8 7364⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\oq1N.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\oq1N.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1920
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\oq1N.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:820
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2000 -
C:\Users\Admin\AppData\Local\Temp\8ba8dc39-46d4-4b7d-be92-f35fd4ee9d53\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\8ba8dc39-46d4-4b7d-be92-f35fd4ee9d53\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\8ba8dc39-46d4-4b7d-be92-f35fd4ee9d53\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\AppData\Local\Temp\8ba8dc39-46d4-4b7d-be92-f35fd4ee9d53\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\8ba8dc39-46d4-4b7d-be92-f35fd4ee9d53\AdvancedRun.exe" /SpecialRun 4101d8 23845⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2428
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\MDQFAmWIBzGkRBgoGDgjMoTajtClJ\svchost.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2660
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2684
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\MDQFAmWIBzGkRBgoGDgjMoTajtClJ\svchost.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2728
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 14⤵PID:2404
-
C:\Windows\SysWOW64\timeout.exetimeout 15⤵
- Delays execution with timeout.exe
PID:2412
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\jVAPsorbdr.exe"4⤵
- Executes dropped EXE
PID:2536
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2000 -s 19564⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\MDQFAmWIBzGkRBgoGDgjMoTajtClJ\svchost.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\oq1N.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1092
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Public\Documents\MDQFAmWIBzGkRBgoGDgjMoTajtClJ\svchost.exe" -Force3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1268
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c timeout 13⤵PID:2092
-
C:\Windows\SysWOW64\timeout.exetimeout 14⤵
- Delays execution with timeout.exe
PID:2180
-
-
-
C:\Users\Admin\oq1N.exe"C:\Users\Admin\oq1N.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2260
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2040 -s 19643⤵
- Loads dropped DLL
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2328
-
-
-
C:\Program Files\Java\jre7\bin\javaw.exe"C:\Program Files\Java\jre7\bin\javaw.exe" -jar "C:\Users\Admin\IxVhFD18YESB.jar"2⤵PID:1244
-