Analysis
-
max time kernel
467s -
max time network
458s -
platform
windows10-2004_x64 -
resource
win10v2004-20240319-en -
resource tags
arch:x64arch:x86image:win10v2004-20240319-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 09:18
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Detects Eternity stealer 1 IoCs
resource yara_rule behavioral1/memory/4908-0-0x0000000000050000-0x0000000000136000-memory.dmp eternity_stealer -
Eternity
Eternity Project is a malware kit offering an info stealer, clipper, worm, coin miner, ransomware, and DDoS bot.
-
Executes dropped EXE 6 IoCs
pid Process 1628 dcd.exe 1028 dcd.exe 3340 dcd.exe 2412 dcd.exe 1304 dcd.exe 1480 dcd.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
pid Process 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4908 ErinevPredictorV2.exe Token: SeDebugPrivilege 2112 ErinevPredictorV2.exe Token: SeDebugPrivilege 3336 ErinevPredictorV2.exe Token: SeDebugPrivilege 4968 taskmgr.exe Token: SeSystemProfilePrivilege 4968 taskmgr.exe Token: SeCreateGlobalPrivilege 4968 taskmgr.exe Token: SeDebugPrivilege 3096 ErinevPredictorV2.exe Token: SeDebugPrivilege 4884 ErinevPredictorV2.exe Token: SeDebugPrivilege 4980 ErinevPredictorV2.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe 4968 taskmgr.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 4908 wrote to memory of 1628 4908 ErinevPredictorV2.exe 133 PID 4908 wrote to memory of 1628 4908 ErinevPredictorV2.exe 133 PID 4908 wrote to memory of 1628 4908 ErinevPredictorV2.exe 133 PID 2112 wrote to memory of 1028 2112 ErinevPredictorV2.exe 135 PID 2112 wrote to memory of 1028 2112 ErinevPredictorV2.exe 135 PID 2112 wrote to memory of 1028 2112 ErinevPredictorV2.exe 135 PID 3336 wrote to memory of 3340 3336 ErinevPredictorV2.exe 140 PID 3336 wrote to memory of 3340 3336 ErinevPredictorV2.exe 140 PID 3336 wrote to memory of 3340 3336 ErinevPredictorV2.exe 140 PID 3096 wrote to memory of 2412 3096 ErinevPredictorV2.exe 147 PID 3096 wrote to memory of 2412 3096 ErinevPredictorV2.exe 147 PID 3096 wrote to memory of 2412 3096 ErinevPredictorV2.exe 147 PID 4884 wrote to memory of 1304 4884 ErinevPredictorV2.exe 150 PID 4884 wrote to memory of 1304 4884 ErinevPredictorV2.exe 150 PID 4884 wrote to memory of 1304 4884 ErinevPredictorV2.exe 150 PID 4980 wrote to memory of 1480 4980 ErinevPredictorV2.exe 156 PID 4980 wrote to memory of 1480 4980 ErinevPredictorV2.exe 156 PID 4980 wrote to memory of 1480 4980 ErinevPredictorV2.exe 156
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.upload.ee/download/16172629/f1d36d49753b1e89291a/ErinevPredictorV2.exe1⤵PID:5096
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --mojo-platform-channel-handle=4860 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:2956
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --mojo-platform-channel-handle=4824 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:2172
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5312 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:81⤵PID:3928
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --mojo-platform-channel-handle=5524 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:5000
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --mojo-platform-channel-handle=6008 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:2396
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --mojo-platform-channel-handle=6156 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:4944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --mojo-platform-channel-handle=6300 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:4560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --mojo-platform-channel-handle=6324 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:644
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --mojo-platform-channel-handle=6524 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:81⤵PID:1348
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --mojo-platform-channel-handle=6680 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:2644
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --mojo-platform-channel-handle=6784 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --mojo-platform-channel-handle=4980 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:81⤵PID:5024
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --mojo-platform-channel-handle=4424 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:4748
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --mojo-platform-channel-handle=7036 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:1584
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --mojo-platform-channel-handle=5812 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:4724
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --no-appcompat-clear --mojo-platform-channel-handle=6540 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:81⤵PID:1912
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=33 --mojo-platform-channel-handle=4560 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:4748
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --no-appcompat-clear --mojo-platform-channel-handle=5448 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:81⤵PID:3316
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --mojo-platform-channel-handle=6788 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:436
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=36 --mojo-platform-channel-handle=7136 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:3120
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=37 --mojo-platform-channel-handle=4308 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:1860
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --mojo-platform-channel-handle=6380 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:1556
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --mojo-platform-channel-handle=7332 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:3612
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --mojo-platform-channel-handle=7496 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:81⤵PID:4104
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --mojo-platform-channel-handle=2876 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:1032
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --no-appcompat-clear --disable-gpu-compositing --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --mojo-platform-channel-handle=7476 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:11⤵PID:1128
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --mojo-platform-channel-handle=7332 --field-trial-handle=2000,i,9877262470271371196,11878025205711850266,262144 --variations-seed-version /prefetch:81⤵PID:4608
-
C:\Users\Admin\Downloads\ErinevPredictorV2.exe"C:\Users\Admin\Downloads\ErinevPredictorV2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:1628
-
-
C:\Users\Admin\Downloads\ErinevPredictorV2.exe"C:\Users\Admin\Downloads\ErinevPredictorV2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:1028
-
-
C:\Users\Admin\Downloads\ErinevPredictorV2.exe"C:\Users\Admin\Downloads\ErinevPredictorV2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3336 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:3340
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4968
-
C:\Users\Admin\Downloads\ErinevPredictorV2.exe"C:\Users\Admin\Downloads\ErinevPredictorV2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3096 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:2412
-
-
C:\Users\Admin\Downloads\ErinevPredictorV2.exe"C:\Users\Admin\Downloads\ErinevPredictorV2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4884 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:1304
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3668
-
C:\Users\Admin\Downloads\ErinevPredictorV2.exe"C:\Users\Admin\Downloads\ErinevPredictorV2.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4980 -
C:\Users\Admin\AppData\Local\Temp\dcd.exe"C:\Users\Admin\AppData\Local\Temp\dcd.exe" -path=""2⤵
- Executes dropped EXE
PID:1480
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227KB
MD5b5ac46e446cead89892628f30a253a06
SHA1f4ad1044a7f77a1b02155c3a355a1bb4177076ca
SHA256def7afcb65126c4b04a7cbf08c693f357a707aa99858cac09a8d5e65f3177669
SHA512bcabbac6f75c1d41364406db457c62f5135a78f763f6db08c1626f485c64db4d9ba3b3c8bc0b5508d917e445fd220ffa66ebc35221bd06560446c109818e8e87