Analysis
-
max time kernel
125s -
max time network
94s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-07-2024 15:50
Behavioral task
behavioral1
Sample
veydovokna.exe
Resource
win11-20240611-en
General
-
Target
veydovokna.exe
-
Size
78KB
-
MD5
7ee32f2553fa474e79b2f1a444172735
-
SHA1
fc17876384c197f73a7471850d13748aa6f659b0
-
SHA256
d99a4d776f04dfd3e8004c466ab81788da8f0ba08b83430df4dd984fa1ef4e39
-
SHA512
2789dc16e615f28c29f5e81ade9e4b03a47d9855cc9092bbcdf90ce7419fe38cabd729a87f038f4aa3d8e2f5317ac69a0637737f468dd8d05532dbd3dda738b9
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+APIC:5Zv5PDwbjNrmAE+kIC
Malware Config
Extracted
discordrat
-
discord_token
MTI1NjYyNDkzOTk3MzQ4MDYzOA.GmmRJ5.-nbYbt2H8apuatUJNXT2gF-Pq4ZpLJRKwy0hls
-
server_id
1257063713945419826
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
Processes:
WerFault.exedescription pid process target process PID 3940 created 484 3940 WerFault.exe dwm.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
veydovokna.exesvchost.exedescription pid process target process PID 3432 created 636 3432 veydovokna.exe winlogon.exe PID 4016 created 484 4016 svchost.exe dwm.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 10 IoCs
Processes:
flow ioc 13 raw.githubusercontent.com 25 discord.com 1 discord.com 1 raw.githubusercontent.com 4 discord.com 6 discord.com 8 discord.com 7 discord.com 16 discord.com 26 discord.com -
Drops file in System32 directory 4 IoCs
Processes:
svchost.exeOfficeClickToRun.exedescription ioc process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4UserMode.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-WER-Diag%4Operational.evtx svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
veydovokna.exedescription pid process target process PID 3432 set thread context of 1612 3432 veydovokna.exe dllhost.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exeWerFault.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
WerFault.exeWerFault.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Modifies data under HKEY_USERS 14 IoCs
Processes:
OfficeClickToRun.exesvchost.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1720021925" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Wed, 03 Jul 2024 15:52:06 GMT" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={1E28DBCA-4FB1-4920-BB1F-985D25199651}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
veydovokna.exedllhost.exeWerFault.exeWerFault.exesvchost.exepid process 3432 veydovokna.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 4884 WerFault.exe 4884 WerFault.exe 2296 WerFault.exe 2296 WerFault.exe 1612 dllhost.exe 1612 dllhost.exe 4016 svchost.exe 4016 svchost.exe 1612 dllhost.exe 1612 dllhost.exe 3432 veydovokna.exe 1612 dllhost.exe 1612 dllhost.exe 4016 svchost.exe 4016 svchost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 3432 veydovokna.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 3432 veydovokna.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 3432 veydovokna.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe 1612 dllhost.exe -
Suspicious behavior: LoadsDriver 64 IoCs
Processes:
pid process 2372 3876 2360 2012 3784 4192 1972 3504 488 640 2124 1976 4884 2920 2228 3552 1364 916 3092 412 3232 3900 2440 4864 3368 3380 748 3512 1040 1156 472 1212 1120 1296 228 3392 3032 4624 4392 3388 2660 2708 2096 4556 3020 1716 4908 880 888 820 2604 2304 5020 4552 1476 1620 2784 540 1032 3940 2336 1680 1076 3472 -
Suspicious use of AdjustPrivilegeToken 28 IoCs
Processes:
veydovokna.exedllhost.exeExplorer.EXEsvchost.exedescription pid process Token: SeDebugPrivilege 3432 veydovokna.exe Token: SeDebugPrivilege 3432 veydovokna.exe Token: SeDebugPrivilege 1612 dllhost.exe Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeAuditPrivilege 2512 svchost.exe Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE Token: SeShutdownPrivilege 3332 Explorer.EXE Token: SeCreatePagefilePrivilege 3332 Explorer.EXE -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
Explorer.EXEpid process 3332 Explorer.EXE -
Suspicious use of SendNotifyMessage 58 IoCs
Processes:
Explorer.EXEpid process 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE 3332 Explorer.EXE -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
Explorer.EXEpid process 3332 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
veydovokna.exedllhost.exelsass.exedescription pid process target process PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 3432 wrote to memory of 1612 3432 veydovokna.exe dllhost.exe PID 1612 wrote to memory of 636 1612 dllhost.exe winlogon.exe PID 1612 wrote to memory of 692 1612 dllhost.exe lsass.exe PID 1612 wrote to memory of 996 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 484 1612 dllhost.exe dwm.exe PID 692 wrote to memory of 2540 692 lsass.exe sysmon.exe PID 1612 wrote to memory of 676 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1044 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1164 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1172 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1180 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1188 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1268 1612 dllhost.exe svchost.exe PID 692 wrote to memory of 2540 692 lsass.exe sysmon.exe PID 692 wrote to memory of 2540 692 lsass.exe sysmon.exe PID 1612 wrote to memory of 1288 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1328 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1416 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1588 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1624 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1644 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1652 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1752 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1812 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1852 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1944 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1348 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 1744 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 2060 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 2076 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 2156 1612 dllhost.exe spoolsv.exe PID 1612 wrote to memory of 2276 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 2380 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 2388 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 2424 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 2496 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 2512 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 2540 1612 dllhost.exe sysmon.exe PID 1612 wrote to memory of 2552 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 2560 1612 dllhost.exe svchost.exe PID 692 wrote to memory of 2540 692 lsass.exe sysmon.exe PID 1612 wrote to memory of 2588 1612 dllhost.exe svchost.exe PID 692 wrote to memory of 2540 692 lsass.exe sysmon.exe PID 1612 wrote to memory of 984 1612 dllhost.exe sihost.exe PID 1612 wrote to memory of 700 1612 dllhost.exe unsecapp.exe PID 1612 wrote to memory of 2220 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 3332 1612 dllhost.exe Explorer.EXE PID 1612 wrote to memory of 3456 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 3496 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 3860 1612 dllhost.exe RuntimeBroker.exe PID 1612 wrote to memory of 3968 1612 dllhost.exe svchost.exe PID 1612 wrote to memory of 3992 1612 dllhost.exe RuntimeBroker.exe PID 1612 wrote to memory of 4092 1612 dllhost.exe DllHost.exe PID 1612 wrote to memory of 4364 1612 dllhost.exe svchost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:636
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:484
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 484 -s 37643⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:2296 -
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{5c6c420e-a89e-4616-9166-9c2f9530460d}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 636 -s 10722⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:4884
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Suspicious use of WriteProcessMemory
PID:692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:996
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1164
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1172
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1288
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1328
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1416
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:984
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1912
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4076
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4112
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:4660
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3516
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:3988
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Drops file in System32 directory
PID:1588
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1644
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1652
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1852
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1944
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1348
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1744
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2060
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2076
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2276
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:2424
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2496
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2512
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2552
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2588
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2220
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3332 -
C:\Users\Admin\AppData\Local\Temp\veydovokna.exe"C:\Users\Admin\AppData\Local\Temp\veydovokna.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3496
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3968
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3992
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4092
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4364
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4372
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:4236
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:3416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:2644
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:944
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:964
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3548
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3528
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious behavior: EnumeratesProcesses
PID:4016 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 592 -p 484 -ip 4842⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3940
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}1⤵PID:4084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
13KB
MD527a503d0b342668189bc6398abb281de
SHA16347157ef01a9fc3db975eb36d9f11e57072f63d
SHA256089fa88b1dd3c64fcadd315f809b4f41712a14968d125d3b1f1c73d70e542cae
SHA5123d08422c3669084924892e800dd2a96dd78db2292c5d351ae00e22b54771b4aa75b2b6f0932f845a7dacda9a3a3f53384b5784809f08ffbf27a15e996cc32115
-
Filesize
35KB
MD5ac5e566c5ede627c6ec0a42131331165
SHA1ccb07049fbbb764ad69cb172ea750027a60f5497
SHA256ae58ebd88b010a4d06cecf8e995ed068309d8811ba313d2aef296bcc43a08f13
SHA512e29da6a2b4165f03864945f543105f4e6c0c0ab3d63a055bf2b21addae40b092cd909decb28992e5eff908d72147945bcc06f13d60264e2657b26457068e52f5
-
Filesize
13KB
MD589bd8c2008c75a0985d3164ea829a824
SHA1ecebd464c74d158ec7dde7e5f57668d7a69c42bc
SHA256b99fe0faebf3e55c7fe16beaf60460afc72bee02d96f7702193bba7d09575422
SHA512a2803689381ecbf1ca8de60d0d9df7d4b303d02507e76355733da71859be372aec4d5e5656a7d4a555bf6c1d07d024b8d3710c8b87455ee6538ae788d8526b4e
-
Filesize
34KB
MD5c1da3899b4de5c9ffe0c2bc7d9a5af34
SHA115d73383a15f7d17f0f998321b121f20c4cc149a
SHA256b040e06db14bc513bbc30e1da180b7fea7137cd6cc28b17bce4153c173c92ce9
SHA512acaa0a1e850531883b52189a868067dd8f719840f057a12a3f16fc9c00ba809a782d28c638df5747e9757c0b249ae1479814cd2c0d9111c803b5bb7022861cfd