Overview
overview
10Static
static
1008751be484...2d.dll
windows7-x64
1008751be484...2d.dll
windows10-2004-x64
100a9f79abd4...51.exe
windows7-x64
30a9f79abd4...51.exe
windows10-2004-x64
31.bin/1.exe
windows7-x64
101.bin/1.exe
windows10-2004-x64
102019-09-02...10.exe
windows7-x64
102019-09-02...10.exe
windows10-2004-x64
102c01b00772...eb.exe
windows7-x64
102c01b00772...eb.exe
windows10-2004-x64
1031.exe
windows7-x64
1031.exe
windows10-2004-x64
103DMark 11 ...on.exe
windows7-x64
13DMark 11 ...on.exe
windows10-2004-x64
142f9729255...61.exe
windows7-x64
1042f9729255...61.exe
windows10-2004-x64
1042f9729255...1).exe
windows7-x64
1042f9729255...1).exe
windows10-2004-x64
105da0116af4...18.exe
windows7-x64
75da0116af4...18.exe
windows10-2004-x64
769c56d12ed...6b.exe
windows7-x64
1069c56d12ed...6b.exe
windows10-2004-x64
106a9e7107c9...91.exe
windows7-x64
106a9e7107c9...91.exe
windows10-2004-x64
10905d572f23...50.exe
windows7-x64
10905d572f23...50.exe
windows10-2004-x64
10948340be97...54.exe
windows7-x64
10948340be97...54.exe
windows10-2004-x64
1095560f1a46...f9.dll
windows7-x64
195560f1a46...f9.dll
windows10-2004-x64
5Archive.zi...3e.exe
windows7-x64
6Archive.zi...3e.exe
windows10-2004-x64
8Resubmissions
03-07-2024 16:04
240703-thygmaycpc 1001-07-2024 18:12
240701-ws6xvswbkj 1001-07-2024 18:03
240701-wm5sls1gka 1001-07-2024 18:03
240701-wm39sa1gjf 1001-07-2024 18:03
240701-wm2e7avhkj 1001-07-2024 18:03
240701-wmzxcs1fre 1001-07-2024 18:02
240701-wmzats1frc 1001-07-2024 18:02
240701-wmvbwa1fqh 1022-11-2023 17:02
231122-vkac9adg64 10Analysis
-
max time kernel
150s -
max time network
128s -
platform
windows7_x64 -
resource
win7-20240508-en -
resource tags
arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system -
submitted
03-07-2024 16:04
Static task
static1
Behavioral task
behavioral1
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win7-20240611-en
Behavioral task
behavioral4
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral5
Sample
1.bin/1.exe
Resource
win7-20240508-en
Behavioral task
behavioral6
Sample
1.bin/1.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral7
Sample
2019-09-02_22-41-10.exe
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
2019-09-02_22-41-10.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win7-20240508-en
Behavioral task
behavioral10
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral11
Sample
31.exe
Resource
win7-20231129-en
Behavioral task
behavioral12
Sample
31.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
3DMark 11 Advanced Edition.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
3DMark 11 Advanced Edition.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral15
Sample
42f972925508a82236e8533567487761.exe
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
42f972925508a82236e8533567487761.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral17
Sample
42f972925508a82236e8533567487761(1).exe
Resource
win7-20240611-en
Behavioral task
behavioral18
Sample
42f972925508a82236e8533567487761(1).exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win7-20231129-en
Behavioral task
behavioral20
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral21
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win7-20240611-en
Behavioral task
behavioral22
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral23
Sample
6a9e7107c97762eb1196a64baeadb291.exe
Resource
win7-20240508-en
Behavioral task
behavioral24
Sample
6a9e7107c97762eb1196a64baeadb291.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral25
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral27
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral29
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win7-20231129-en
Behavioral task
behavioral30
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral31
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win7-20240508-en
Behavioral task
behavioral32
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win10v2004-20240508-en
General
-
Target
42f972925508a82236e8533567487761.exe
-
Size
3.7MB
-
MD5
9d2a888ca79e1ff3820882ea1d88d574
-
SHA1
112c38d80bf2c0d48256249bbabe906b834b1f66
-
SHA256
8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138
-
SHA512
17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840
-
SSDEEP
98304:Nn1CVf+y/EFc7DvOUxlpq2JdnQ+O2M7hlXKUmkbtT2TMI:A/EqaUFqItO2M7PXKUmkbtT2T
Malware Config
Extracted
babylonrat
sandyclark255.hopto.org
Extracted
asyncrat
0.5.6A
sandyclark255.hopto.org:6606
sandyclark255.hopto.org:8808
sandyclark255.hopto.org:7707
adweqsds56332
-
delay
5
-
install
true
-
install_file
prndrvest.exe
-
install_folder
%AppData%
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
Processes:
b5qj77YIVLG5pnCJ.exesvbhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\k4Xq51JTS0f2R98Z\\XwNQgwqkJGja.exe\",explorer.exe" b5qj77YIVLG5pnCJ.exe Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\k4Xq51JTS0f2R98Z\\vfI6CtusOVfO.exe\",explorer.exe" svbhost.exe -
Async RAT payload 2 IoCs
Processes:
resource yara_rule behavioral15/memory/3064-86-0x0000000000820000-0x0000000000832000-memory.dmp family_asyncrat behavioral15/memory/916-137-0x00000000008A0000-0x00000000008B2000-memory.dmp family_asyncrat -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 2032 netsh.exe -
Drops startup file 2 IoCs
Processes:
svehosts.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2d790bed038373d95093d4db590b9997.exe svehosts.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2d790bed038373d95093d4db590b9997.exe svehosts.exe -
Executes dropped EXE 14 IoCs
Processes:
JQT2htYa2GAVulhF.exeb5qj77YIVLG5pnCJ.exexn18M6jKUF2ap7OJ.exesvthost.exesvthost.exesvthost.exesvthost.exesvthost.exesvthost.exesvbhost.exesvbhost.exesvbhost.exesvehosts.exeprndrvest.exepid process 1460 JQT2htYa2GAVulhF.exe 2876 b5qj77YIVLG5pnCJ.exe 3064 xn18M6jKUF2ap7OJ.exe 2760 svthost.exe 2660 svthost.exe 2120 svthost.exe 2632 svthost.exe 2996 svthost.exe 2864 svthost.exe 2980 svbhost.exe 2324 svbhost.exe 2576 svbhost.exe 912 svehosts.exe 916 prndrvest.exe -
Loads dropped DLL 13 IoCs
Processes:
42f972925508a82236e8533567487761.exeb5qj77YIVLG5pnCJ.exesvbhost.exesvbhost.execmd.exepid process 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2876 b5qj77YIVLG5pnCJ.exe 2980 svbhost.exe 2324 svbhost.exe 1984 cmd.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
svehosts.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3691908287-3775019229-3534252667-1000\Software\Microsoft\Windows\CurrentVersion\Run\2d790bed038373d95093d4db590b9997 = "\"C:\\Windows\\svehosts.exe\" .." svehosts.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\2d790bed038373d95093d4db590b9997 = "\"C:\\Windows\\svehosts.exe\" .." svehosts.exe -
Suspicious use of SetThreadContext 2 IoCs
Processes:
b5qj77YIVLG5pnCJ.exesvbhost.exedescription pid process target process PID 2876 set thread context of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2324 set thread context of 2576 2324 svbhost.exe svbhost.exe -
Drops file in Windows directory 1 IoCs
Processes:
JQT2htYa2GAVulhF.exedescription ioc process File created C:\Windows\svehosts.exe JQT2htYa2GAVulhF.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\NetSh netsh.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 624 timeout.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 33 IoCs
Processes:
42f972925508a82236e8533567487761.exeb5qj77YIVLG5pnCJ.exesvbhost.exexn18M6jKUF2ap7OJ.exeprndrvest.exepid process 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2348 42f972925508a82236e8533567487761.exe 2876 b5qj77YIVLG5pnCJ.exe 2876 b5qj77YIVLG5pnCJ.exe 2324 svbhost.exe 2324 svbhost.exe 3064 xn18M6jKUF2ap7OJ.exe 3064 xn18M6jKUF2ap7OJ.exe 3064 xn18M6jKUF2ap7OJ.exe 916 prndrvest.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
svbhost.exepid process 2980 svbhost.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
Processes:
42f972925508a82236e8533567487761.exeJQT2htYa2GAVulhF.exeb5qj77YIVLG5pnCJ.exexn18M6jKUF2ap7OJ.exesvbhost.exesvbhost.exesvbhost.exesvehosts.exeprndrvest.exedescription pid process Token: SeDebugPrivilege 2348 42f972925508a82236e8533567487761.exe Token: SeDebugPrivilege 2348 42f972925508a82236e8533567487761.exe Token: SeDebugPrivilege 1460 JQT2htYa2GAVulhF.exe Token: SeDebugPrivilege 1460 JQT2htYa2GAVulhF.exe Token: SeDebugPrivilege 2876 b5qj77YIVLG5pnCJ.exe Token: SeDebugPrivilege 2876 b5qj77YIVLG5pnCJ.exe Token: SeDebugPrivilege 3064 xn18M6jKUF2ap7OJ.exe Token: SeShutdownPrivilege 2980 svbhost.exe Token: SeDebugPrivilege 2980 svbhost.exe Token: SeTcbPrivilege 2980 svbhost.exe Token: SeDebugPrivilege 2324 svbhost.exe Token: SeDebugPrivilege 2324 svbhost.exe Token: SeShutdownPrivilege 2576 svbhost.exe Token: SeDebugPrivilege 2576 svbhost.exe Token: SeTcbPrivilege 2576 svbhost.exe Token: SeDebugPrivilege 912 svehosts.exe Token: SeDebugPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: SeDebugPrivilege 916 prndrvest.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe Token: 33 912 svehosts.exe Token: SeIncBasePriorityPrivilege 912 svehosts.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
svbhost.exepid process 2980 svbhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
42f972925508a82236e8533567487761.exeb5qj77YIVLG5pnCJ.exesvbhost.exesvbhost.exeJQT2htYa2GAVulhF.exedescription pid process target process PID 2348 wrote to memory of 1460 2348 42f972925508a82236e8533567487761.exe JQT2htYa2GAVulhF.exe PID 2348 wrote to memory of 1460 2348 42f972925508a82236e8533567487761.exe JQT2htYa2GAVulhF.exe PID 2348 wrote to memory of 1460 2348 42f972925508a82236e8533567487761.exe JQT2htYa2GAVulhF.exe PID 2348 wrote to memory of 1460 2348 42f972925508a82236e8533567487761.exe JQT2htYa2GAVulhF.exe PID 2348 wrote to memory of 2876 2348 42f972925508a82236e8533567487761.exe b5qj77YIVLG5pnCJ.exe PID 2348 wrote to memory of 2876 2348 42f972925508a82236e8533567487761.exe b5qj77YIVLG5pnCJ.exe PID 2348 wrote to memory of 2876 2348 42f972925508a82236e8533567487761.exe b5qj77YIVLG5pnCJ.exe PID 2348 wrote to memory of 2876 2348 42f972925508a82236e8533567487761.exe b5qj77YIVLG5pnCJ.exe PID 2348 wrote to memory of 3064 2348 42f972925508a82236e8533567487761.exe xn18M6jKUF2ap7OJ.exe PID 2348 wrote to memory of 3064 2348 42f972925508a82236e8533567487761.exe xn18M6jKUF2ap7OJ.exe PID 2348 wrote to memory of 3064 2348 42f972925508a82236e8533567487761.exe xn18M6jKUF2ap7OJ.exe PID 2348 wrote to memory of 3064 2348 42f972925508a82236e8533567487761.exe xn18M6jKUF2ap7OJ.exe PID 2348 wrote to memory of 2760 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2760 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2760 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2760 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2660 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2660 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2660 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2660 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2632 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2632 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2632 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2632 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2120 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2120 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2120 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2120 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2864 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2864 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2864 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2864 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2996 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2996 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2996 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2348 wrote to memory of 2996 2348 42f972925508a82236e8533567487761.exe svthost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2876 wrote to memory of 2980 2876 b5qj77YIVLG5pnCJ.exe svbhost.exe PID 2980 wrote to memory of 2324 2980 svbhost.exe svbhost.exe PID 2980 wrote to memory of 2324 2980 svbhost.exe svbhost.exe PID 2980 wrote to memory of 2324 2980 svbhost.exe svbhost.exe PID 2980 wrote to memory of 2324 2980 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 2324 wrote to memory of 2576 2324 svbhost.exe svbhost.exe PID 1460 wrote to memory of 912 1460 JQT2htYa2GAVulhF.exe svehosts.exe PID 1460 wrote to memory of 912 1460 JQT2htYa2GAVulhF.exe svehosts.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe"C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Users\Admin\AppData\Local\Temp\JQT2htYa2GAVulhF.exe"C:\Users\Admin\AppData\Local\Temp\JQT2htYa2GAVulhF.exe"2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\svehosts.exe"C:\Windows\svehosts.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:912 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svehosts.exe" "svehosts.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2032
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\b5qj77YIVLG5pnCJ.exe"C:\Users\Admin\AppData\Local\Temp\b5qj77YIVLG5pnCJ.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe" 29804⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2324 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\xn18M6jKUF2ap7OJ.exe"C:\Users\Admin\AppData\Local\Temp\xn18M6jKUF2ap7OJ.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3064 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'prndrvest"' /tr "'C:\Users\Admin\AppData\Roaming\prndrvest.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:1924
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpDD54.tmp.bat""3⤵
- Loads dropped DLL
PID:1984 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:624
-
-
C:\Users\Admin\AppData\Roaming\prndrvest.exe"C:\Users\Admin\AppData\Roaming\prndrvest.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"2⤵
- Executes dropped EXE
PID:2760
-
-
C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"2⤵
- Executes dropped EXE
PID:2660
-
-
C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"2⤵
- Executes dropped EXE
PID:2632
-
-
C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"2⤵
- Executes dropped EXE
PID:2120
-
-
C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"2⤵
- Executes dropped EXE
PID:2864
-
-
C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"2⤵
- Executes dropped EXE
PID:2996
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
153B
MD59e0417d7e4f6833f4a8c60d2f673a589
SHA14d6ed8dcafc14a430eebc8e6f8c888a0eb90ac10
SHA256ee83c38107dcd26d013ade9efd21248e83b742e3f140a4cfbda5e94c38f970f8
SHA512246f238069086307e3f6481087e9f249e77d82e9252335b4d475119fa97fc03629c368dd80b537c6c789edf3ed255ddd0b6e8a6bb5d0fbf46f83095652214a08
-
Filesize
376KB
MD5590acb5fa6b5c3001ebce3d67242aac4
SHA15df39906dc4e60f01b95783fc55af6128402d611
SHA2567bf9b7b25cf1671e5640f8eeac149f9a4e8c9f6c63415f4bd61bccb10ddf8509
SHA5124ac518140ee666491132525853f2843357d622fe351e59cca7ce3b054d665f77ad8987adddd601e6b1afe6903222d77cf3c41a5aa69e8caf0dcdc7656a43e9ba
-
Filesize
48.3MB
MD51ba41bd48d8cd812f0d31cb5fca6df1a
SHA15cc1db13d2f844b164049d2a5d71d2629e3440d7
SHA256bcf418e0873abed2aa286b32ba026a3fbe55c559742eb4a9e77355e639717472
SHA512322962ba30c3f231ff6c451e4df5c5b8a471221678e9bf8ec60732dcc09054cf3007a6bcf27ee86e4558adbdf2ff086f29309a75696f0d5a5ab26326c9aad3e5
-
Filesize
3.7MB
MD59d2a888ca79e1ff3820882ea1d88d574
SHA1112c38d80bf2c0d48256249bbabe906b834b1f66
SHA2568b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138
SHA51217a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840
-
Filesize
472KB
MD52819e45588024ba76f248a39d3e232ba
SHA108a797b87ecfbee682ce14d872177dae1a5a46a2
SHA256b82b23059e398b39f183ec833d498200029033b0fd3a138b6c2064a6fa3c4b93
SHA512a38b58768daf58fa56ca7b8c37826d57e9dbfcd2dedf120a5b7b9aa36c4e10f64ec07c11dbd77b5861236c005fe5d453523911906dd77a302634408f1d78503a
-
Filesize
801KB
MD59133c2a5ebf3e25aceae5a001ca6f279
SHA1319f911282f3cded94de3730fa0abd5dec8f14be
SHA2567c3615c405f7a11f1c217b9ecd1000cf60a37bca7da1f2d12da21cc110b16b4d
SHA5121d1af3fcfcdba41874e3eb3e2571d25798acfd49b63b7fcf9393be2f59c9ba77e563da1717abcd6445fc52fd6d948bf4c0dd5978a192c8e32e0a9279fd0be33e