Overview
overview
10Static
static
1008751be484...2d.dll
windows7-x64
1008751be484...2d.dll
windows10-2004-x64
100a9f79abd4...51.exe
windows7-x64
30a9f79abd4...51.exe
windows10-2004-x64
30di3x.exe
windows7-x64
100di3x.exe
windows10-2004-x64
102019-09-02...10.exe
windows7-x64
102019-09-02...10.exe
windows10-2004-x64
102c01b00772...eb.exe
windows7-x64
102c01b00772...eb.exe
windows10-2004-x64
1031.exe
windows7-x64
1031.exe
windows10-2004-x64
103DMark 11 ...on.exe
windows7-x64
13DMark 11 ...on.exe
windows10-2004-x64
142f9729255...61.exe
windows7-x64
1042f9729255...61.exe
windows10-2004-x64
105da0116af4...18.exe
windows7-x64
75da0116af4...18.exe
windows10-2004-x64
769c56d12ed...6b.exe
windows7-x64
1069c56d12ed...6b.exe
windows10-2004-x64
10905d572f23...50.exe
windows7-x64
10905d572f23...50.exe
windows10-2004-x64
10948340be97...54.exe
windows7-x64
10948340be97...54.exe
windows10-2004-x64
1095560f1a46...f9.dll
windows7-x64
195560f1a46...f9.dll
windows10-2004-x64
5Archive.zi...3e.exe
windows7-x64
8Archive.zi...3e.exe
windows10-2004-x64
8[email protected]
windows7-x64
4[email protected]
windows10-2004-x64
4[email protected]
windows7-x64
1[email protected]
windows10-2004-x64
1Resubmissions
03-07-2024 22:59
240703-2yn7wszhlp 1003-07-2024 16:13
240703-tn93lsyglf 1003-07-2024 16:11
240703-tm84xsyfma 1010-05-2024 16:25
240510-tw1h5shh47 1024-08-2023 11:16
230824-nda8msdf8z 1005-08-2023 22:52
230805-2tn2bsfa82 10Analysis
-
max time kernel
150s -
max time network
166s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
03-07-2024 16:11
Static task
static1
Behavioral task
behavioral1
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win7-20240419-en
Behavioral task
behavioral2
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win10v2004-20240508-en
Behavioral task
behavioral3
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win7-20231129-en
Behavioral task
behavioral4
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral5
Sample
0di3x.exe
Resource
win7-20240611-en
Behavioral task
behavioral6
Sample
0di3x.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral7
Sample
2019-09-02_22-41-10.exe
Resource
win7-20240611-en
Behavioral task
behavioral8
Sample
2019-09-02_22-41-10.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral9
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral11
Sample
31.exe
Resource
win7-20240508-en
Behavioral task
behavioral12
Sample
31.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral13
Sample
3DMark 11 Advanced Edition.exe
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
3DMark 11 Advanced Edition.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral15
Sample
42f972925508a82236e8533567487761.exe
Resource
win7-20240508-en
Behavioral task
behavioral16
Sample
42f972925508a82236e8533567487761.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral17
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win7-20240611-en
Behavioral task
behavioral18
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral19
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win7-20240611-en
Behavioral task
behavioral20
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral21
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win7-20240419-en
Behavioral task
behavioral22
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win10v2004-20240611-en
Behavioral task
behavioral23
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win7-20240221-en
Behavioral task
behavioral24
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win10v2004-20240508-en
Behavioral task
behavioral25
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win7-20240508-en
Behavioral task
behavioral26
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win10v2004-20240611-en
Behavioral task
behavioral27
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win10v2004-20240508-en
General
-
Target
42f972925508a82236e8533567487761.exe
-
Size
3.7MB
-
MD5
9d2a888ca79e1ff3820882ea1d88d574
-
SHA1
112c38d80bf2c0d48256249bbabe906b834b1f66
-
SHA256
8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138
-
SHA512
17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840
-
SSDEEP
98304:Nn1CVf+y/EFc7DvOUxlpq2JdnQ+O2M7hlXKUmkbtT2TMI:A/EqaUFqItO2M7PXKUmkbtT2T
Malware Config
Extracted
babylonrat
sandyclark255.hopto.org
Extracted
asyncrat
0.5.6A
sandyclark255.hopto.org:6606
sandyclark255.hopto.org:8808
sandyclark255.hopto.org:7707
adweqsds56332
-
delay
5
-
install
true
-
install_file
prndrvest.exe
-
install_folder
%AppData%
Extracted
warzonerat
sandyclark255.hopto.org:5200
Extracted
darkcomet
2020NOV1
sandyclark255.hopto.org:35887
DC_MUTEX-6XT818D
-
InstallPath
excelsl.exe
-
gencode
n7asq0Dbu7D2
-
install
true
-
offline_keylogger
true
-
password
hhhhhh
-
persistence
true
-
reg_key
office
Signatures
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
eiuGBYD4bKh4oPkV.exesvuhost.exesvbhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\k4Xq51JTS0f2R98Z\\7yxFsoIeWAbS.exe\",explorer.exe" eiuGBYD4bKh4oPkV.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\excelsl.exe" svuhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\k4Xq51JTS0f2R98Z\\bKFnc45owzQN.exe\",explorer.exe" svbhost.exe -
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Async RAT payload 2 IoCs
Processes:
resource yara_rule behavioral16/memory/448-97-0x0000000004740000-0x0000000004752000-memory.dmp family_asyncrat behavioral16/memory/448-98-0x0000000007A80000-0x0000000007A92000-memory.dmp family_asyncrat -
Warzone RAT payload 2 IoCs
Processes:
resource yara_rule behavioral16/memory/2232-112-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral16/memory/2232-109-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Disables RegEdit via registry modification 1 IoCs
Processes:
svuhost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" svuhost.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
svuhost.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts svuhost.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 1068 netsh.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
42f972925508a82236e8533567487761.exeFTpWJA4DWZM6HTSj.exesvuhost.exeDWlIPcGeQeKl7qer.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation 42f972925508a82236e8533567487761.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation FTpWJA4DWZM6HTSj.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation svuhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation DWlIPcGeQeKl7qer.exe -
Drops startup file 2 IoCs
Processes:
svehosts.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2d790bed038373d95093d4db590b9997.exe svehosts.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2d790bed038373d95093d4db590b9997.exe svehosts.exe -
Executes dropped EXE 19 IoCs
Processes:
FTpWJA4DWZM6HTSj.exeeiuGBYD4bKh4oPkV.exeV7PSxevbTrkn7DFs.exeDWlIPcGeQeKl7qer.exeAUxYcs5Luqdr3Ywv.exebh6WOn2k5W0Bk62a.exesvthost.exesvbhost.exesvbhost.exesvbhost.exeeridjeht.exesvrhost.exesvehosts.exesvuhost.exesvuhost.exeexcelsl.exesvbhost.exesvuhost.exeprndrvest.exepid process 768 FTpWJA4DWZM6HTSj.exe 984 eiuGBYD4bKh4oPkV.exe 4788 V7PSxevbTrkn7DFs.exe 448 DWlIPcGeQeKl7qer.exe 4080 AUxYcs5Luqdr3Ywv.exe 1240 bh6WOn2k5W0Bk62a.exe 3500 svthost.exe 684 svbhost.exe 4088 svbhost.exe 4416 svbhost.exe 2232 eridjeht.exe 4212 svrhost.exe 3980 svehosts.exe 2384 svuhost.exe 1640 svuhost.exe 3004 excelsl.exe 1320 svbhost.exe 2372 svuhost.exe 2196 prndrvest.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svuhost.exesvuhost.exesvehosts.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\office = "C:\\Users\\Admin\\Documents\\excelsl.exe" svuhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\office = "C:\\Users\\Admin\\Documents\\excelsl.exe" svuhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2d790bed038373d95093d4db590b9997 = "\"C:\\Windows\\svehosts.exe\" .." svehosts.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\2d790bed038373d95093d4db590b9997 = "\"C:\\Windows\\svehosts.exe\" .." svehosts.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
42f972925508a82236e8533567487761.exeeiuGBYD4bKh4oPkV.exebh6WOn2k5W0Bk62a.exeAUxYcs5Luqdr3Ywv.exeV7PSxevbTrkn7DFs.exesvbhost.exeexcelsl.exedescription pid process target process PID 2404 set thread context of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 984 set thread context of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 1240 set thread context of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 4080 set thread context of 4212 4080 AUxYcs5Luqdr3Ywv.exe svrhost.exe PID 4788 set thread context of 1640 4788 V7PSxevbTrkn7DFs.exe svuhost.exe PID 4416 set thread context of 1320 4416 svbhost.exe svbhost.exe PID 3004 set thread context of 2372 3004 excelsl.exe svuhost.exe -
Drops file in Windows directory 1 IoCs
Processes:
FTpWJA4DWZM6HTSj.exedescription ioc process File created C:\Windows\svehosts.exe FTpWJA4DWZM6HTSj.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 5 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 920 2404 WerFault.exe 42f972925508a82236e8533567487761.exe 3972 1240 WerFault.exe bh6WOn2k5W0Bk62a.exe 3712 4080 WerFault.exe AUxYcs5Luqdr3Ywv.exe 820 4788 WerFault.exe V7PSxevbTrkn7DFs.exe 3784 3004 WerFault.exe excelsl.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1456 timeout.exe -
Modifies registry class 1 IoCs
Processes:
svuhost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svuhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
42f972925508a82236e8533567487761.exeeiuGBYD4bKh4oPkV.exebh6WOn2k5W0Bk62a.exeAUxYcs5Luqdr3Ywv.exeV7PSxevbTrkn7DFs.exesvbhost.exeexcelsl.exeDWlIPcGeQeKl7qer.exeprndrvest.exepid process 2404 42f972925508a82236e8533567487761.exe 2404 42f972925508a82236e8533567487761.exe 2404 42f972925508a82236e8533567487761.exe 2404 42f972925508a82236e8533567487761.exe 984 eiuGBYD4bKh4oPkV.exe 984 eiuGBYD4bKh4oPkV.exe 984 eiuGBYD4bKh4oPkV.exe 984 eiuGBYD4bKh4oPkV.exe 984 eiuGBYD4bKh4oPkV.exe 984 eiuGBYD4bKh4oPkV.exe 1240 bh6WOn2k5W0Bk62a.exe 1240 bh6WOn2k5W0Bk62a.exe 1240 bh6WOn2k5W0Bk62a.exe 1240 bh6WOn2k5W0Bk62a.exe 4080 AUxYcs5Luqdr3Ywv.exe 4080 AUxYcs5Luqdr3Ywv.exe 4080 AUxYcs5Luqdr3Ywv.exe 4080 AUxYcs5Luqdr3Ywv.exe 4788 V7PSxevbTrkn7DFs.exe 4788 V7PSxevbTrkn7DFs.exe 4788 V7PSxevbTrkn7DFs.exe 4788 V7PSxevbTrkn7DFs.exe 4788 V7PSxevbTrkn7DFs.exe 4788 V7PSxevbTrkn7DFs.exe 4788 V7PSxevbTrkn7DFs.exe 4788 V7PSxevbTrkn7DFs.exe 4416 svbhost.exe 4416 svbhost.exe 3004 excelsl.exe 3004 excelsl.exe 3004 excelsl.exe 3004 excelsl.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 448 DWlIPcGeQeKl7qer.exe 2196 prndrvest.exe 2196 prndrvest.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svrhost.exesvbhost.exepid process 4212 svrhost.exe 4088 svbhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
42f972925508a82236e8533567487761.exeFTpWJA4DWZM6HTSj.exeeiuGBYD4bKh4oPkV.exeDWlIPcGeQeKl7qer.exesvbhost.exebh6WOn2k5W0Bk62a.exeAUxYcs5Luqdr3Ywv.exeV7PSxevbTrkn7DFs.exesvuhost.exesvehosts.exesvbhost.exesvbhost.exeexcelsl.exesvuhost.exedescription pid process Token: SeDebugPrivilege 2404 42f972925508a82236e8533567487761.exe Token: SeDebugPrivilege 2404 42f972925508a82236e8533567487761.exe Token: SeDebugPrivilege 768 FTpWJA4DWZM6HTSj.exe Token: SeDebugPrivilege 768 FTpWJA4DWZM6HTSj.exe Token: SeDebugPrivilege 984 eiuGBYD4bKh4oPkV.exe Token: SeDebugPrivilege 984 eiuGBYD4bKh4oPkV.exe Token: SeDebugPrivilege 448 DWlIPcGeQeKl7qer.exe Token: SeShutdownPrivilege 4088 svbhost.exe Token: SeDebugPrivilege 4088 svbhost.exe Token: SeTcbPrivilege 4088 svbhost.exe Token: SeDebugPrivilege 1240 bh6WOn2k5W0Bk62a.exe Token: SeDebugPrivilege 4080 AUxYcs5Luqdr3Ywv.exe Token: SeDebugPrivilege 4788 V7PSxevbTrkn7DFs.exe Token: SeIncreaseQuotaPrivilege 1640 svuhost.exe Token: SeSecurityPrivilege 1640 svuhost.exe Token: SeTakeOwnershipPrivilege 1640 svuhost.exe Token: SeLoadDriverPrivilege 1640 svuhost.exe Token: SeSystemProfilePrivilege 1640 svuhost.exe Token: SeSystemtimePrivilege 1640 svuhost.exe Token: SeProfSingleProcessPrivilege 1640 svuhost.exe Token: SeIncBasePriorityPrivilege 1640 svuhost.exe Token: SeCreatePagefilePrivilege 1640 svuhost.exe Token: SeBackupPrivilege 1640 svuhost.exe Token: SeRestorePrivilege 1640 svuhost.exe Token: SeShutdownPrivilege 1640 svuhost.exe Token: SeDebugPrivilege 1640 svuhost.exe Token: SeSystemEnvironmentPrivilege 1640 svuhost.exe Token: SeChangeNotifyPrivilege 1640 svuhost.exe Token: SeRemoteShutdownPrivilege 1640 svuhost.exe Token: SeUndockPrivilege 1640 svuhost.exe Token: SeManageVolumePrivilege 1640 svuhost.exe Token: SeImpersonatePrivilege 1640 svuhost.exe Token: SeCreateGlobalPrivilege 1640 svuhost.exe Token: 33 1640 svuhost.exe Token: 34 1640 svuhost.exe Token: 35 1640 svuhost.exe Token: 36 1640 svuhost.exe Token: SeDebugPrivilege 3980 svehosts.exe Token: SeDebugPrivilege 3980 svehosts.exe Token: SeDebugPrivilege 4416 svbhost.exe Token: SeDebugPrivilege 4416 svbhost.exe Token: SeShutdownPrivilege 1320 svbhost.exe Token: SeDebugPrivilege 1320 svbhost.exe Token: SeTcbPrivilege 1320 svbhost.exe Token: SeDebugPrivilege 3004 excelsl.exe Token: SeIncreaseQuotaPrivilege 2372 svuhost.exe Token: SeSecurityPrivilege 2372 svuhost.exe Token: SeTakeOwnershipPrivilege 2372 svuhost.exe Token: SeLoadDriverPrivilege 2372 svuhost.exe Token: SeSystemProfilePrivilege 2372 svuhost.exe Token: SeSystemtimePrivilege 2372 svuhost.exe Token: SeProfSingleProcessPrivilege 2372 svuhost.exe Token: SeIncBasePriorityPrivilege 2372 svuhost.exe Token: SeCreatePagefilePrivilege 2372 svuhost.exe Token: SeBackupPrivilege 2372 svuhost.exe Token: SeRestorePrivilege 2372 svuhost.exe Token: SeShutdownPrivilege 2372 svuhost.exe Token: SeDebugPrivilege 2372 svuhost.exe Token: SeSystemEnvironmentPrivilege 2372 svuhost.exe Token: SeChangeNotifyPrivilege 2372 svuhost.exe Token: SeRemoteShutdownPrivilege 2372 svuhost.exe Token: SeUndockPrivilege 2372 svuhost.exe Token: SeManageVolumePrivilege 2372 svuhost.exe Token: SeImpersonatePrivilege 2372 svuhost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
svbhost.exesvuhost.exepid process 4088 svbhost.exe 2372 svuhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
42f972925508a82236e8533567487761.exeeiuGBYD4bKh4oPkV.exesvbhost.exebh6WOn2k5W0Bk62a.exeAUxYcs5Luqdr3Ywv.exedescription pid process target process PID 2404 wrote to memory of 768 2404 42f972925508a82236e8533567487761.exe FTpWJA4DWZM6HTSj.exe PID 2404 wrote to memory of 768 2404 42f972925508a82236e8533567487761.exe FTpWJA4DWZM6HTSj.exe PID 2404 wrote to memory of 768 2404 42f972925508a82236e8533567487761.exe FTpWJA4DWZM6HTSj.exe PID 2404 wrote to memory of 984 2404 42f972925508a82236e8533567487761.exe eiuGBYD4bKh4oPkV.exe PID 2404 wrote to memory of 984 2404 42f972925508a82236e8533567487761.exe eiuGBYD4bKh4oPkV.exe PID 2404 wrote to memory of 984 2404 42f972925508a82236e8533567487761.exe eiuGBYD4bKh4oPkV.exe PID 2404 wrote to memory of 4788 2404 42f972925508a82236e8533567487761.exe V7PSxevbTrkn7DFs.exe PID 2404 wrote to memory of 4788 2404 42f972925508a82236e8533567487761.exe V7PSxevbTrkn7DFs.exe PID 2404 wrote to memory of 4788 2404 42f972925508a82236e8533567487761.exe V7PSxevbTrkn7DFs.exe PID 2404 wrote to memory of 448 2404 42f972925508a82236e8533567487761.exe DWlIPcGeQeKl7qer.exe PID 2404 wrote to memory of 448 2404 42f972925508a82236e8533567487761.exe DWlIPcGeQeKl7qer.exe PID 2404 wrote to memory of 448 2404 42f972925508a82236e8533567487761.exe DWlIPcGeQeKl7qer.exe PID 2404 wrote to memory of 1240 2404 42f972925508a82236e8533567487761.exe bh6WOn2k5W0Bk62a.exe PID 2404 wrote to memory of 1240 2404 42f972925508a82236e8533567487761.exe bh6WOn2k5W0Bk62a.exe PID 2404 wrote to memory of 1240 2404 42f972925508a82236e8533567487761.exe bh6WOn2k5W0Bk62a.exe PID 2404 wrote to memory of 4080 2404 42f972925508a82236e8533567487761.exe AUxYcs5Luqdr3Ywv.exe PID 2404 wrote to memory of 4080 2404 42f972925508a82236e8533567487761.exe AUxYcs5Luqdr3Ywv.exe PID 2404 wrote to memory of 4080 2404 42f972925508a82236e8533567487761.exe AUxYcs5Luqdr3Ywv.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 2404 wrote to memory of 3500 2404 42f972925508a82236e8533567487761.exe svthost.exe PID 984 wrote to memory of 684 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 684 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 684 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 984 wrote to memory of 4088 984 eiuGBYD4bKh4oPkV.exe svbhost.exe PID 4088 wrote to memory of 4416 4088 svbhost.exe svbhost.exe PID 4088 wrote to memory of 4416 4088 svbhost.exe svbhost.exe PID 4088 wrote to memory of 4416 4088 svbhost.exe svbhost.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 1240 wrote to memory of 2232 1240 bh6WOn2k5W0Bk62a.exe eridjeht.exe PID 4080 wrote to memory of 4212 4080 AUxYcs5Luqdr3Ywv.exe svrhost.exe PID 4080 wrote to memory of 4212 4080 AUxYcs5Luqdr3Ywv.exe svrhost.exe PID 4080 wrote to memory of 4212 4080 AUxYcs5Luqdr3Ywv.exe svrhost.exe PID 4080 wrote to memory of 4212 4080 AUxYcs5Luqdr3Ywv.exe svrhost.exe PID 4080 wrote to memory of 4212 4080 AUxYcs5Luqdr3Ywv.exe svrhost.exe PID 4080 wrote to memory of 4212 4080 AUxYcs5Luqdr3Ywv.exe svrhost.exe PID 4080 wrote to memory of 4212 4080 AUxYcs5Luqdr3Ywv.exe svrhost.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe"C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Users\Admin\AppData\Local\Temp\FTpWJA4DWZM6HTSj.exe"C:\Users\Admin\AppData\Local\Temp\FTpWJA4DWZM6HTSj.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:768 -
C:\Windows\svehosts.exe"C:\Windows\svehosts.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
PID:3980 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svehosts.exe" "svehosts.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1068
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\eiuGBYD4bKh4oPkV.exe"C:\Users\Admin\AppData\Local\Temp\eiuGBYD4bKh4oPkV.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:984 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"3⤵
- Executes dropped EXE
PID:684
-
-
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe" 40884⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4416 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1320
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\V7PSxevbTrkn7DFs.exe"C:\Users\Admin\AppData\Local\Temp\V7PSxevbTrkn7DFs.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4788 -
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"3⤵
- Executes dropped EXE
PID:2384
-
-
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"3⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:1640 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵PID:2816
-
-
C:\Users\Admin\Documents\excelsl.exe"C:\Users\Admin\Documents\excelsl.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004 -
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"5⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2372 -
C:\Windows\SysWOW64\notepad.exenotepad6⤵PID:3704
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3004 -s 11285⤵
- Program crash
PID:3784
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4788 -s 11483⤵
- Program crash
PID:820
-
-
-
C:\Users\Admin\AppData\Local\Temp\DWlIPcGeQeKl7qer.exe"C:\Users\Admin\AppData\Local\Temp\DWlIPcGeQeKl7qer.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:448 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'prndrvest"' /tr "'C:\Users\Admin\AppData\Roaming\prndrvest.exe"'3⤵
- Scheduled Task/Job: Scheduled Task
PID:2796
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE0CB.tmp.bat""3⤵PID:4740
-
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- Delays execution with timeout.exe
PID:1456
-
-
C:\Users\Admin\AppData\Roaming\prndrvest.exe"C:\Users\Admin\AppData\Roaming\prndrvest.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2196
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\bh6WOn2k5W0Bk62a.exe"C:\Users\Admin\AppData\Local\Temp\bh6WOn2k5W0Bk62a.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1240 -
C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"3⤵
- Executes dropped EXE
PID:2232
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1240 -s 11483⤵
- Program crash
PID:3972
-
-
-
C:\Users\Admin\AppData\Local\Temp\AUxYcs5Luqdr3Ywv.exe"C:\Users\Admin\AppData\Local\Temp\AUxYcs5Luqdr3Ywv.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe"C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:4212
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4080 -s 11483⤵
- Program crash
PID:3712
-
-
-
C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"2⤵
- Executes dropped EXE
PID:3500
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 16442⤵
- Program crash
PID:920
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2404 -ip 24041⤵PID:4516
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 184 -p 1240 -ip 12401⤵PID:3628
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 4080 -ip 40801⤵PID:4996
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4788 -ip 47881⤵PID:3316
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3004 -ip 30041⤵PID:2232
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
3.7MB
MD59d2a888ca79e1ff3820882ea1d88d574
SHA1112c38d80bf2c0d48256249bbabe906b834b1f66
SHA2568b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138
SHA51217a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840
-
Filesize
336KB
MD5e87459f61fd1f017d4bd6b0a1a1fc86a
SHA130838d010aad8c9f3fd0fc302e71b4cbe6f138c0
SHA256ec1b56551036963a425f6a0564d75980054e01d251c88eb29c81c1b2182f5727
SHA512dd13993174d234d60ec98124b71bfefcf556c069e482a2e1f127f81f6738b71cd37cee95bf0119d3a61513c01438055767d480e26d6ed260ee16a96533d0cfa2
-
Filesize
376KB
MD5590acb5fa6b5c3001ebce3d67242aac4
SHA15df39906dc4e60f01b95783fc55af6128402d611
SHA2567bf9b7b25cf1671e5640f8eeac149f9a4e8c9f6c63415f4bd61bccb10ddf8509
SHA5124ac518140ee666491132525853f2843357d622fe351e59cca7ce3b054d665f77ad8987adddd601e6b1afe6903222d77cf3c41a5aa69e8caf0dcdc7656a43e9ba
-
Filesize
472KB
MD52819e45588024ba76f248a39d3e232ba
SHA108a797b87ecfbee682ce14d872177dae1a5a46a2
SHA256b82b23059e398b39f183ec833d498200029033b0fd3a138b6c2064a6fa3c4b93
SHA512a38b58768daf58fa56ca7b8c37826d57e9dbfcd2dedf120a5b7b9aa36c4e10f64ec07c11dbd77b5861236c005fe5d453523911906dd77a302634408f1d78503a
-
Filesize
742KB
MD53e804917c454ca31c1cbd602682542b7
SHA11df3e81b9d879e21af299f5478051b98f3cb7739
SHA256f9f7b6f7b8c5068f9e29a5b50afca609018c50ffd61929e1b78124f5381868f1
SHA51228e59bc545179c2503771b93d947930bd56f8ebd0402ecbb398335c5ac89f40051e93fbfd84d35b8c625b253bb4cafea6a5360914b8d54d1bc121977f1eadbaf
-
Filesize
366KB
MD5f07d2c33e4afe36ec6f6f14f9a56e84a
SHA13ebed0c1a265d1e17ce038dfaf1029387f0b53ee
SHA256309385e6cd68c0dd148905c3147f77383edaf35da9609c0717da7df1a894e3ca
SHA512b4fbf0e6b8e7e8e1679680039e4ac0aebdf7967a9cc36d9ddac35fa31d997253384a51656d886afb2ded9f911b7b8b44c2dcb8ebe71962e551c5025a4d75ebe2
-
Filesize
801KB
MD59133c2a5ebf3e25aceae5a001ca6f279
SHA1319f911282f3cded94de3730fa0abd5dec8f14be
SHA2567c3615c405f7a11f1c217b9ecd1000cf60a37bca7da1f2d12da21cc110b16b4d
SHA5121d1af3fcfcdba41874e3eb3e2571d25798acfd49b63b7fcf9393be2f59c9ba77e563da1717abcd6445fc52fd6d948bf4c0dd5978a192c8e32e0a9279fd0be33e
-
Filesize
153B
MD5e9deb58a958086bdd888e55b697006a2
SHA1cd6b8f147ab90e59ee8c18b6ae0d432584f6cade
SHA256ea0c53c2feae2c7f67389c75796fc23b76b8d8d07ed83e3a8d0adc31857e3dbe
SHA5128220bf290fc7d3185814794e697fa8af235b7e72a3594c0bb233900fb8db2817a104c5c56410ba7fed4f11e9f8ce88579aab99ce16aaee47230530bfbdc455cb
-
Filesize
43.0MB
MD5bc19cf69bae04536ccd7181f1b5935c4
SHA1fd9b12fbe228c7360665a20c2fa51a1350c6a81f
SHA25635f65ed34e05268bebfe2e081ad2fcccb92115484fae26208b1527092fddfe0a
SHA5128c59ebf8c14eaa49f23bf69f7ac16a7979fd0dd9bf882713f97fe04a9bbe9dd253a33118ca40737fcd94fe74bb0ee35cdbbb4f99583d56a7bac650833bf80f57