Overview
overview
10Static
static
1008751be484...2d.dll
windows7-x64
1008751be484...2d.dll
windows10-2004-x64
100a9f79abd4...51.exe
windows7-x64
30a9f79abd4...51.exe
windows10-2004-x64
30di3x.exe
windows7-x64
100di3x.exe
windows10-2004-x64
102019-09-02...10.exe
windows7-x64
102019-09-02...10.exe
windows10-2004-x64
102c01b00772...eb.exe
windows7-x64
102c01b00772...eb.exe
windows10-2004-x64
731.exe
windows7-x64
1031.exe
windows10-2004-x64
103DMark 11 ...on.exe
windows7-x64
33DMark 11 ...on.exe
windows10-2004-x64
342f9729255...61.exe
windows7-x64
1042f9729255...61.exe
windows10-2004-x64
105da0116af4...18.exe
windows7-x64
75da0116af4...18.exe
windows10-2004-x64
769c56d12ed...6b.exe
windows7-x64
1069c56d12ed...6b.exe
windows10-2004-x64
10905d572f23...50.exe
windows7-x64
10905d572f23...50.exe
windows10-2004-x64
10948340be97...54.exe
windows7-x64
10948340be97...54.exe
windows10-2004-x64
1095560f1a46...f9.dll
windows7-x64
395560f1a46...f9.dll
windows10-2004-x64
3Archive.zi...3e.exe
windows7-x64
8Archive.zi...3e.exe
windows10-2004-x64
8DiskIntern...en.exe
windows7-x64
3DiskIntern...en.exe
windows10-2004-x64
3ForceOp 2....ce.exe
windows7-x64
7ForceOp 2....ce.exe
windows10-2004-x64
7Resubmissions
13-11-2024 23:34
241113-3kmbta1eqc 1013-11-2024 22:28
241113-2dpb6azme1 1011-11-2024 05:34
241111-f9w6zstjbz 1011-11-2024 03:05
241111-dlmlja1jbx 1011-11-2024 03:00
241111-dhk9aszrdz 1008-11-2024 08:59
241108-kx2cdssjdk 1008-11-2024 08:55
241108-kvvf3aymdw 10Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-11-2024 03:00
Static task
static1
Behavioral task
behavioral1
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
08751be484e1572995ebb085df1c2c6372084d63a64dce7fab28130d79a6ea2d.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
0a9f79abd48b95544d7e2b6658637d1eb23067a94e10bf06d05c9ecc73cf4b51.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
0di3x.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
0di3x.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
2019-09-02_22-41-10.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
2019-09-02_22-41-10.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win7-20240708-en
Behavioral task
behavioral10
Sample
2c01b007729230c415420ad641ad92eb.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
31.exe
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
31.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
3DMark 11 Advanced Edition.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
3DMark 11 Advanced Edition.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
42f972925508a82236e8533567487761.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
42f972925508a82236e8533567487761.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
5da0116af495e6d8af7241da9b8281d918b9ff9a98a3deab4cca1aec1e456c18.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral19
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win7-20240729-en
Behavioral task
behavioral20
Sample
69c56d12ed7024696936fb69b4c6bee58174a275cb53fa966646a0b092d9626b.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral21
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
905d572f23883f5f161f920e53473989cf7dffc16643aa759f77842e54add550.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral23
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win7-20241023-en
Behavioral task
behavioral24
Sample
948340be97cc69c2cf8e5c8327ee52a89eeb50095f978696c710ad773a46b654.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral25
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win7-20241010-en
Behavioral task
behavioral26
Sample
95560f1a465e8ba87a73f8e60a6657545073d55c3b5cfc2ffdaf3d69d46afcf9.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral27
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win7-20241010-en
Behavioral task
behavioral28
Sample
Archive.zip__ccacaxs2tbz2t6ob3e.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral29
Sample
DiskInternals_Uneraser_v5_keygen.exe
Resource
win7-20240903-en
Behavioral task
behavioral30
Sample
DiskInternals_Uneraser_v5_keygen.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral31
Sample
ForceOp 2.8.7 - By RaiSence.exe
Resource
win7-20240903-en
Behavioral task
behavioral32
Sample
ForceOp 2.8.7 - By RaiSence.exe
Resource
win10v2004-20241007-en
General
-
Target
42f972925508a82236e8533567487761.exe
-
Size
3.7MB
-
MD5
9d2a888ca79e1ff3820882ea1d88d574
-
SHA1
112c38d80bf2c0d48256249bbabe906b834b1f66
-
SHA256
8b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138
-
SHA512
17a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840
-
SSDEEP
98304:Nn1CVf+y/EFc7DvOUxlpq2JdnQ+O2M7hlXKUmkbtT2TMI:A/EqaUFqItO2M7PXKUmkbtT2T
Malware Config
Extracted
babylonrat
sandyclark255.hopto.org
Extracted
asyncrat
0.5.6A
null
sandyclark255.hopto.org:6606
sandyclark255.hopto.org:8808
sandyclark255.hopto.org:7707
adweqsds56332
-
delay
5
-
install
true
-
install_file
prndrvest.exe
-
install_folder
%AppData%
Extracted
warzonerat
sandyclark255.hopto.org:5200
Extracted
darkcomet
2020NOV1
sandyclark255.hopto.org:35887
DC_MUTEX-6XT818D
-
InstallPath
excelsl.exe
-
gencode
n7asq0Dbu7D2
-
install
true
-
offline_keylogger
true
-
password
hhhhhh
-
persistence
true
-
reg_key
office
Signatures
-
Asyncrat family
-
Babylon RAT
Babylon RAT is remote access trojan written in C++.
-
Babylonrat family
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
eA3VZBl7agDHcYc3.exesvbhost.exesvuhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\k4Xq51JTS0f2R98Z\\e3TYoen5Vp5I.exe\",explorer.exe" eA3VZBl7agDHcYc3.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "\"C:\\Users\\Admin\\AppData\\Roaming\\k4Xq51JTS0f2R98Z\\jQC02ZNEXk3w.exe\",explorer.exe" svbhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\excelsl.exe" svuhost.exe -
Njrat family
-
WarzoneRat, AveMaria
WarzoneRat is a native RAT developed in C++ with multiple plugins sold as a MaaS.
-
Warzonerat family
-
Async RAT payload 1 IoCs
Processes:
resource yara_rule behavioral16/memory/1676-115-0x00000000026C0000-0x00000000026D2000-memory.dmp family_asyncrat -
Warzone RAT payload 2 IoCs
Processes:
resource yara_rule behavioral16/memory/3948-124-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat behavioral16/memory/3948-122-0x0000000000400000-0x0000000000554000-memory.dmp warzonerat -
Disables RegEdit via registry modification 1 IoCs
Processes:
svuhost.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" svuhost.exe -
Disables Task Manager via registry modification
-
Drops file in Drivers directory 1 IoCs
Processes:
svuhost.exedescription ioc process File opened for modification C:\Windows\system32\drivers\etc\hosts svuhost.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
Processes:
netsh.exepid process 3320 netsh.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
42f972925508a82236e8533567487761.exe8KHhGdW5rGctRiWa.exesvuhost.exeP2aAmLiGERgAF8Dl.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 42f972925508a82236e8533567487761.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 8KHhGdW5rGctRiWa.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation svuhost.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation P2aAmLiGERgAF8Dl.exe -
Drops startup file 2 IoCs
Processes:
svehosts.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2d790bed038373d95093d4db590b9997.exe svehosts.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2d790bed038373d95093d4db590b9997.exe svehosts.exe -
Executes dropped EXE 22 IoCs
Processes:
8KHhGdW5rGctRiWa.exeeA3VZBl7agDHcYc3.exeqGj7ZGegQ63TvgJQ.exeP2aAmLiGERgAF8Dl.exeAv6nzVfOsD83rioU.exeWdIEEUpQr5vYr20T.exesvthost.exesvbhost.exesvbhost.exesvrhost.exeeridjeht.exeeridjeht.exeeridjeht.exesvehosts.exesvbhost.exesvuhost.exesvuhost.exesvuhost.exesvuhost.exeexcelsl.exesvuhost.exeprndrvest.exepid process 3376 8KHhGdW5rGctRiWa.exe 3984 eA3VZBl7agDHcYc3.exe 2044 qGj7ZGegQ63TvgJQ.exe 1676 P2aAmLiGERgAF8Dl.exe 4712 Av6nzVfOsD83rioU.exe 2824 WdIEEUpQr5vYr20T.exe 1888 svthost.exe 3460 svbhost.exe 912 svbhost.exe 4956 svrhost.exe 4036 eridjeht.exe 868 eridjeht.exe 3948 eridjeht.exe 3552 svehosts.exe 2248 svbhost.exe 4836 svuhost.exe 3276 svuhost.exe 1940 svuhost.exe 3704 svuhost.exe 844 excelsl.exe 4712 svuhost.exe 5100 prndrvest.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
svuhost.exesvehosts.exesvuhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\office = "C:\\Users\\Admin\\Documents\\excelsl.exe" svuhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2d790bed038373d95093d4db590b9997 = "\"C:\\Windows\\svehosts.exe\" .." svehosts.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\2d790bed038373d95093d4db590b9997 = "\"C:\\Windows\\svehosts.exe\" .." svehosts.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\office = "C:\\Users\\Admin\\Documents\\excelsl.exe" svuhost.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
42f972925508a82236e8533567487761.exeeA3VZBl7agDHcYc3.exeWdIEEUpQr5vYr20T.exeAv6nzVfOsD83rioU.exesvbhost.exeqGj7ZGegQ63TvgJQ.exeexcelsl.exedescription pid process target process PID 1928 set thread context of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 3984 set thread context of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 2824 set thread context of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 4712 set thread context of 3948 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 912 set thread context of 2248 912 svbhost.exe svbhost.exe PID 2044 set thread context of 3704 2044 qGj7ZGegQ63TvgJQ.exe svuhost.exe PID 844 set thread context of 4712 844 excelsl.exe svuhost.exe -
Drops file in Windows directory 1 IoCs
Processes:
8KHhGdW5rGctRiWa.exedescription ioc process File created C:\Windows\svehosts.exe 8KHhGdW5rGctRiWa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
Processes:
netsh.exedescription ioc process Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
Program crash 5 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target process target process 3736 1928 WerFault.exe 42f972925508a82236e8533567487761.exe 4396 2824 WerFault.exe WdIEEUpQr5vYr20T.exe 856 4712 WerFault.exe Av6nzVfOsD83rioU.exe 2856 2044 WerFault.exe qGj7ZGegQ63TvgJQ.exe 4292 844 WerFault.exe excelsl.exe -
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
svbhost.exenotepad.exesvuhost.exeqGj7ZGegQ63TvgJQ.exeP2aAmLiGERgAF8Dl.exenotepad.execmd.exetimeout.exe42f972925508a82236e8533567487761.exesvbhost.exesvehosts.exenetsh.exeeA3VZBl7agDHcYc3.exeAv6nzVfOsD83rioU.exeWdIEEUpQr5vYr20T.exesvrhost.exeeridjeht.exesvuhost.exeexcelsl.exeschtasks.exe8KHhGdW5rGctRiWa.exeprndrvest.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svbhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svuhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language qGj7ZGegQ63TvgJQ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language P2aAmLiGERgAF8Dl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 42f972925508a82236e8533567487761.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svbhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svehosts.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eA3VZBl7agDHcYc3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Av6nzVfOsD83rioU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WdIEEUpQr5vYr20T.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svrhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language eridjeht.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svuhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language excelsl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8KHhGdW5rGctRiWa.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language prndrvest.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4904 timeout.exe -
Modifies registry class 1 IoCs
Processes:
svuhost.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ svuhost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
42f972925508a82236e8533567487761.exeeA3VZBl7agDHcYc3.exeWdIEEUpQr5vYr20T.exeAv6nzVfOsD83rioU.exesvbhost.exeqGj7ZGegQ63TvgJQ.exeexcelsl.exeP2aAmLiGERgAF8Dl.exepid process 1928 42f972925508a82236e8533567487761.exe 1928 42f972925508a82236e8533567487761.exe 1928 42f972925508a82236e8533567487761.exe 3984 eA3VZBl7agDHcYc3.exe 3984 eA3VZBl7agDHcYc3.exe 2824 WdIEEUpQr5vYr20T.exe 2824 WdIEEUpQr5vYr20T.exe 2824 WdIEEUpQr5vYr20T.exe 2824 WdIEEUpQr5vYr20T.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 4712 Av6nzVfOsD83rioU.exe 912 svbhost.exe 912 svbhost.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 2044 qGj7ZGegQ63TvgJQ.exe 844 excelsl.exe 844 excelsl.exe 844 excelsl.exe 844 excelsl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe 1676 P2aAmLiGERgAF8Dl.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
svrhost.exesvbhost.exepid process 4956 svrhost.exe 3460 svbhost.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
42f972925508a82236e8533567487761.exe8KHhGdW5rGctRiWa.exeeA3VZBl7agDHcYc3.exeWdIEEUpQr5vYr20T.exesvbhost.exeP2aAmLiGERgAF8Dl.exeAv6nzVfOsD83rioU.exesvbhost.exesvbhost.exeqGj7ZGegQ63TvgJQ.exesvehosts.exesvuhost.exeexcelsl.exesvuhost.exedescription pid process Token: SeDebugPrivilege 1928 42f972925508a82236e8533567487761.exe Token: SeDebugPrivilege 1928 42f972925508a82236e8533567487761.exe Token: SeDebugPrivilege 3376 8KHhGdW5rGctRiWa.exe Token: SeDebugPrivilege 3376 8KHhGdW5rGctRiWa.exe Token: SeDebugPrivilege 3984 eA3VZBl7agDHcYc3.exe Token: SeDebugPrivilege 3984 eA3VZBl7agDHcYc3.exe Token: SeDebugPrivilege 2824 WdIEEUpQr5vYr20T.exe Token: SeShutdownPrivilege 3460 svbhost.exe Token: SeDebugPrivilege 3460 svbhost.exe Token: SeTcbPrivilege 3460 svbhost.exe Token: SeDebugPrivilege 1676 P2aAmLiGERgAF8Dl.exe Token: SeDebugPrivilege 4712 Av6nzVfOsD83rioU.exe Token: SeDebugPrivilege 912 svbhost.exe Token: SeDebugPrivilege 912 svbhost.exe Token: SeShutdownPrivilege 2248 svbhost.exe Token: SeDebugPrivilege 2248 svbhost.exe Token: SeTcbPrivilege 2248 svbhost.exe Token: SeDebugPrivilege 2044 qGj7ZGegQ63TvgJQ.exe Token: SeDebugPrivilege 3552 svehosts.exe Token: SeDebugPrivilege 3552 svehosts.exe Token: SeIncreaseQuotaPrivilege 3704 svuhost.exe Token: SeSecurityPrivilege 3704 svuhost.exe Token: SeTakeOwnershipPrivilege 3704 svuhost.exe Token: SeLoadDriverPrivilege 3704 svuhost.exe Token: SeSystemProfilePrivilege 3704 svuhost.exe Token: SeSystemtimePrivilege 3704 svuhost.exe Token: SeProfSingleProcessPrivilege 3704 svuhost.exe Token: SeIncBasePriorityPrivilege 3704 svuhost.exe Token: SeCreatePagefilePrivilege 3704 svuhost.exe Token: SeBackupPrivilege 3704 svuhost.exe Token: SeRestorePrivilege 3704 svuhost.exe Token: SeShutdownPrivilege 3704 svuhost.exe Token: SeDebugPrivilege 3704 svuhost.exe Token: SeSystemEnvironmentPrivilege 3704 svuhost.exe Token: SeChangeNotifyPrivilege 3704 svuhost.exe Token: SeRemoteShutdownPrivilege 3704 svuhost.exe Token: SeUndockPrivilege 3704 svuhost.exe Token: SeManageVolumePrivilege 3704 svuhost.exe Token: SeImpersonatePrivilege 3704 svuhost.exe Token: SeCreateGlobalPrivilege 3704 svuhost.exe Token: 33 3704 svuhost.exe Token: 34 3704 svuhost.exe Token: 35 3704 svuhost.exe Token: 36 3704 svuhost.exe Token: SeDebugPrivilege 844 excelsl.exe Token: SeIncreaseQuotaPrivilege 4712 svuhost.exe Token: SeSecurityPrivilege 4712 svuhost.exe Token: SeTakeOwnershipPrivilege 4712 svuhost.exe Token: SeLoadDriverPrivilege 4712 svuhost.exe Token: SeSystemProfilePrivilege 4712 svuhost.exe Token: SeSystemtimePrivilege 4712 svuhost.exe Token: SeProfSingleProcessPrivilege 4712 svuhost.exe Token: SeIncBasePriorityPrivilege 4712 svuhost.exe Token: SeCreatePagefilePrivilege 4712 svuhost.exe Token: SeBackupPrivilege 4712 svuhost.exe Token: SeRestorePrivilege 4712 svuhost.exe Token: SeShutdownPrivilege 4712 svuhost.exe Token: SeDebugPrivilege 4712 svuhost.exe Token: SeSystemEnvironmentPrivilege 4712 svuhost.exe Token: SeChangeNotifyPrivilege 4712 svuhost.exe Token: SeRemoteShutdownPrivilege 4712 svuhost.exe Token: SeUndockPrivilege 4712 svuhost.exe Token: SeManageVolumePrivilege 4712 svuhost.exe Token: SeImpersonatePrivilege 4712 svuhost.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
svbhost.exesvuhost.exepid process 3460 svbhost.exe 4712 svuhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
42f972925508a82236e8533567487761.exeeA3VZBl7agDHcYc3.exesvbhost.exeWdIEEUpQr5vYr20T.exeAv6nzVfOsD83rioU.exedescription pid process target process PID 1928 wrote to memory of 3376 1928 42f972925508a82236e8533567487761.exe 8KHhGdW5rGctRiWa.exe PID 1928 wrote to memory of 3376 1928 42f972925508a82236e8533567487761.exe 8KHhGdW5rGctRiWa.exe PID 1928 wrote to memory of 3376 1928 42f972925508a82236e8533567487761.exe 8KHhGdW5rGctRiWa.exe PID 1928 wrote to memory of 3984 1928 42f972925508a82236e8533567487761.exe eA3VZBl7agDHcYc3.exe PID 1928 wrote to memory of 3984 1928 42f972925508a82236e8533567487761.exe eA3VZBl7agDHcYc3.exe PID 1928 wrote to memory of 3984 1928 42f972925508a82236e8533567487761.exe eA3VZBl7agDHcYc3.exe PID 1928 wrote to memory of 2044 1928 42f972925508a82236e8533567487761.exe qGj7ZGegQ63TvgJQ.exe PID 1928 wrote to memory of 2044 1928 42f972925508a82236e8533567487761.exe qGj7ZGegQ63TvgJQ.exe PID 1928 wrote to memory of 2044 1928 42f972925508a82236e8533567487761.exe qGj7ZGegQ63TvgJQ.exe PID 1928 wrote to memory of 1676 1928 42f972925508a82236e8533567487761.exe P2aAmLiGERgAF8Dl.exe PID 1928 wrote to memory of 1676 1928 42f972925508a82236e8533567487761.exe P2aAmLiGERgAF8Dl.exe PID 1928 wrote to memory of 1676 1928 42f972925508a82236e8533567487761.exe P2aAmLiGERgAF8Dl.exe PID 1928 wrote to memory of 4712 1928 42f972925508a82236e8533567487761.exe Av6nzVfOsD83rioU.exe PID 1928 wrote to memory of 4712 1928 42f972925508a82236e8533567487761.exe Av6nzVfOsD83rioU.exe PID 1928 wrote to memory of 4712 1928 42f972925508a82236e8533567487761.exe Av6nzVfOsD83rioU.exe PID 1928 wrote to memory of 2824 1928 42f972925508a82236e8533567487761.exe WdIEEUpQr5vYr20T.exe PID 1928 wrote to memory of 2824 1928 42f972925508a82236e8533567487761.exe WdIEEUpQr5vYr20T.exe PID 1928 wrote to memory of 2824 1928 42f972925508a82236e8533567487761.exe WdIEEUpQr5vYr20T.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 1928 wrote to memory of 1888 1928 42f972925508a82236e8533567487761.exe svthost.exe PID 3984 wrote to memory of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 3984 wrote to memory of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 3984 wrote to memory of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 3984 wrote to memory of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 3984 wrote to memory of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 3984 wrote to memory of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 3984 wrote to memory of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 3984 wrote to memory of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 3984 wrote to memory of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 3984 wrote to memory of 3460 3984 eA3VZBl7agDHcYc3.exe svbhost.exe PID 3460 wrote to memory of 912 3460 svbhost.exe svbhost.exe PID 3460 wrote to memory of 912 3460 svbhost.exe svbhost.exe PID 3460 wrote to memory of 912 3460 svbhost.exe svbhost.exe PID 2824 wrote to memory of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 2824 wrote to memory of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 2824 wrote to memory of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 2824 wrote to memory of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 2824 wrote to memory of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 2824 wrote to memory of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 2824 wrote to memory of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 2824 wrote to memory of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 2824 wrote to memory of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 2824 wrote to memory of 4956 2824 WdIEEUpQr5vYr20T.exe svrhost.exe PID 4712 wrote to memory of 4036 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 4712 wrote to memory of 4036 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 4712 wrote to memory of 4036 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 4712 wrote to memory of 868 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 4712 wrote to memory of 868 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 4712 wrote to memory of 868 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 4712 wrote to memory of 3948 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 4712 wrote to memory of 3948 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 4712 wrote to memory of 3948 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 4712 wrote to memory of 3948 4712 Av6nzVfOsD83rioU.exe eridjeht.exe PID 4712 wrote to memory of 3948 4712 Av6nzVfOsD83rioU.exe eridjeht.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe"C:\Users\Admin\AppData\Local\Temp\42f972925508a82236e8533567487761.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1928 -
C:\Users\Admin\AppData\Local\Temp\8KHhGdW5rGctRiWa.exe"C:\Users\Admin\AppData\Local\Temp\8KHhGdW5rGctRiWa.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3376 -
C:\Windows\svehosts.exe"C:\Windows\svehosts.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3552 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Windows\svehosts.exe" "svehosts.exe" ENABLE4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3320
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\eA3VZBl7agDHcYc3.exe"C:\Users\Admin\AppData\Local\Temp\eA3VZBl7agDHcYc3.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3984 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe" 34604⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:912 -
C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"C:\Users\Admin\AppData\Local\Temp\RJCisDErBR6WU7D5\svbhost.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2248
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\qGj7ZGegQ63TvgJQ.exe"C:\Users\Admin\AppData\Local\Temp\qGj7ZGegQ63TvgJQ.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2044 -
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"3⤵
- Executes dropped EXE
PID:4836
-
-
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"3⤵
- Executes dropped EXE
PID:3276
-
-
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"3⤵
- Executes dropped EXE
PID:1940
-
-
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"3⤵
- Modifies WinLogon for persistence
- Drops file in Drivers directory
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3704 -
C:\Windows\SysWOW64\notepad.exenotepad4⤵
- System Location Discovery: System Language Discovery
PID:544
-
-
C:\Users\Admin\Documents\excelsl.exe"C:\Users\Admin\Documents\excelsl.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844 -
C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"C:\Users\Admin\AppData\Local\Temp\heCYMLXIPI2fpGWa\svuhost.exe"5⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4712 -
C:\Windows\SysWOW64\notepad.exenotepad6⤵
- System Location Discovery: System Language Discovery
PID:4924
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 844 -s 10685⤵
- Program crash
PID:4292
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2044 -s 11803⤵
- Program crash
PID:2856
-
-
-
C:\Users\Admin\AppData\Local\Temp\P2aAmLiGERgAF8Dl.exe"C:\Users\Admin\AppData\Local\Temp\P2aAmLiGERgAF8Dl.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1676 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /sc ONLOGON /RL HIGHEST /tn "'prndrvest"' /tr "'C:\Users\Admin\AppData\Roaming\prndrvest.exe"'3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:4584
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8C5.tmp.bat""3⤵
- System Location Discovery: System Language Discovery
PID:1044 -
C:\Windows\SysWOW64\timeout.exetimeout 34⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:4904
-
-
C:\Users\Admin\AppData\Roaming\prndrvest.exe"C:\Users\Admin\AppData\Roaming\prndrvest.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5100
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Av6nzVfOsD83rioU.exe"C:\Users\Admin\AppData\Local\Temp\Av6nzVfOsD83rioU.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"3⤵
- Executes dropped EXE
PID:4036
-
-
C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"3⤵
- Executes dropped EXE
PID:868
-
-
C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"C:\Users\Admin\AppData\Local\Temp\fI87ltOJhCNhEwlw\eridjeht.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3948
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 11723⤵
- Program crash
PID:856
-
-
-
C:\Users\Admin\AppData\Local\Temp\WdIEEUpQr5vYr20T.exe"C:\Users\Admin\AppData\Local\Temp\WdIEEUpQr5vYr20T.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe"C:\Users\Admin\AppData\Local\Temp\9Wr8gF4Xq79ka0w0\svrhost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
PID:4956
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2824 -s 11483⤵
- Program crash
PID:4396
-
-
-
C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"C:\Users\Admin\AppData\Local\Temp\6ax0Yc8236t6EQMa\svthost.exe"2⤵
- Executes dropped EXE
PID:1888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1928 -s 16722⤵
- Program crash
PID:3736
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 1928 -ip 19281⤵PID:5100
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 536 -p 2824 -ip 28241⤵PID:4936
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 4712 -ip 47121⤵PID:4684
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 2044 -ip 20441⤵PID:1736
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 844 -ip 8441⤵PID:3088
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400B
MD50a9b4592cd49c3c21f6767c2dabda92f
SHA1f534297527ae5ccc0ecb2221ddeb8e58daeb8b74
SHA256c7effe9cb81a70d738dee863991afefab040290d4c4b78b4202383bcb9f88fcd
SHA5126b878df474e5bbfb8e9e265f15a76560c2ef151dcebc6388c82d7f6f86ffaf83f5ade5a09f1842e493cb6c8fd63b0b88d088c728fd725f7139f965a5ee332307
-
Filesize
3.7MB
MD59d2a888ca79e1ff3820882ea1d88d574
SHA1112c38d80bf2c0d48256249bbabe906b834b1f66
SHA2568b5b38085f12d51393ed5a481a554074d3c482d53ecd917f2f5dffdf3d2ee138
SHA51217a9f74ecf9f118ed0252fa0bc6ce0f9758a4dc75f238cae304def9c37cd94623818dd4aef38826642ff9e549b7e6047318f8bf6de7edff2d61a298d0bf5c840
-
Filesize
472KB
MD52819e45588024ba76f248a39d3e232ba
SHA108a797b87ecfbee682ce14d872177dae1a5a46a2
SHA256b82b23059e398b39f183ec833d498200029033b0fd3a138b6c2064a6fa3c4b93
SHA512a38b58768daf58fa56ca7b8c37826d57e9dbfcd2dedf120a5b7b9aa36c4e10f64ec07c11dbd77b5861236c005fe5d453523911906dd77a302634408f1d78503a
-
Filesize
366KB
MD5f07d2c33e4afe36ec6f6f14f9a56e84a
SHA13ebed0c1a265d1e17ce038dfaf1029387f0b53ee
SHA256309385e6cd68c0dd148905c3147f77383edaf35da9609c0717da7df1a894e3ca
SHA512b4fbf0e6b8e7e8e1679680039e4ac0aebdf7967a9cc36d9ddac35fa31d997253384a51656d886afb2ded9f911b7b8b44c2dcb8ebe71962e551c5025a4d75ebe2
-
Filesize
376KB
MD5590acb5fa6b5c3001ebce3d67242aac4
SHA15df39906dc4e60f01b95783fc55af6128402d611
SHA2567bf9b7b25cf1671e5640f8eeac149f9a4e8c9f6c63415f4bd61bccb10ddf8509
SHA5124ac518140ee666491132525853f2843357d622fe351e59cca7ce3b054d665f77ad8987adddd601e6b1afe6903222d77cf3c41a5aa69e8caf0dcdc7656a43e9ba
-
Filesize
336KB
MD5e87459f61fd1f017d4bd6b0a1a1fc86a
SHA130838d010aad8c9f3fd0fc302e71b4cbe6f138c0
SHA256ec1b56551036963a425f6a0564d75980054e01d251c88eb29c81c1b2182f5727
SHA512dd13993174d234d60ec98124b71bfefcf556c069e482a2e1f127f81f6738b71cd37cee95bf0119d3a61513c01438055767d480e26d6ed260ee16a96533d0cfa2
-
Filesize
801KB
MD59133c2a5ebf3e25aceae5a001ca6f279
SHA1319f911282f3cded94de3730fa0abd5dec8f14be
SHA2567c3615c405f7a11f1c217b9ecd1000cf60a37bca7da1f2d12da21cc110b16b4d
SHA5121d1af3fcfcdba41874e3eb3e2571d25798acfd49b63b7fcf9393be2f59c9ba77e563da1717abcd6445fc52fd6d948bf4c0dd5978a192c8e32e0a9279fd0be33e
-
Filesize
742KB
MD53e804917c454ca31c1cbd602682542b7
SHA11df3e81b9d879e21af299f5478051b98f3cb7739
SHA256f9f7b6f7b8c5068f9e29a5b50afca609018c50ffd61929e1b78124f5381868f1
SHA51228e59bc545179c2503771b93d947930bd56f8ebd0402ecbb398335c5ac89f40051e93fbfd84d35b8c625b253bb4cafea6a5360914b8d54d1bc121977f1eadbaf
-
Filesize
152B
MD50445081e8c68312d10a583c01f42a04f
SHA1491be9f1034164998224dc7b8c8f00f76bdf804a
SHA256cede94b71643cd6d9dfb850cf302f09c541bb46de6157f2f2ecf8ca02b04fd1b
SHA512feb52c030a4b40ed708f4adc8840f1bd42a9001b2599b13ea40f3adfcb6f12f129603f24186c8269b1f86dd6ee3b5d218ccf27259358e880541df21936778cdd
-
Filesize
47.9MB
MD570eeed298363eb329a21f842df4d7c00
SHA1ae42fdbf1a71ccf99d4f719b2c5172825dd0cd6d
SHA2566f7a71f19ab9afd95ce48206b6562ac49ef77d7ebbd38a3478f5370a18a06687
SHA51251ba24e0fc78f057b4c6ad32ff988ccbca36b373db9eff0e25258d54127fed0a94ea85293105e015ee288540b04d762ad326251db22c9753b71af9811a518240