Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
200s -
max time network
182s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
24/09/2022, 10:18
Static task
static1
Behavioral task
behavioral1
Sample
0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe
Resource
win7-20220901-en
General
-
Target
0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe
-
Size
700.1MB
-
MD5
846ae473301576fb5ec19de5b0acdc88
-
SHA1
79fa4085f66bed8c8496d5c2f2d0f1a746a2af74
-
SHA256
0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714
-
SHA512
8e41cd24dd0b9c5379ab68ae36a71ec8f7208cf779a8f5f77b4d5e44fb7b268514d8c381eac0160cc3f86a895bfe287542b6b58a88ccb40e1ff54532b142cdb8
-
SSDEEP
3072:TaFTPDk77y0IctRIe8MzWrUufKgbmbM+RE27ikFGzgcps:GpkZxzWQuygbIM+RE27ikFGzgcp
Malware Config
Signatures
-
XMRig Miner payload 1 IoCs
resource yara_rule behavioral2/files/0x000900000001ac3a-2663.dat xmrig -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe -
Executes dropped EXE 2 IoCs
pid Process 2112 dllhost.exe 5000 winlogson.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3096 schtasks.exe 4748 schtasks.exe 4596 schtasks.exe 4576 schtasks.exe 4220 schtasks.exe 4724 schtasks.exe 4644 schtasks.exe 4636 schtasks.exe 4628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 3612 powershell.exe 3612 powershell.exe 3612 powershell.exe 4660 powershell.exe 4660 powershell.exe 4768 powershell.exe 4768 powershell.exe 4560 powershell.exe 4560 powershell.exe 2336 powershell.exe 3716 powershell.exe 4660 powershell.exe 2112 dllhost.exe 4768 powershell.exe 4560 powershell.exe 2112 dllhost.exe 2112 dllhost.exe 2336 powershell.exe 3716 powershell.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 4660 powershell.exe 2112 dllhost.exe 2112 dllhost.exe 4560 powershell.exe 2112 dllhost.exe 4768 powershell.exe 2112 dllhost.exe 2112 dllhost.exe 3716 powershell.exe 2112 dllhost.exe 2112 dllhost.exe 2336 powershell.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe 2112 dllhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 644 Process not Found -
Suspicious use of AdjustPrivilegeToken 22 IoCs
description pid Process Token: SeDebugPrivilege 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe Token: SeDebugPrivilege 3612 powershell.exe Token: SeShutdownPrivilege 4936 powercfg.exe Token: SeCreatePagefilePrivilege 4936 powercfg.exe Token: SeDebugPrivilege 2112 dllhost.exe Token: SeDebugPrivilege 4660 powershell.exe Token: SeShutdownPrivilege 4764 powercfg.exe Token: SeCreatePagefilePrivilege 4764 powercfg.exe Token: SeDebugPrivilege 4768 powershell.exe Token: SeDebugPrivilege 4560 powershell.exe Token: SeDebugPrivilege 3716 powershell.exe Token: SeDebugPrivilege 2336 powershell.exe Token: SeShutdownPrivilege 3756 powercfg.exe Token: SeCreatePagefilePrivilege 3756 powercfg.exe Token: SeShutdownPrivilege 696 powercfg.exe Token: SeCreatePagefilePrivilege 696 powercfg.exe Token: SeShutdownPrivilege 1604 powercfg.exe Token: SeCreatePagefilePrivilege 1604 powercfg.exe Token: SeShutdownPrivilege 1604 powercfg.exe Token: SeCreatePagefilePrivilege 1604 powercfg.exe Token: SeLockMemoryPrivilege 5000 winlogson.exe Token: SeLockMemoryPrivilege 5000 winlogson.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 5000 winlogson.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1804 wrote to memory of 5080 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 67 PID 1804 wrote to memory of 5080 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 67 PID 1804 wrote to memory of 5080 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 67 PID 5080 wrote to memory of 3612 5080 cmd.exe 69 PID 5080 wrote to memory of 3612 5080 cmd.exe 69 PID 5080 wrote to memory of 3612 5080 cmd.exe 69 PID 1804 wrote to memory of 2112 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 70 PID 1804 wrote to memory of 2112 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 70 PID 1804 wrote to memory of 2112 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 70 PID 1804 wrote to memory of 2312 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 71 PID 1804 wrote to memory of 2312 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 71 PID 1804 wrote to memory of 2312 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 71 PID 1804 wrote to memory of 2384 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 73 PID 1804 wrote to memory of 2384 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 73 PID 1804 wrote to memory of 2384 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 73 PID 1804 wrote to memory of 2556 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 72 PID 1804 wrote to memory of 2556 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 72 PID 1804 wrote to memory of 2556 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 72 PID 1804 wrote to memory of 2764 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 74 PID 1804 wrote to memory of 2764 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 74 PID 1804 wrote to memory of 2764 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 74 PID 1804 wrote to memory of 2836 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 75 PID 1804 wrote to memory of 2836 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 75 PID 1804 wrote to memory of 2836 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 75 PID 1804 wrote to memory of 3572 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 76 PID 1804 wrote to memory of 3572 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 76 PID 1804 wrote to memory of 3572 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 76 PID 1804 wrote to memory of 4828 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 80 PID 1804 wrote to memory of 4828 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 80 PID 1804 wrote to memory of 4828 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 80 PID 1804 wrote to memory of 3600 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 79 PID 1804 wrote to memory of 3600 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 79 PID 1804 wrote to memory of 3600 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 79 PID 1804 wrote to memory of 3696 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 93 PID 1804 wrote to memory of 3696 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 93 PID 1804 wrote to memory of 3696 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 93 PID 1804 wrote to memory of 3076 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 83 PID 1804 wrote to memory of 3076 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 83 PID 1804 wrote to memory of 3076 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 83 PID 1804 wrote to memory of 3864 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 92 PID 1804 wrote to memory of 3864 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 92 PID 1804 wrote to memory of 3864 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 92 PID 1804 wrote to memory of 4412 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 90 PID 1804 wrote to memory of 4412 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 90 PID 1804 wrote to memory of 4412 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 90 PID 1804 wrote to memory of 4608 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 86 PID 1804 wrote to memory of 4608 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 86 PID 1804 wrote to memory of 4608 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 86 PID 1804 wrote to memory of 4972 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 87 PID 1804 wrote to memory of 4972 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 87 PID 1804 wrote to memory of 4972 1804 0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe 87 PID 3696 wrote to memory of 4660 3696 cmd.exe 99 PID 3696 wrote to memory of 4660 3696 cmd.exe 99 PID 3696 wrote to memory of 4660 3696 cmd.exe 99 PID 2556 wrote to memory of 4748 2556 cmd.exe 107 PID 2556 wrote to memory of 4748 2556 cmd.exe 107 PID 2556 wrote to memory of 4748 2556 cmd.exe 107 PID 3572 wrote to memory of 4576 3572 cmd.exe 106 PID 3572 wrote to memory of 4576 3572 cmd.exe 106 PID 3572 wrote to memory of 4576 3572 cmd.exe 106 PID 2836 wrote to memory of 4628 2836 cmd.exe 104 PID 2836 wrote to memory of 4628 2836 cmd.exe 104 PID 2836 wrote to memory of 4628 2836 cmd.exe 104 PID 2384 wrote to memory of 4636 2384 cmd.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe"C:\Users\Admin\AppData\Local\Temp\0a3f47d5a00a8bfd96c54cbc1748635ff09c6781428b59211520df22c7fa5714.exe"1⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAGQAagAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjADgAZAAwADgAcgBMACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjADYATwBrAEoAbgB6AEoAYQBzAHoAQQBMAHkAUQB0ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjADQANABpAFoARgBOACMAPgA="2⤵
- Suspicious use of WriteProcessMemory
PID:5080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGQAagAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjADgAZAAwADgAcgBMACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgAEAAKAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAJABlAG4AdgA6AFMAeQBzAHQAZQBtAEQAcgBpAHYAZQApACAAPAAjADYATwBrAEoAbgB6AEoAYQBzAHoAQQBMAHkAUQB0ACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjADQANABpAFoARgBOACMAPgA="3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3612
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2112 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json3⤵PID:4032
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json3⤵PID:800
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1332
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5000
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo ш6Wmn & SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo GGHSH9ьЮhяАh2⤵PID:2312
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f3⤵
- Creates scheduled task(s)
PID:4644
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo VkyDMtIрTР & SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo HЕП912⤵
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f3⤵
- Creates scheduled task(s)
PID:4748
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo BЫщWюърчЖgvФ1 & SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo 3дtВU2⤵
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f3⤵
- Creates scheduled task(s)
PID:4636
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo kлк7ЧQzmуФDKQЛЩцшJq & SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo PkъMЮOdГДhгУb2⤵PID:2764
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f3⤵
- Creates scheduled task(s)
PID:4596
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo jBФe3юБqНMeRc & SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo 4УDыSУжahA8аNZy4M6J2⤵
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f3⤵
- Creates scheduled task(s)
PID:4628
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo ЗыдуФXэyKIIдM & SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo2⤵
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f3⤵
- Creates scheduled task(s)
PID:4576
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo щЗ2хЧQaхhRtФ & SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo тЙ2⤵PID:3600
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f3⤵
- Creates scheduled task(s)
PID:3096
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo rХСZEЮ & SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo t2⤵PID:4828
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f3⤵
- Creates scheduled task(s)
PID:4724
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjADQARgRzABMEHAQQBEEAOAAUBHIARgRjAFAAIwQjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAEEAQgAwABIEQwQgBGgATQRpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwA1AGwAdgA8BHYAMQQrBBoEQgAfBDwEVgARBD8EIwA+ACAAQAAoACAAPAAjAGUAcwBJADEAHQQ1ABoEdQAjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMARwBCADEEMwBuACIEVwAqBGsAFARGBBoEIwA+ACAAJABlAG4AdgA6AFAAcgBvAGcAcgBhAG0ARABhAHQAYQApACAAPAAjABUEMQQjAD4AIAAtAEYAbwByAGMAZQAgADwAIwA0BEYAbwAgBBIEJQRDACMAPgA="2⤵PID:3076
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjADQARgRzABMEHAQQBEEAOAAUBHIARgRjAFAAIwQjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAEEAQgAwABIEQwQgBGgATQRpACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwA1AGwAdgA8BHYAMQQrBBoEQgAfBDwEVgARBD8EIwA+ACAAQAAoACAAPAAjAGUAcwBJADEAHQQ1ABoEdQAjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMARwBCADEEMwBuACIEVwAqBGsAFARGBBoEIwA+ACAAJABlAG4AdgA6AFAAcgBvAGcAcgBhAG0ARABhAHQAYQApACAAPAAjABUEMQQjAD4AIAAtAEYAbwByAGMAZQAgADwAIwA0BEYAbwAgBBIEJQRDACMAPgA="3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3716
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "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"2⤵PID:4608
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "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"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2336
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off & echo nrKeHЛП & SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo лЪtFыЦзeХLh2⤵PID:4972
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4936
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Suspicious use of AdjustPrivilegeToken
PID:696
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /hibernate off3⤵
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f3⤵
- Creates scheduled task(s)
PID:4220
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjABwEaAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAYQAbBEoAOQREBCMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwAQBFQAZQAmBDIEIAQjAD4AIABAACgAIAA8ACMAHQQgBC8EHgQqBEcAWgB0ABAEUwAjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMANARIACkEeAB0AE4AJQQjAD4AIAAkAGUAbgB2ADoAUAByAG8AZwByAGEAbQBEAGEAdABhACkAIAA8ACMAGwRIBBAEOQA4BGYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAWAAdBG8AUAA5AD8ESABLBEMAIwA+AA=="2⤵PID:4412
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjABwEaAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAGUAYQAbBEoAOQREBCMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwAQBFQAZQAmBDIEIAQjAD4AIABAACgAIAA8ACMAHQQgBC8EHgQqBEcAWgB0ABAEUwAjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMANARIACkEeAB0AE4AJQQjAD4AIAAkAGUAbgB2ADoAUAByAG8AZwByAGEAbQBEAGEAdABhACkAIAA8ACMAGwRIBBAEOQA4BGYAIwA+ACAALQBGAG8AcgBjAGUAIAA8ACMAWAAdBG8AUAA5AD8ESABLBEMAIwA+AA=="3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAFYANwAxBB0ERgBJADEATwQvBFkANAAhBC4EIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwA2BEUAOQQQBEwAagBvACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwAuBFUAMwRiAHEAQQA2BEkAFgQxAC4EJwQjAD4AIABAACgAIAA8ACMAQARFACMAPgAgACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAgADwAIwBEBCgEOAAlBCQEPgRQAB0EWgBGACMAPgAgACQAZQBuAHYAOgBQAHIAbwBnAHIAYQBtAEQAYQB0AGEAKQAgADwAIwAQBFgAEQQ9BHQATwQ2BDcAVQBGACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAQgBiADQEOAAjAD4A"2⤵PID:3864
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAFYANwAxBB0ERgBJADEATwQvBFkANAAhBC4EIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwA2BEUAOQQQBEwAagBvACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwAuBFUAMwRiAHEAQQA2BEkAFgQxAC4EJwQjAD4AIABAACgAIAA8ACMAQARFACMAPgAgACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAgADwAIwBEBCgEOAAlBCQEPgRQAB0EWgBGACMAPgAgACQAZQBuAHYAOgBQAHIAbwBnAHIAYQBtAEQAYQB0AGEAKQAgADwAIwAQBFgAEQQ9BHQATwQ2BDcAVQBGACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAQgBiADQEOAAjAD4A"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "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"2⤵
- Suspicious use of WriteProcessMemory
PID:3696 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "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"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4660
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD5e72d497c94bb1ed882ac98931f70e82e
SHA185c2c44e4addbdde87b49b33e252772126f9544e
SHA256d2e371810e8c7b1e039a02a578b1af0c6250665e85206b97a1ecb71aa5568443
SHA51278c71c5dc299146358140498d77a162e05265e40041aabdec0fd1a18624278117032f1a62918d1041b430dac3664658a37ec49fe2de5bae3bfe6d6cb7a5c3c4e
-
Filesize
62KB
MD5e72d497c94bb1ed882ac98931f70e82e
SHA185c2c44e4addbdde87b49b33e252772126f9544e
SHA256d2e371810e8c7b1e039a02a578b1af0c6250665e85206b97a1ecb71aa5568443
SHA51278c71c5dc299146358140498d77a162e05265e40041aabdec0fd1a18624278117032f1a62918d1041b430dac3664658a37ec49fe2de5bae3bfe6d6cb7a5c3c4e
-
Filesize
7.8MB
MD55385a40c6af4c73f43cfa5de46b9f05a
SHA1aec914b73e3c7b4efe0971d1a87e62de2b0776a4
SHA25621bc43587dc1f19ec6271e69fe709b18fdefdfbfc5971a3edf00e92cb1b77995
SHA5122273c25dcd4eb20c5cdf2d941a523362a680bbb341f2b64dcd17bbc40e66e60b2319fa0804cfa6303299b17ed6cd8d57b7e8efb465417b680370d922d8c89dd7
-
Filesize
322B
MD56b31f8231eb70dd57070ef97f691f4d1
SHA1f33f416824e59f376dad28dee9a81de2ac93df35
SHA25660bfba5533560797b4a42f0e2b20ff252f71492a9c0b3750731fea80ab61214d
SHA5121b45a128a5a600d3732813155e196fe50887119df8e0da5d2138d78025273fd98d079ffb1c2fe14a115627938f93bf0b42f7cf5139021ee1fd2c1f69b3968c92
-
Filesize
346B
MD57cd54a5ac8dd28cdf11218402e9bd701
SHA13a869c67c6a31e6186addf3e45d6638953c1670a
SHA2565de14e8d90dfe5f81ffe5c0d80958ae5c2fb691b6fe88e8a085d9b7b69be57f7
SHA512bef716dd874f1c17a8b6eed4aa770e7743f7c35ab6635d672dd51a4c6c641beed44f361ea982075c952f18960de9d39313ac789bc3869fb9f73132f74c3d777f
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
44KB
MD5101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
Filesize
44KB
MD5101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
Filesize
44KB
MD5101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
Filesize
44KB
MD5101343244d619fd29dc007b34351865b
SHA1a721bf0ee99f24b3e6c263033cfa02a63d4175cc
SHA256286038573287d04ce980461054d2377b71ab4eb8a37e466b38d120ad7f93a043
SHA5121a40055b9e2186d142059ab12afc82a21767f9fbfe98345be40f67619d128fb261f6afef74b25ba52b8f80480bb86e06006047de1b9505d5a65f7d7ee3ce0209
-
Filesize
45KB
MD56faff0ebd7c3554b8b1b66bdc7a8ed7f
SHA1cc38cfcd0b4265eb2200f105c9ae46b3809beb72
SHA256b5cf2e1865f49c705491963f07bbf48cd3a863e42e73c7f84b99e3edca282c3a
SHA512ab424cc9603699a5285b75527892cd20ca3209cc01c4191171e7463d149434bd877c5b2a34443bc44e7502b58e35e2ecafd56bfef8f5d496e2aea2037f7b439d
-
Filesize
45KB
MD56faff0ebd7c3554b8b1b66bdc7a8ed7f
SHA1cc38cfcd0b4265eb2200f105c9ae46b3809beb72
SHA256b5cf2e1865f49c705491963f07bbf48cd3a863e42e73c7f84b99e3edca282c3a
SHA512ab424cc9603699a5285b75527892cd20ca3209cc01c4191171e7463d149434bd877c5b2a34443bc44e7502b58e35e2ecafd56bfef8f5d496e2aea2037f7b439d
-
Filesize
45KB
MD56faff0ebd7c3554b8b1b66bdc7a8ed7f
SHA1cc38cfcd0b4265eb2200f105c9ae46b3809beb72
SHA256b5cf2e1865f49c705491963f07bbf48cd3a863e42e73c7f84b99e3edca282c3a
SHA512ab424cc9603699a5285b75527892cd20ca3209cc01c4191171e7463d149434bd877c5b2a34443bc44e7502b58e35e2ecafd56bfef8f5d496e2aea2037f7b439d
-
Filesize
45KB
MD56faff0ebd7c3554b8b1b66bdc7a8ed7f
SHA1cc38cfcd0b4265eb2200f105c9ae46b3809beb72
SHA256b5cf2e1865f49c705491963f07bbf48cd3a863e42e73c7f84b99e3edca282c3a
SHA512ab424cc9603699a5285b75527892cd20ca3209cc01c4191171e7463d149434bd877c5b2a34443bc44e7502b58e35e2ecafd56bfef8f5d496e2aea2037f7b439d
-
Filesize
45KB
MD56faff0ebd7c3554b8b1b66bdc7a8ed7f
SHA1cc38cfcd0b4265eb2200f105c9ae46b3809beb72
SHA256b5cf2e1865f49c705491963f07bbf48cd3a863e42e73c7f84b99e3edca282c3a
SHA512ab424cc9603699a5285b75527892cd20ca3209cc01c4191171e7463d149434bd877c5b2a34443bc44e7502b58e35e2ecafd56bfef8f5d496e2aea2037f7b439d
-
Filesize
18KB
MD504b17e8c27bbc8c8edb6099454967dc7
SHA10ec0f3ef6b0ebf9c38cff88b30c9cc5dba17e23d
SHA256a5e841ce4f7793272042b0bd6b268ccd1918e2903f6382485dba7b7daddffd0c
SHA5121339b7f9191cab6ea57c2b4ec5a166ffc70ec0d3e6075479432a80f7d8bf9df6abcb9fbfdedc67acfac8a38c3d277da47da6d7211082085e4e95b0b072377876
-
Filesize
18KB
MD5efed96643870fa3d4d6fb8dc47d6640a
SHA1805c501041979b15c92848dc46992594f355022d
SHA2569a67cd709d2df3d2e46ace6a7138881aa9a563985eddbb85b24114f02f8cf40d
SHA51241028a5a009c640d98d8ac620cf37396275211ba818595b4ca06037d919eca0b167d6663b7bce69ed273349271c180987c4e8ec8322ca6fd0e86249ce833ed19
-
Filesize
18KB
MD5eb746b123c551bf808c8369b70ed3197
SHA18852b0e275945ad5500b944d9e69ee976d92b3da
SHA2560d22208276781ff7dc3a985d36c5f425797dad982629ceca6ec2d7613b8e6ee6
SHA512d744ab3cb8d5a31d7e89163bce62ed6c441f052f463fa99142f051f16e78ad85f69be98863912fad4768ba7d4e68461b2ba0c9f54ea89e567048b57054070dcf
-
Filesize
18KB
MD5167b6bab6a931549cc4ad415f5bcb686
SHA1b21ebc71736768af38476c6b6be6eedff727b977
SHA25637b97d0dea48cb572013fc96553dd313be0442d184855b823f5a6da4f7858e48
SHA512bfa037c115b4c50079a1289d6670f2b61fa10c329bbcdf9f77795939285bf87cb085e21452a71f7d6575d5958ccec70cfec41cbd6b1226375a2a949e5bf88480
-
Filesize
18KB
MD57718a8325210edf40194a05bb9fc8b57
SHA1e1c6c9318b760486216ba549647dffb0b1793350
SHA256afa5eac367b0457f45e02447e848aa5c1ef32571da279cb59a93796ff3aaa38c
SHA51270c8d6027d169b78244f3cda43be76bc6464dbe701b16d7018680e126008fdbbcd639c48acfa75147b55eb750bb36b889cb2d278f3cf12bcab7e733884859b20