Overview
overview
10Static
static
Roblox Exe...nu.dll
windows7-x64
1Roblox Exe...nu.dll
windows10-2004-x64
1Roblox Exe...nk.dll
windows7-x64
1Roblox Exe...nk.dll
windows10-2004-x64
1Roblox Exe...or.exe
windows7-x64
10Roblox Exe...or.exe
windows10-2004-x64
10Roblox Exe...up.dll
windows7-x64
1Roblox Exe...up.dll
windows10-2004-x64
1Roblox Exe...her.js
windows7-x64
1Roblox Exe...her.js
windows10-2004-x64
1Roblox Exe...x.html
windows7-x64
1Roblox Exe...x.html
windows10-2004-x64
1Roblox Exe...ent.js
windows7-x64
1Roblox Exe...ent.js
windows10-2004-x64
1Roblox Exe...ent.js
windows7-x64
1Roblox Exe...ent.js
windows10-2004-x64
1Roblox Exe...ris.js
windows7-x64
1Roblox Exe...ris.js
windows10-2004-x64
1Roblox Exe...x.html
windows7-x64
1Roblox Exe...x.html
windows10-2004-x64
1Roblox Exe...nit.js
windows7-x64
1Roblox Exe...nit.js
windows10-2004-x64
1Roblox Exe...ins.js
windows7-x64
1Roblox Exe...ins.js
windows10-2004-x64
1Roblox Exe...ant.js
windows7-x64
1Roblox Exe...ant.js
windows10-2004-x64
1Roblox Exe...ion.js
windows7-x64
1Roblox Exe...ion.js
windows10-2004-x64
1Roblox Exe...s.json
windows7-x64
3Roblox Exe...s.json
windows10-2004-x64
3Roblox Exe...ic.cfg
windows7-x64
3Roblox Exe...ic.cfg
windows10-2004-x64
3Analysis
-
max time kernel
195s -
max time network
213s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 21:02
Static task
static1
Behavioral task
behavioral1
Sample
Roblox Executor/Colorful.Menu.dll
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
Roblox Executor/Colorful.Menu.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral3
Sample
Roblox Executor/DirectInk.dll
Resource
win7-20220901-en
Behavioral task
behavioral4
Sample
Roblox Executor/DirectInk.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral5
Sample
Roblox Executor/Injector.exe
Resource
win7-20220812-en
Behavioral task
behavioral6
Sample
Roblox Executor/Injector.exe
Resource
win10v2004-20220812-en
Behavioral task
behavioral7
Sample
Roblox Executor/Setup.dll
Resource
win7-20220812-en
Behavioral task
behavioral8
Sample
Roblox Executor/Setup.dll
Resource
win10v2004-20220812-en
Behavioral task
behavioral9
Sample
Roblox Executor/WebResources/Resource0/app1/dc-app-launcher.js
Resource
win7-20220812-en
Behavioral task
behavioral10
Sample
Roblox Executor/WebResources/Resource0/app1/dc-app-launcher.js
Resource
win10v2004-20220812-en
Behavioral task
behavioral11
Sample
Roblox Executor/WebResources/Resource0/app1/index.html
Resource
win7-20220901-en
Behavioral task
behavioral12
Sample
Roblox Executor/WebResources/Resource0/app1/index.html
Resource
win10v2004-20220812-en
Behavioral task
behavioral13
Sample
Roblox Executor/WebResources/Resource0/appmeasurement/prod/appmeasurement.js
Resource
win7-20220812-en
Behavioral task
behavioral14
Sample
Roblox Executor/WebResources/Resource0/appmeasurement/prod/appmeasurement.js
Resource
win10v2004-20220901-en
Behavioral task
behavioral15
Sample
Roblox Executor/WebResources/Resource0/appmeasurement/stage/appmeasurement.js
Resource
win7-20220901-en
Behavioral task
behavioral16
Sample
Roblox Executor/WebResources/Resource0/appmeasurement/stage/appmeasurement.js
Resource
win10v2004-20220901-en
Behavioral task
behavioral17
Sample
Roblox Executor/WebResources/Resource0/base_uris.js
Resource
win7-20220812-en
Behavioral task
behavioral18
Sample
Roblox Executor/WebResources/Resource0/base_uris.js
Resource
win10v2004-20220901-en
Behavioral task
behavioral19
Sample
Roblox Executor/WebResources/Resource0/index.html
Resource
win7-20220901-en
Behavioral task
behavioral20
Sample
Roblox Executor/WebResources/Resource0/index.html
Resource
win10v2004-20220901-en
Behavioral task
behavioral21
Sample
Roblox Executor/WebResources/Resource0/init.js
Resource
win7-20220901-en
Behavioral task
behavioral22
Sample
Roblox Executor/WebResources/Resource0/init.js
Resource
win10v2004-20220901-en
Behavioral task
behavioral23
Sample
Roblox Executor/WebResources/Resource0/plugins.js
Resource
win7-20220901-en
Behavioral task
behavioral24
Sample
Roblox Executor/WebResources/Resource0/plugins.js
Resource
win10v2004-20220812-en
Behavioral task
behavioral25
Sample
Roblox Executor/WebResources/Resource0/variant.js
Resource
win7-20220901-en
Behavioral task
behavioral26
Sample
Roblox Executor/WebResources/Resource0/variant.js
Resource
win10v2004-20220901-en
Behavioral task
behavioral27
Sample
Roblox Executor/WebResources/Resource0/version.js
Resource
win7-20220901-en
Behavioral task
behavioral28
Sample
Roblox Executor/WebResources/Resource0/version.js
Resource
win10v2004-20220812-en
Behavioral task
behavioral29
Sample
Roblox Executor/config/oreexcavation_shapes.json
Resource
win7-20220901-en
Behavioral task
behavioral30
Sample
Roblox Executor/config/oreexcavation_shapes.json
Resource
win10v2004-20220812-en
Behavioral task
behavioral31
Sample
Roblox Executor/config/rustic.cfg
Resource
win7-20220901-en
Behavioral task
behavioral32
Sample
Roblox Executor/config/rustic.cfg
Resource
win10v2004-20220901-en
General
-
Target
Roblox Executor/Injector.exe
-
Size
2.6MB
-
MD5
0c94ffa43eda8dbb9d4213d63f96dec9
-
SHA1
8b4c7361470e331a3edf9ef94aff20facff342c2
-
SHA256
6686e809c825c1f19b849e66e542f673c477832f2ab37b033d840e44ac82277a
-
SHA512
2909a71b1cf2eb8df9d094067829b1b5910a5deb6c97bddfbc84b32be8f16b4a8e49560487cbaeaf29b4c078a6c28302a6518b23d08f1835d832854162d8ca15
-
SSDEEP
49152:FEbIpbiqzH1bjD0nSRtcqCygeAVfyJ3il30:FMIpbiqzJjeSI5ZrfyJ3X
Malware Config
Extracted
redline
@watashiwokorose
77.73.133.19:31892
-
auth_value
45f131fc4fd6dd7d4b2f3e957f83960d
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral6/memory/100204-133-0x0000000000400000-0x0000000000428000-memory.dmp family_redline -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1804 fl.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2200 set thread context of 100204 2200 Injector.exe 82 PID 1804 set thread context of 101968 1804 fl.exe 91 -
Creates scheduled task(s) 1 TTPs 14 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2988 schtasks.exe 1288 schtasks.exe 616 schtasks.exe 2984 schtasks.exe 4152 schtasks.exe 1412 schtasks.exe 1568 schtasks.exe 2348 schtasks.exe 3832 schtasks.exe 920 schtasks.exe 1720 schtasks.exe 2004 schtasks.exe 3964 schtasks.exe 408 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 100204 AppLaunch.exe 100204 AppLaunch.exe 101968 AppLaunch.exe 102128 powershell.exe 102128 powershell.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: SeDebugPrivilege 100204 AppLaunch.exe Token: SeDebugPrivilege 101968 AppLaunch.exe Token: SeDebugPrivilege 102128 powershell.exe Token: SeShutdownPrivilege 3280 powercfg.exe Token: SeCreatePagefilePrivilege 3280 powercfg.exe Token: SeShutdownPrivilege 1800 powercfg.exe Token: SeCreatePagefilePrivilege 1800 powercfg.exe Token: SeShutdownPrivilege 2688 powercfg.exe Token: SeCreatePagefilePrivilege 2688 powercfg.exe Token: SeShutdownPrivilege 2672 powercfg.exe Token: SeCreatePagefilePrivilege 2672 powercfg.exe Token: SeShutdownPrivilege 3872 powercfg.exe Token: SeCreatePagefilePrivilege 3872 powercfg.exe Token: SeShutdownPrivilege 3872 powercfg.exe Token: SeCreatePagefilePrivilege 3872 powercfg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2200 wrote to memory of 100204 2200 Injector.exe 82 PID 2200 wrote to memory of 100204 2200 Injector.exe 82 PID 2200 wrote to memory of 100204 2200 Injector.exe 82 PID 2200 wrote to memory of 100204 2200 Injector.exe 82 PID 2200 wrote to memory of 100204 2200 Injector.exe 82 PID 100204 wrote to memory of 1804 100204 AppLaunch.exe 89 PID 100204 wrote to memory of 1804 100204 AppLaunch.exe 89 PID 100204 wrote to memory of 1804 100204 AppLaunch.exe 89 PID 1804 wrote to memory of 101968 1804 fl.exe 91 PID 1804 wrote to memory of 101968 1804 fl.exe 91 PID 1804 wrote to memory of 101968 1804 fl.exe 91 PID 1804 wrote to memory of 101968 1804 fl.exe 91 PID 1804 wrote to memory of 101968 1804 fl.exe 91 PID 101968 wrote to memory of 102076 101968 AppLaunch.exe 92 PID 101968 wrote to memory of 102076 101968 AppLaunch.exe 92 PID 101968 wrote to memory of 102076 101968 AppLaunch.exe 92 PID 102076 wrote to memory of 102128 102076 cmd.exe 94 PID 102076 wrote to memory of 102128 102076 cmd.exe 94 PID 102076 wrote to memory of 102128 102076 cmd.exe 94 PID 101968 wrote to memory of 101976 101968 AppLaunch.exe 95 PID 101968 wrote to memory of 101976 101968 AppLaunch.exe 95 PID 101968 wrote to memory of 101976 101968 AppLaunch.exe 95 PID 101968 wrote to memory of 1120 101968 AppLaunch.exe 96 PID 101968 wrote to memory of 1120 101968 AppLaunch.exe 96 PID 101968 wrote to memory of 1120 101968 AppLaunch.exe 96 PID 101968 wrote to memory of 4772 101968 AppLaunch.exe 98 PID 101968 wrote to memory of 4772 101968 AppLaunch.exe 98 PID 101968 wrote to memory of 4772 101968 AppLaunch.exe 98 PID 101968 wrote to memory of 3780 101968 AppLaunch.exe 100 PID 101968 wrote to memory of 3780 101968 AppLaunch.exe 100 PID 101968 wrote to memory of 3780 101968 AppLaunch.exe 100 PID 101968 wrote to memory of 1844 101968 AppLaunch.exe 101 PID 101968 wrote to memory of 1844 101968 AppLaunch.exe 101 PID 101968 wrote to memory of 1844 101968 AppLaunch.exe 101 PID 101968 wrote to memory of 1480 101968 AppLaunch.exe 105 PID 101968 wrote to memory of 1480 101968 AppLaunch.exe 105 PID 101968 wrote to memory of 1480 101968 AppLaunch.exe 105 PID 101968 wrote to memory of 1304 101968 AppLaunch.exe 106 PID 101968 wrote to memory of 1304 101968 AppLaunch.exe 106 PID 101968 wrote to memory of 1304 101968 AppLaunch.exe 106 PID 101968 wrote to memory of 2904 101968 AppLaunch.exe 108 PID 101968 wrote to memory of 2904 101968 AppLaunch.exe 108 PID 101968 wrote to memory of 2904 101968 AppLaunch.exe 108 PID 101968 wrote to memory of 2480 101968 AppLaunch.exe 112 PID 101968 wrote to memory of 2480 101968 AppLaunch.exe 112 PID 101968 wrote to memory of 2480 101968 AppLaunch.exe 112 PID 101968 wrote to memory of 440 101968 AppLaunch.exe 110 PID 101968 wrote to memory of 440 101968 AppLaunch.exe 110 PID 101968 wrote to memory of 440 101968 AppLaunch.exe 110 PID 101968 wrote to memory of 1472 101968 AppLaunch.exe 114 PID 101968 wrote to memory of 1472 101968 AppLaunch.exe 114 PID 101968 wrote to memory of 1472 101968 AppLaunch.exe 114 PID 101968 wrote to memory of 4260 101968 AppLaunch.exe 116 PID 101968 wrote to memory of 4260 101968 AppLaunch.exe 116 PID 101968 wrote to memory of 4260 101968 AppLaunch.exe 116 PID 101968 wrote to memory of 4724 101968 AppLaunch.exe 121 PID 101968 wrote to memory of 4724 101968 AppLaunch.exe 121 PID 101968 wrote to memory of 4724 101968 AppLaunch.exe 121 PID 101968 wrote to memory of 3488 101968 AppLaunch.exe 120 PID 101968 wrote to memory of 3488 101968 AppLaunch.exe 120 PID 101968 wrote to memory of 3488 101968 AppLaunch.exe 120 PID 101976 wrote to memory of 3832 101976 cmd.exe 123 PID 101976 wrote to memory of 3832 101976 cmd.exe 123 PID 101976 wrote to memory of 3832 101976 cmd.exe 123
Processes
-
C:\Users\Admin\AppData\Local\Temp\Roblox Executor\Injector.exe"C:\Users\Admin\AppData\Local\Temp\Roblox Executor\Injector.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2200 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:100204 -
C:\Users\Admin\AppData\Local\Temp\fl.exe"C:\Users\Admin\AppData\Local\Temp\fl.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:101968 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAEEAWABqAEoAZQAwAG0AIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBYAGEAZAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIAA8ACMAZABLAEsAagBBAGUAbwBkAE8AQwBuADAAIwA+ACAAQAAoACAAPAAjAEoAdQBnAGcAIwA+ACAAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACAAPAAjAHMAUwBPADgAeQBaAHUAaABIAFEAOABPACMAPgAgACQAZQBuAHYAOgBQAHIAbwBnAHIAYQBtAEQAYQB0AGEAKQAgADwAIwA4AGoAawBGAFgAWgBvAHoARgAwAEMASwA4AEcAcgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB6AHoAaQBhAGUATgBvACMAPgA="5⤵
- Suspicious use of WriteProcessMemory
PID:102076 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAEEAWABqAEoAZQAwAG0AIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBYAGEAZAAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIAA8ACMAZABLAEsAagBBAGUAbwBkAE8AQwBuADAAIwA+ACAAQAAoACAAPAAjAEoAdQBnAGcAIwA+ACAAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACAAPAAjAHMAUwBPADgAeQBaAHUAaABIAFEAOABPACMAPgAgACQAZQBuAHYAOgBQAHIAbwBnAHIAYQBtAEQAYQB0AGEAKQAgADwAIwA4AGoAawBGAFgAWgBvAHoARgAwAEMASwA4AEcAcgAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwB6AHoAaQBhAGUATgBvACMAPgA="6⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:102128
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo gBГЕW7цjЮфJмajыGЩHШ & SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo AR5JlчrMЗтАKЛy8хc95⤵
- Suspicious use of WriteProcessMemory
PID:101976 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:3832
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo g & SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo 4дXIы1W5⤵PID:1120
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:2988
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo ОzГРSНмЦксмQzGJтБ & SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo ШыdDPyЙшЦсiaйHЦ5⤵PID:4772
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:1568
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo ЭуiZгYКЩ & SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo НVтuxUэKГа5⤵PID:3780
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:408
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo ХдПвqШdbсуz3хЙP & SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo лхFYЗAбнЩdWхOXт5⤵PID:1844
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:1288
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo лТаIо6JюVУpЮъ & SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo r0ВвdигBИпЭQНm05чL5⤵PID:1480
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:2004
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo уНыqgqxLуdglбСП & SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo ТитUbs1bЮSLэwPЖkЗ5⤵PID:1304
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:4152
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo jsгJ & SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo 7Ф0eyДнxXЖA3ЙТЭЕ5⤵PID:2904
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo 5u & SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableServices_ЦИРvoО1тКСrnоPLЫkЯ" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo дкwВЙ5⤵PID:440
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableServices_ЦИРvoО1тКСrnоPLЫkЯ" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:2348
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo UфrмЪуo & SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesServices_nТH" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo АбSсЛEефoD5⤵PID:2480
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesServices_nТH" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:920
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo ьYxEq8ягЯЙtLЧВVm & SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesServices_МY" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo ГыzLHtvyуWх5⤵PID:1472
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesServices_МY" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:1720
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo rO & SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostServices_йE8о75з" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo ъsщrjОшUC6ygpz5⤵PID:4260
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostServices_йE8о75з" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:616
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off & echo L & SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo bSоСIHKSцжuТнvZmYкв5⤵PID:3488
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-ac 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:3280
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-dc 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:1800
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-ac 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:2688
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-dc 06⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /hibernate off6⤵
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:2984
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo ТЬN9dгvgtп7РВэNЭl & SCHTASKS /CREATE /SC HOURLY /TN "Agent Activation Runtime\Agent Activation RuntimeServices_Оаtи" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo5⤵PID:4724
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "Agent Activation Runtime\Agent Activation RuntimeServices_Оаtи" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f6⤵
- Creates scheduled task(s)
PID:3964
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5c89455577734b863a447e44a57dd60ea
SHA182530ad7e337b4c866beb8e9f1d0e2e0011ed8bc
SHA256bfa39bf8f525794b4bd761834f5e475752a899f7d707932ec4561d656dcbdd70
SHA512bdc2adacc8c447129bd5ad9d4e3cd965ad7e1fd1d7ed6d1e4d92159761c6e1e83a5b30226002dedbacfcd0ccca48d49a1be895c6b2ce73dadf0d89118be72de2
-
Filesize
1.4MB
MD5681503845aa49b8b7a3425508cb32dd7
SHA160c74d61e5ae32e8bb7f8180318b76a4f2695069
SHA2560efba85b07354c1f9d55fa4b4a91194111ada55f9bf30cee718db1fe1f26939e
SHA512d48ce0d4b93eb5fc9aa9c1a8039bdd23d0cadc4841adf966a1e86b280c7c0001c489d99eb5062305399e2a4c37af7b785bf7ac7bacf0c74ef5e5887749ba7ef6
-
Filesize
1.4MB
MD5681503845aa49b8b7a3425508cb32dd7
SHA160c74d61e5ae32e8bb7f8180318b76a4f2695069
SHA2560efba85b07354c1f9d55fa4b4a91194111ada55f9bf30cee718db1fe1f26939e
SHA512d48ce0d4b93eb5fc9aa9c1a8039bdd23d0cadc4841adf966a1e86b280c7c0001c489d99eb5062305399e2a4c37af7b785bf7ac7bacf0c74ef5e5887749ba7ef6