Analysis
-
max time kernel
172s -
max time network
192s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 21:21
Static task
static1
Behavioral task
behavioral1
Sample
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe
Resource
win7-20220812-en
General
-
Target
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe
-
Size
816KB
-
MD5
595bcf0e9eda86a1625dcd4bc61d3257
-
SHA1
f9aef65ee80a7837d7db6794c8285f99107e62fe
-
SHA256
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca
-
SHA512
d9db455af3e4baf9d6c1760636fda674ccdedd14f2b014d66ff79bd5513db2f94f934f13ecb2563907bb187f02d3fe4a56be66c4c836209e7e6347a2bca9b889
-
SSDEEP
12288:Rs0AhHtn1bvzSP6iTn1UserksHkU5KrVclb6ajydnlJj/IiLmqU2zYHp7D0xBm:RsdhHLvmP6+19egRG10nlJjp/U20x+s
Malware Config
Signatures
-
Modifies firewall policy service 2 TTPs 4 IoCs
Processes:
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List\C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe = "C:\\Users\\Admin\\AppData\\Local\\Temp\\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe:*:enabled:@shell32.dll,-1" 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe -
ACProtect 1.3x - 1.4x DLL software 3 IoCs
Detects file using ACProtect software.
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\ibi1165.tmp acprotect C:\Users\Admin\AppData\Local\Temp\ibi1165.tmp acprotect C:\Users\Admin\AppData\Local\Temp\ibi1165.tmp acprotect -
Executes dropped EXE 2 IoCs
Processes:
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exesvchost.exepid process 4624 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe 2288 svchost.exe -
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe upx C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe upx behavioral2/memory/4624-139-0x0000000000400000-0x000000000042E000-memory.dmp upx -
Loads dropped DLL 3 IoCs
Processes:
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exeWerFault.exepid process 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 940 WerFault.exe -
Drops file in Program Files directory 9 IoCs
Processes:
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exesvchost.exedescription ioc process File created C:\Program Files (x86)\Microsoft\DesktopLayer.exe 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe File opened for modification C:\PROGRAM FILES\DBPROTECTSUPPORT\SVCHOST.EXE 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe File opened for modification C:\Program Files\DbProtectSupport\svchost.exe 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe File created C:\Program Files\DbProtectSupport\fake.cfg svchost.exe File opened for modification C:\Program Files (x86)\Microsoft\px13E6.tmp 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe File opened for modification C:\Program Files (x86)\Microsoft\DesktopLayer.exe 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe File created C:\Program Files\DbProtectSupport\svchost.exe.bak 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe File created C:\Program Files\DbProtectSupport\svchost.exe 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe File opened for modification C:\Program Files\DbProtectSupport\fake.cfg svchost.exe -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 940 4624 WerFault.exe 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exesvchost.exepid process 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 2288 svchost.exe 2288 svchost.exe -
Suspicious behavior: MapViewOfSection 64 IoCs
Processes:
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exepid process 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exesvchost.exedescription pid process Token: SeDebugPrivilege 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe Token: SeDebugPrivilege 2288 svchost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exepid process 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exedescription pid process target process PID 1640 wrote to memory of 4624 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe PID 1640 wrote to memory of 4624 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe PID 1640 wrote to memory of 4624 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe PID 1640 wrote to memory of 600 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe winlogon.exe PID 1640 wrote to memory of 600 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe winlogon.exe PID 1640 wrote to memory of 600 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe winlogon.exe PID 1640 wrote to memory of 600 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe winlogon.exe PID 1640 wrote to memory of 600 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe winlogon.exe PID 1640 wrote to memory of 600 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe winlogon.exe PID 1640 wrote to memory of 660 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe lsass.exe PID 1640 wrote to memory of 660 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe lsass.exe PID 1640 wrote to memory of 660 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe lsass.exe PID 1640 wrote to memory of 660 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe lsass.exe PID 1640 wrote to memory of 660 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe lsass.exe PID 1640 wrote to memory of 660 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe lsass.exe PID 1640 wrote to memory of 768 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 768 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 768 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 768 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 768 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 768 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 776 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 776 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 776 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 776 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 776 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 776 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe fontdrvhost.exe PID 1640 wrote to memory of 784 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 784 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 784 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 784 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 784 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 784 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 884 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 884 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 884 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 884 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 884 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 884 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 944 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 944 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 944 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 944 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 944 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 944 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 1020 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe dwm.exe PID 1640 wrote to memory of 1020 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe dwm.exe PID 1640 wrote to memory of 1020 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe dwm.exe PID 1640 wrote to memory of 1020 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe dwm.exe PID 1640 wrote to memory of 1020 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe dwm.exe PID 1640 wrote to memory of 1020 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe dwm.exe PID 1640 wrote to memory of 440 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 440 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 440 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 440 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 440 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 440 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 740 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 740 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 740 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 740 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 740 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 740 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe PID 1640 wrote to memory of 432 1640 71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe svchost.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:660
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:600
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:768
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:1020
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:784
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3452
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3384
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3276
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:3460
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:4276
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe2⤵PID:2028
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:2388
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4568
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:4000
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3712
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3548
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:1076
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1060
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1036
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1172
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2108
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2052
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1096
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2008
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1976
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1968
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2500
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2492
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2436
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2328
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:2700
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2584
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2564
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2536
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2320
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2152
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1844
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1620
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3076
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:2920
-
C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe"C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8ca.exe"2⤵
- Modifies firewall policy service
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exeC:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe3⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4624 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4624 -s 3444⤵
- Loads dropped DLL
- Program crash
PID:940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:4464
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:3900
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:3004
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:820
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:3632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:4172
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1456
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1388
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1340
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:4860
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 416 -p 4624 -ip 46242⤵PID:1448
-
C:\Program Files\DbProtectSupport\svchost.exe"C:\Program Files\DbProtectSupport\svchost.exe"1⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2288
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
308KB
MD50ab57be5391170a54c98f62c10499562
SHA15b0846fad95c2493b19dbbf2547acc32ad6bef6d
SHA2567bfdfa21c842d4e4db872438e5d2e176aa14096d58b62df0188aca09ffb283bc
SHA51253157cb57acbe3239821e2fa21c7eee76a49598a060de629518ce80c36507d1c7a2fc99fd9e831c8d33d69eee3a51ebed17d791844eaad3efcb27a8e2d366590
-
Filesize
308KB
MD50ab57be5391170a54c98f62c10499562
SHA15b0846fad95c2493b19dbbf2547acc32ad6bef6d
SHA2567bfdfa21c842d4e4db872438e5d2e176aa14096d58b62df0188aca09ffb283bc
SHA51253157cb57acbe3239821e2fa21c7eee76a49598a060de629518ce80c36507d1c7a2fc99fd9e831c8d33d69eee3a51ebed17d791844eaad3efcb27a8e2d366590
-
C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe
Filesize55KB
MD5ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
C:\Users\Admin\AppData\Local\Temp\71834849cc7c27bbb53eb9316833d0c5665f7f7d322e06d0625212daaaa8d8caSrv.exe
Filesize55KB
MD5ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9