Analysis
-
max time kernel
151s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 08:45
Behavioral task
behavioral1
Sample
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe
Resource
win10v2004-20220812-en
General
-
Target
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe
-
Size
551KB
-
MD5
0f689ad948eccb54df35e31e785d030c
-
SHA1
eab339a4605662790e4f197d48395278e2db5a06
-
SHA256
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
-
SHA512
3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
SSDEEP
12288:lAMAJ84P6ZcjeQSdiZesWWy7r6kUM/QiD1NjHURfph3i+ievpJxTDGO8mA/:QJ85y5E8O3l1ZURf++i0pJxr8j/
Malware Config
Signatures
-
Executes dropped EXE 10 IoCs
Processes:
Microsoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exepid process 432 Microsoft DLL Host.exe 1952 Microsoft DLL Host.exe 1164 Microsoft DLL Host.exe 680 Microsoft DLL Host.exe 1528 Microsoft DLL Host.exe 1596 Microsoft DLL Host.exe 1464 Microsoft DLL Host.exe 584 Microsoft DLL Host.exe 1176 Microsoft DLL Host.exe 960 Microsoft DLL Host.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Active Setup\Installed Components\{1FJY271J-DJC6-XKWF-8T01-05ED5QRFN53O} c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{1FJY271J-DJC6-XKWF-8T01-05ED5QRFN53O}\StubPath = "C:\\Windows\\system32\\DlgHost\\Microsoft DLL Host.exe Restart" c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe -
Processes:
resource yara_rule behavioral1/memory/1900-54-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral1/memory/1900-224-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral1/memory/1900-285-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral1/memory/744-287-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral1/memory/744-288-0x0000000010580000-0x0000000010644000-memory.dmp upx \Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx \Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral1/memory/432-294-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral1/memory/432-434-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral1/memory/432-481-0x0000000000400000-0x00000000004AA000-memory.dmp upx \Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx \Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral1/memory/1952-486-0x0000000010590000-0x0000000010654000-memory.dmp upx behavioral1/memory/1164-487-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral1/memory/1164-628-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral1/memory/680-667-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral1/memory/1164-675-0x0000000000400000-0x00000000004AA000-memory.dmp upx \Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx \Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral1/memory/680-680-0x0000000010590000-0x0000000010654000-memory.dmp upx behavioral1/memory/1528-681-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral1/memory/1528-815-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral1/memory/1528-868-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral1/memory/1596-870-0x0000000010590000-0x0000000010654000-memory.dmp upx \Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx \Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral1/memory/1464-882-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral1/memory/1464-1061-0x0000000000400000-0x00000000004AA000-memory.dmp upx \Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx \Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral1/memory/584-1066-0x0000000010590000-0x0000000010654000-memory.dmp upx behavioral1/memory/1176-1067-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral1/memory/1176-1208-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx -
Loads dropped DLL 10 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exepid process 744 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe 744 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe 1952 Microsoft DLL Host.exe 1952 Microsoft DLL Host.exe 680 Microsoft DLL Host.exe 680 Microsoft DLL Host.exe 1596 Microsoft DLL Host.exe 1596 Microsoft DLL Host.exe 584 Microsoft DLL Host.exe 584 Microsoft DLL Host.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\Run\DLL host = "C:\\Windows\\system32\\DlgHost\\Microsoft DLL Host.exe" c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Key created \REGISTRY\MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\Run c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\DLL host = "C:\\Windows\\system32\\DlgHost\\Microsoft DLL Host.exe" c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe -
Drops file in System32 directory 16 IoCs
Processes:
Microsoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exec197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeMicrosoft DLL Host.exedescription ioc process File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File created C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exepid process 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe 432 Microsoft DLL Host.exe 1164 Microsoft DLL Host.exe 1528 Microsoft DLL Host.exe 1464 Microsoft DLL Host.exe 1176 Microsoft DLL Host.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exedescription pid process Token: SeDebugPrivilege 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Token: SeDebugPrivilege 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Token: SeDebugPrivilege 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Token: SeDebugPrivilege 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Token: SeDebugPrivilege 432 Microsoft DLL Host.exe Token: SeDebugPrivilege 432 Microsoft DLL Host.exe Token: SeDebugPrivilege 432 Microsoft DLL Host.exe Token: SeDebugPrivilege 432 Microsoft DLL Host.exe Token: SeDebugPrivilege 1164 Microsoft DLL Host.exe Token: SeDebugPrivilege 1164 Microsoft DLL Host.exe Token: SeDebugPrivilege 1164 Microsoft DLL Host.exe Token: SeDebugPrivilege 1164 Microsoft DLL Host.exe Token: SeDebugPrivilege 1528 Microsoft DLL Host.exe Token: SeDebugPrivilege 1528 Microsoft DLL Host.exe Token: SeDebugPrivilege 1528 Microsoft DLL Host.exe Token: SeDebugPrivilege 1528 Microsoft DLL Host.exe Token: SeDebugPrivilege 1464 Microsoft DLL Host.exe Token: SeDebugPrivilege 1464 Microsoft DLL Host.exe Token: SeDebugPrivilege 1464 Microsoft DLL Host.exe Token: SeDebugPrivilege 1464 Microsoft DLL Host.exe Token: SeDebugPrivilege 1176 Microsoft DLL Host.exe Token: SeDebugPrivilege 1176 Microsoft DLL Host.exe Token: SeDebugPrivilege 1176 Microsoft DLL Host.exe Token: SeDebugPrivilege 1176 Microsoft DLL Host.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exedescription pid process target process PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe PID 1900 wrote to memory of 260 1900 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe smss.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:800
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1340
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1264
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1676
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1752
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1028
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:868
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:844
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:592
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:332
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe1⤵PID:260
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1604
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1400
-
C:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe"C:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1900 -
C:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeC:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe3⤵
- Modifies Installed Components in the registry
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
PID:744 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:432 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"5⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:1952 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1164 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"7⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:680 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"9⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:1596 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1464 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"11⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:584 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1176 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"13⤵
- Executes dropped EXE
PID:960
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac