Analysis
-
max time kernel
153s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 08:45
Behavioral task
behavioral1
Sample
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe
Resource
win10v2004-20220812-en
General
-
Target
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe
-
Size
551KB
-
MD5
0f689ad948eccb54df35e31e785d030c
-
SHA1
eab339a4605662790e4f197d48395278e2db5a06
-
SHA256
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
-
SHA512
3be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
SSDEEP
12288:lAMAJ84P6ZcjeQSdiZesWWy7r6kUM/QiD1NjHURfph3i+ievpJxTDGO8mA/:QJ85y5E8O3l1ZURf++i0pJxr8j/
Malware Config
Signatures
-
Executes dropped EXE 17 IoCs
Processes:
Microsoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exepid process 2444 Microsoft DLL Host.exe 4232 Microsoft DLL Host.exe 2436 Microsoft DLL Host.exe 2040 Microsoft DLL Host.exe 3264 Microsoft DLL Host.exe 2400 Microsoft DLL Host.exe 4916 Microsoft DLL Host.exe 4540 Microsoft DLL Host.exe 1524 Microsoft DLL Host.exe 608 Microsoft DLL Host.exe 2116 Microsoft DLL Host.exe 2704 Microsoft DLL Host.exe 2252 Microsoft DLL Host.exe 1272 Microsoft DLL Host.exe 3836 Microsoft DLL Host.exe 2380 Microsoft DLL Host.exe 60 Microsoft DLL Host.exe -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exedescription ioc process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Active Setup\Installed Components\{1FJY271J-DJC6-XKWF-8T01-05ED5QRFN53O} c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Active Setup\Installed Components\{1FJY271J-DJC6-XKWF-8T01-05ED5QRFN53O}\StubPath = "C:\\Windows\\system32\\DlgHost\\Microsoft DLL Host.exe Restart" c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe -
Processes:
resource yara_rule behavioral2/memory/2228-132-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/2228-288-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/2228-556-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/2160-557-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/2160-558-0x00000000107F0000-0x00000000108B4000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/2160-562-0x00000000107F0000-0x00000000108B4000-memory.dmp upx behavioral2/memory/2444-563-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/2444-977-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/2444-981-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/4232-982-0x00000000107F0000-0x00000000108B4000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/2436-999-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/2436-1402-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/2040-1403-0x0000000010810000-0x00000000108D4000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/3264-1406-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/3264-1807-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/3264-1824-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/2400-1827-0x0000000010860000-0x0000000010924000-memory.dmp upx behavioral2/memory/4916-1828-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/4916-2228-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/4916-2246-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/4540-2249-0x0000000010870000-0x0000000010934000-memory.dmp upx behavioral2/memory/1524-2250-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/1524-2633-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/1524-2668-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/608-2669-0x0000000010850000-0x0000000010914000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/608-2672-0x0000000010850000-0x0000000010914000-memory.dmp upx behavioral2/memory/2116-2673-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/2116-3073-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/2116-3091-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/2704-3092-0x0000000010860000-0x0000000010924000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/2252-3102-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/2252-3512-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/1272-3513-0x0000000010840000-0x0000000010904000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/3836-3523-0x0000000000400000-0x00000000004AA000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/3836-3933-0x0000000000400000-0x00000000004AA000-memory.dmp upx behavioral2/memory/2380-3934-0x0000000010830000-0x00000000108F4000-memory.dmp upx C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe upx behavioral2/memory/60-3951-0x0000000000400000-0x00000000004AA000-memory.dmp upx -
Checks computer location settings 2 TTPs 9 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Microsoft DLL Host.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Microsoft DLL Host.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Microsoft DLL Host.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Microsoft DLL Host.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Microsoft DLL Host.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Microsoft DLL Host.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Microsoft DLL Host.exe Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation Microsoft DLL Host.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\DLL host = "C:\\Windows\\system32\\DlgHost\\Microsoft DLL Host.exe" c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\DLL host = "C:\\Windows\\system32\\DlgHost\\Microsoft DLL Host.exe" c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Key created \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Software\Microsoft\Windows\CurrentVersion\Run c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe -
Drops file in System32 directory 30 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exesvchost.exedescription ioc process File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File created C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{4D54280D-DDE2-4F26-8136-AF867A3DDC33}.catalogItem svchost.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe File opened for modification C:\Windows\SysWOW64\DlgHost\ Microsoft DLL Host.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{6C6F4974-E7C9-4145-80D3-D184B7F2CDAF}.catalogItem svchost.exe File opened for modification C:\Windows\SysWOW64\DlgHost\plugin.dat Microsoft DLL Host.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
svchost.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Modifies registry class 9 IoCs
Processes:
Microsoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exec197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Microsoft DLL Host.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Microsoft DLL Host.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Microsoft DLL Host.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Microsoft DLL Host.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Microsoft DLL Host.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Microsoft DLL Host.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Microsoft DLL Host.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Microsoft DLL Host.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exepid process 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe 2444 Microsoft DLL Host.exe 2444 Microsoft DLL Host.exe 2436 Microsoft DLL Host.exe 2436 Microsoft DLL Host.exe 3264 Microsoft DLL Host.exe 3264 Microsoft DLL Host.exe 4916 Microsoft DLL Host.exe 4916 Microsoft DLL Host.exe 1524 Microsoft DLL Host.exe 1524 Microsoft DLL Host.exe 2116 Microsoft DLL Host.exe 2116 Microsoft DLL Host.exe 2252 Microsoft DLL Host.exe 2252 Microsoft DLL Host.exe 3836 Microsoft DLL Host.exe 3836 Microsoft DLL Host.exe 60 Microsoft DLL Host.exe 60 Microsoft DLL Host.exe -
Suspicious use of AdjustPrivilegeToken 40 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exeMicrosoft DLL Host.exedescription pid process Token: SeDebugPrivilege 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Token: SeDebugPrivilege 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Token: SeDebugPrivilege 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Token: SeDebugPrivilege 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe Token: SeDebugPrivilege 2444 Microsoft DLL Host.exe Token: SeDebugPrivilege 2444 Microsoft DLL Host.exe Token: SeDebugPrivilege 2444 Microsoft DLL Host.exe Token: SeDebugPrivilege 2444 Microsoft DLL Host.exe Token: SeDebugPrivilege 2436 Microsoft DLL Host.exe Token: SeDebugPrivilege 2436 Microsoft DLL Host.exe Token: SeDebugPrivilege 2436 Microsoft DLL Host.exe Token: SeDebugPrivilege 2436 Microsoft DLL Host.exe Token: SeDebugPrivilege 3264 Microsoft DLL Host.exe Token: SeDebugPrivilege 3264 Microsoft DLL Host.exe Token: SeDebugPrivilege 3264 Microsoft DLL Host.exe Token: SeDebugPrivilege 3264 Microsoft DLL Host.exe Token: SeDebugPrivilege 4916 Microsoft DLL Host.exe Token: SeDebugPrivilege 4916 Microsoft DLL Host.exe Token: SeDebugPrivilege 4916 Microsoft DLL Host.exe Token: SeDebugPrivilege 4916 Microsoft DLL Host.exe Token: SeDebugPrivilege 1524 Microsoft DLL Host.exe Token: SeDebugPrivilege 1524 Microsoft DLL Host.exe Token: SeDebugPrivilege 1524 Microsoft DLL Host.exe Token: SeDebugPrivilege 1524 Microsoft DLL Host.exe Token: SeDebugPrivilege 2116 Microsoft DLL Host.exe Token: SeDebugPrivilege 2116 Microsoft DLL Host.exe Token: SeDebugPrivilege 2116 Microsoft DLL Host.exe Token: SeDebugPrivilege 2116 Microsoft DLL Host.exe Token: SeDebugPrivilege 2252 Microsoft DLL Host.exe Token: SeDebugPrivilege 2252 Microsoft DLL Host.exe Token: SeDebugPrivilege 2252 Microsoft DLL Host.exe Token: SeDebugPrivilege 2252 Microsoft DLL Host.exe Token: SeDebugPrivilege 3836 Microsoft DLL Host.exe Token: SeDebugPrivilege 3836 Microsoft DLL Host.exe Token: SeDebugPrivilege 3836 Microsoft DLL Host.exe Token: SeDebugPrivilege 3836 Microsoft DLL Host.exe Token: SeDebugPrivilege 60 Microsoft DLL Host.exe Token: SeDebugPrivilege 60 Microsoft DLL Host.exe Token: SeDebugPrivilege 60 Microsoft DLL Host.exe Token: SeDebugPrivilege 60 Microsoft DLL Host.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exedescription pid process target process PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe PID 2228 wrote to memory of 576 2228 c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe winlogon.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:664
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:576
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:312
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵PID:772
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵PID:3456
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3584
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:3668
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵PID:1040
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:4836
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3868
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3464
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3352
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppX53ypgrj20bgndg05hj3tc7z654myszwp.mca2⤵PID:1908
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:CortanaUI.AppX3bn25b6f886wmg6twh46972vprk9tnbf.mca2⤵PID:1516
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵PID:3040
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵PID:2156
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:508
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1044
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1140
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:2456
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1176
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1232
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1292
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2336
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1248
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1324
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1468
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1604
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1652
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1688
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1808
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1920
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2008
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:1816
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2108
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2360
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2516
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵PID:2676
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2756
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2776
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1912
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3440
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:2744
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3664
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵PID:1184
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:4732
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3004
-
C:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe"C:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exeC:\Users\Admin\AppData\Local\Temp\c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d.exe3⤵
- Modifies Installed Components in the registry
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
PID:2160 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2444 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"5⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
PID:4232 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2436 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"7⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
PID:2040 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"8⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3264 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"9⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
PID:2400 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"10⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"11⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
PID:4540 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"12⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"13⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
PID:608 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"14⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"15⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
PID:2704 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"16⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2252 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"17⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
PID:1272 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"18⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3836 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"19⤵
- Executes dropped EXE
- Checks computer location settings
- Drops file in System32 directory
- Modifies registry class
PID:2380 -
C:\Windows\SysWOW64\DlgHost\Microsoft DLL Host.exe"C:\Windows\system32\DlgHost\Microsoft DLL Host.exe"20⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:60
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:884
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:892
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:780
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:5088
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:5040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac
-
Filesize
551KB
MD50f689ad948eccb54df35e31e785d030c
SHA1eab339a4605662790e4f197d48395278e2db5a06
SHA256c197ee70071c5cdc8d7cebf2b62b8173fbc6154338c035111bc06b9bddfc574d
SHA5123be168e1bd29ea0d48342f8c3c04438ae4756edf50234e42a352a22200c27c7141845a602981505975280c11f79bf8c5940198af6eeb8739ea5e2eedd66360ac