Analysis
-
max time kernel
148s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
03-12-2022 16:19
Static task
static1
Behavioral task
behavioral1
Sample
a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe
Resource
win7-20220812-en
General
-
Target
a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe
-
Size
102KB
-
MD5
a7591dfb57df7926c9e081bc71b79b6a
-
SHA1
0d294dfc85b2fff024743da49d54926d6340392a
-
SHA256
a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5
-
SHA512
37f26ec7dd00154ac0f8bb28fef9eae506867debc0ec401693e5e304e4b0679c5f6f4216a36e953b854e25d3cac361968c7d5da038bb85f67fff1729dd74cfc4
-
SSDEEP
1536:MIm5q1G27NKjwO5rF1EhByNLjXXXXXXHP2HmAXwVlQJHCBiIthuDf:zm+Kjwyr3EByNHYmAXwMiU+m
Malware Config
Signatures
-
Possible privilege escalation attempt 2 IoCs
Processes:
takeown.exeicacls.exepid process 1412 takeown.exe 1396 icacls.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe -
Loads dropped DLL 1 IoCs
Processes:
regsvr32.exepid process 3444 regsvr32.exe -
Modifies file permissions 1 TTPs 2 IoCs
Processes:
takeown.exeicacls.exepid process 1412 takeown.exe 1396 icacls.exe -
Drops file in System32 directory 8 IoCs
Processes:
regsvr32.exesvchost.exedescription ioc process File opened for modification C:\Windows\SysWOW64\rpcss.dll regsvr32.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B363E346B43755F918E68AC3AA10D686_CB2DAFAB6EE03787052102F615BBFDF2 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\SysWOW64\apa.dll regsvr32.exe File created C:\Windows\SysWOW64\rpcss.dll regsvr32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies data under HKEY_USERS 2 IoCs
Processes:
svchost.exesvchost.exedescription ioc process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\IdentityCRL\ExtendedProperties\LID = "00188008E0BCAF36" svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe -
Modifies registry class 8 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1 svchost.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133148329578601468" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133148330189890815" svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App\V1\LU\PCT = "133148330577547514" svchost.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI svchost.exe Key created \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ContentDeliveryManager_cw5n1h2txyewy\HAM\AUI\App svchost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
regsvr32.exepid process 3444 regsvr32.exe 3444 regsvr32.exe 3444 regsvr32.exe 3444 regsvr32.exe 3444 regsvr32.exe 3444 regsvr32.exe 3444 regsvr32.exe 3444 regsvr32.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
regsvr32.exetakeown.exesvchost.exesvchost.exesvchost.exedescription pid process Token: SeDebugPrivilege 3444 regsvr32.exe Token: SeTakeOwnershipPrivilege 1412 takeown.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeTcbPrivilege 784 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2612 svchost.exe Token: SeIncreaseQuotaPrivilege 2612 svchost.exe Token: SeSecurityPrivilege 2612 svchost.exe Token: SeTakeOwnershipPrivilege 2612 svchost.exe Token: SeLoadDriverPrivilege 2612 svchost.exe Token: SeSystemtimePrivilege 2612 svchost.exe Token: SeBackupPrivilege 2612 svchost.exe Token: SeRestorePrivilege 2612 svchost.exe Token: SeShutdownPrivilege 2612 svchost.exe Token: SeSystemEnvironmentPrivilege 2612 svchost.exe Token: SeUndockPrivilege 2612 svchost.exe Token: SeManageVolumePrivilege 2612 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2612 svchost.exe Token: SeIncreaseQuotaPrivilege 2612 svchost.exe Token: SeSecurityPrivilege 2612 svchost.exe Token: SeTakeOwnershipPrivilege 2612 svchost.exe Token: SeLoadDriverPrivilege 2612 svchost.exe Token: SeSystemtimePrivilege 2612 svchost.exe Token: SeBackupPrivilege 2612 svchost.exe Token: SeRestorePrivilege 2612 svchost.exe Token: SeShutdownPrivilege 2612 svchost.exe Token: SeSystemEnvironmentPrivilege 2612 svchost.exe Token: SeUndockPrivilege 2612 svchost.exe Token: SeManageVolumePrivilege 2612 svchost.exe Token: SeAuditPrivilege 2640 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2612 svchost.exe Token: SeIncreaseQuotaPrivilege 2612 svchost.exe Token: SeSecurityPrivilege 2612 svchost.exe Token: SeTakeOwnershipPrivilege 2612 svchost.exe Token: SeLoadDriverPrivilege 2612 svchost.exe Token: SeSystemtimePrivilege 2612 svchost.exe Token: SeBackupPrivilege 2612 svchost.exe Token: SeRestorePrivilege 2612 svchost.exe Token: SeShutdownPrivilege 2612 svchost.exe Token: SeSystemEnvironmentPrivilege 2612 svchost.exe Token: SeUndockPrivilege 2612 svchost.exe Token: SeManageVolumePrivilege 2612 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2612 svchost.exe Token: SeIncreaseQuotaPrivilege 2612 svchost.exe Token: SeSecurityPrivilege 2612 svchost.exe Token: SeTakeOwnershipPrivilege 2612 svchost.exe Token: SeLoadDriverPrivilege 2612 svchost.exe Token: SeSystemtimePrivilege 2612 svchost.exe Token: SeBackupPrivilege 2612 svchost.exe Token: SeRestorePrivilege 2612 svchost.exe Token: SeShutdownPrivilege 2612 svchost.exe Token: SeSystemEnvironmentPrivilege 2612 svchost.exe Token: SeUndockPrivilege 2612 svchost.exe Token: SeManageVolumePrivilege 2612 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2612 svchost.exe Token: SeIncreaseQuotaPrivilege 2612 svchost.exe Token: SeSecurityPrivilege 2612 svchost.exe Token: SeTakeOwnershipPrivilege 2612 svchost.exe Token: SeLoadDriverPrivilege 2612 svchost.exe Token: SeSystemtimePrivilege 2612 svchost.exe Token: SeBackupPrivilege 2612 svchost.exe Token: SeRestorePrivilege 2612 svchost.exe Token: SeShutdownPrivilege 2612 svchost.exe -
Suspicious use of UnmapMainImage 5 IoCs
Processes:
svchost.exepid process 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe 2520 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exeregsvr32.exedescription pid process target process PID 3808 wrote to memory of 3444 3808 a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe regsvr32.exe PID 3808 wrote to memory of 3444 3808 a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe regsvr32.exe PID 3808 wrote to memory of 3444 3808 a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe regsvr32.exe PID 3444 wrote to memory of 1412 3444 regsvr32.exe takeown.exe PID 3444 wrote to memory of 1412 3444 regsvr32.exe takeown.exe PID 3444 wrote to memory of 1412 3444 regsvr32.exe takeown.exe PID 3444 wrote to memory of 1396 3444 regsvr32.exe icacls.exe PID 3444 wrote to memory of 1396 3444 regsvr32.exe icacls.exe PID 3444 wrote to memory of 1396 3444 regsvr32.exe icacls.exe PID 3444 wrote to memory of 784 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 784 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 908 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 908 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 956 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 956 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 524 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 524 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 740 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 740 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1032 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1032 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1056 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1056 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1072 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1072 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1092 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1092 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1112 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1112 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1256 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1256 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1284 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1284 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1312 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1312 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1464 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1464 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1476 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1476 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1496 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1496 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1576 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1576 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1600 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1600 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1624 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1624 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1636 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1636 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1732 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1732 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1740 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1740 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1860 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1860 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1868 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1868 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1928 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1928 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1940 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1940 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1664 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 1664 3444 regsvr32.exe svchost.exe PID 3444 wrote to memory of 2116 3444 regsvr32.exe svchost.exe
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:784 -
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca2⤵PID:968
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:3820
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.12⤵PID:3196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Modifies data under HKEY_USERS
PID:544
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:4896
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵PID:3708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4840
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:1424
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:608
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4376
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3104
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2640
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2592
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2580
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
- Suspicious use of UnmapMainImage
PID:2520
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2408
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2160
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵PID:2124
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2116
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1664
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1928
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1868
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1860
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1740
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s FontCache1⤵PID:1636
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1600
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1496
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1464
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵PID:1312
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1256
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1112
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1092
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵PID:1056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1032
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:740
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:524
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵PID:908
-
C:\Users\Admin\AppData\Local\Temp\a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe"C:\Users\Admin\AppData\Local\Temp\a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s C:\Users\Admin\AppData\Local\Temp\e570976~.tmp ,C:\Users\Admin\AppData\Local\Temp\a29223d6d22ebbfc9ff68bc41af05b3509843a390b1e3f1a883b829f4007e1b5.exe2⤵
- Loads dropped DLL
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\SysWOW64\takeown.exetakeown /f "C:\Windows\system32\rpcss.dll"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:1412 -
C:\Windows\SysWOW64\icacls.exeicacls "C:\Windows\system32\rpcss.dll" /grant administrators:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:1396 -
C:\Windows\SysWOW64\cmd.execmd /c del %%SystemRoot%%\system32\rpcss.dll~*3⤵PID:1672
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
960KB
MD54fcda51d0638eaefde8562ec2a44ed11
SHA19d4f9c78f06e85f53ae8acec0b5e433e0203569a
SHA25684172de4b1d0eeb8fb22e77c6ac8f32c203c37eff65b6a1894296ecf30278cbc
SHA512655b796ac553a2dd6fc53188c74c88aa4fc32865a2842e30330b11c1c4d51ae59774be7254ca207257b32b971942bbc31c46f841ea60f2f5b2870cabedbc79af
-
Filesize
960KB
MD54fcda51d0638eaefde8562ec2a44ed11
SHA19d4f9c78f06e85f53ae8acec0b5e433e0203569a
SHA25684172de4b1d0eeb8fb22e77c6ac8f32c203c37eff65b6a1894296ecf30278cbc
SHA512655b796ac553a2dd6fc53188c74c88aa4fc32865a2842e30330b11c1c4d51ae59774be7254ca207257b32b971942bbc31c46f841ea60f2f5b2870cabedbc79af