Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
14-12-2024 02:08
Behavioral task
behavioral1
Sample
0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe
Resource
win10v2004-20241007-en
General
-
Target
0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe
-
Size
65KB
-
MD5
915756ae44759560e8476467163b0f5d
-
SHA1
02c6eeb6a68c4fab801061321645c3cf118b823a
-
SHA256
0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb
-
SHA512
4d7b862f7e4dd4856eac8e5982eb7ed10afddb943661b84cd8f06293fed80e26a65595a89b6abdd1d99bd6154791169006a6d0a4f572de756a691cfb9889049c
-
SSDEEP
1536:bukC8Q3PoN36tJQviFw1noU5BnvA7fLteF3nLrB9z3n+aF9buS9vM:bukC8Q3PoN36tJQviFCocBnIfWl9zOa+
Malware Config
Extracted
njrat
Platinum
HacKed
127.0.0.1:25565
dllhost.exe
-
reg_key
dllhost.exe
-
splitter
|Ghost|
Signatures
-
Njrat family
-
Deletes itself 1 IoCs
pid Process 2600 cmd.exe -
Drops startup file 3 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhost.exe dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhost.exe dllhost.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\dllhost.url dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 2800 dllhost.exe 3060 dllhost.exe 1664 dllhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4177215427-74451935-3209572229-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost.exe = "\"C:\\ProgramData\\dllhost.exe\" .." dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\dllhost.exe = "\"C:\\ProgramData\\dllhost.exe\" .." dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dllhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe -
Kills process with taskkill 6 IoCs
pid Process 1244 taskkill.exe 2248 taskkill.exe 968 taskkill.exe 1908 taskkill.exe 1944 taskkill.exe 3024 taskkill.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2920 schtasks.exe 2304 schtasks.exe 2164 schtasks.exe 1216 schtasks.exe 2512 schtasks.exe 580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe -
Suspicious use of AdjustPrivilegeToken 38 IoCs
description pid Process Token: SeDebugPrivilege 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe Token: SeDebugPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: SeDebugPrivilege 3060 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: SeDebugPrivilege 1664 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe Token: 33 2800 dllhost.exe Token: SeIncBasePriorityPrivilege 2800 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2824 wrote to memory of 2800 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 30 PID 2824 wrote to memory of 2800 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 30 PID 2824 wrote to memory of 2800 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 30 PID 2824 wrote to memory of 2800 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 30 PID 2824 wrote to memory of 2600 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 31 PID 2824 wrote to memory of 2600 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 31 PID 2824 wrote to memory of 2600 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 31 PID 2824 wrote to memory of 2600 2824 0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe 31 PID 2600 wrote to memory of 1948 2600 cmd.exe 33 PID 2600 wrote to memory of 1948 2600 cmd.exe 33 PID 2600 wrote to memory of 1948 2600 cmd.exe 33 PID 2600 wrote to memory of 1948 2600 cmd.exe 33 PID 2800 wrote to memory of 1944 2800 dllhost.exe 34 PID 2800 wrote to memory of 1944 2800 dllhost.exe 34 PID 2800 wrote to memory of 1944 2800 dllhost.exe 34 PID 2800 wrote to memory of 1944 2800 dllhost.exe 34 PID 2800 wrote to memory of 448 2800 dllhost.exe 36 PID 2800 wrote to memory of 448 2800 dllhost.exe 36 PID 2800 wrote to memory of 448 2800 dllhost.exe 36 PID 2800 wrote to memory of 448 2800 dllhost.exe 36 PID 2800 wrote to memory of 580 2800 dllhost.exe 38 PID 2800 wrote to memory of 580 2800 dllhost.exe 38 PID 2800 wrote to memory of 580 2800 dllhost.exe 38 PID 2800 wrote to memory of 580 2800 dllhost.exe 38 PID 2800 wrote to memory of 3024 2800 dllhost.exe 41 PID 2800 wrote to memory of 3024 2800 dllhost.exe 41 PID 2800 wrote to memory of 3024 2800 dllhost.exe 41 PID 2800 wrote to memory of 3024 2800 dllhost.exe 41 PID 2800 wrote to memory of 2664 2800 dllhost.exe 43 PID 2800 wrote to memory of 2664 2800 dllhost.exe 43 PID 2800 wrote to memory of 2664 2800 dllhost.exe 43 PID 2800 wrote to memory of 2664 2800 dllhost.exe 43 PID 2800 wrote to memory of 2920 2800 dllhost.exe 45 PID 2800 wrote to memory of 2920 2800 dllhost.exe 45 PID 2800 wrote to memory of 2920 2800 dllhost.exe 45 PID 2800 wrote to memory of 2920 2800 dllhost.exe 45 PID 3044 wrote to memory of 3060 3044 taskeng.exe 48 PID 3044 wrote to memory of 3060 3044 taskeng.exe 48 PID 3044 wrote to memory of 3060 3044 taskeng.exe 48 PID 3044 wrote to memory of 3060 3044 taskeng.exe 48 PID 2800 wrote to memory of 1244 2800 dllhost.exe 49 PID 2800 wrote to memory of 1244 2800 dllhost.exe 49 PID 2800 wrote to memory of 1244 2800 dllhost.exe 49 PID 2800 wrote to memory of 1244 2800 dllhost.exe 49 PID 2800 wrote to memory of 848 2800 dllhost.exe 51 PID 2800 wrote to memory of 848 2800 dllhost.exe 51 PID 2800 wrote to memory of 848 2800 dllhost.exe 51 PID 2800 wrote to memory of 848 2800 dllhost.exe 51 PID 2800 wrote to memory of 2304 2800 dllhost.exe 53 PID 2800 wrote to memory of 2304 2800 dllhost.exe 53 PID 2800 wrote to memory of 2304 2800 dllhost.exe 53 PID 2800 wrote to memory of 2304 2800 dllhost.exe 53 PID 2800 wrote to memory of 2248 2800 dllhost.exe 55 PID 2800 wrote to memory of 2248 2800 dllhost.exe 55 PID 2800 wrote to memory of 2248 2800 dllhost.exe 55 PID 2800 wrote to memory of 2248 2800 dllhost.exe 55 PID 2800 wrote to memory of 2452 2800 dllhost.exe 57 PID 2800 wrote to memory of 2452 2800 dllhost.exe 57 PID 2800 wrote to memory of 2452 2800 dllhost.exe 57 PID 2800 wrote to memory of 2452 2800 dllhost.exe 57 PID 2800 wrote to memory of 2164 2800 dllhost.exe 59 PID 2800 wrote to memory of 2164 2800 dllhost.exe 59 PID 2800 wrote to memory of 2164 2800 dllhost.exe 59 PID 2800 wrote to memory of 2164 2800 dllhost.exe 59
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe"C:\Users\Admin\AppData\Local\Temp\0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe"1⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\ProgramData\dllhost.exe"C:\ProgramData\dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1944
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:448
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\ProgramData\dllhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:580
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3024
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2664
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\ProgramData\dllhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1244
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:848
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\ProgramData\dllhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2304
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2248
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:2452
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\ProgramData\dllhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2164
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:968
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:296
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\ProgramData\dllhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1216
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f im Wireshark.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:1908
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵
- System Location Discovery: System Language Discovery
PID:772
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\ProgramData\dllhost.exe3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2512
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\0a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb.exe"2⤵
- Deletes itself
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\choice.exechoice /C Y /N /D Y /T 53⤵
- System Location Discovery: System Language Discovery
PID:1948
-
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {9A4ABECF-3A2B-4D2A-92FD-E77E863C55EA} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\ProgramData\dllhost.exeC:\ProgramData\dllhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
C:\ProgramData\dllhost.exeC:\ProgramData\dllhost.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1664
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
65KB
MD5915756ae44759560e8476467163b0f5d
SHA102c6eeb6a68c4fab801061321645c3cf118b823a
SHA2560a5fe6735794d87d1cb917aa4b92947f571eff6b5541008cc1f76a666df4fbfb
SHA5124d7b862f7e4dd4856eac8e5982eb7ed10afddb943661b84cd8f06293fed80e26a65595a89b6abdd1d99bd6154791169006a6d0a4f572de756a691cfb9889049c