Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
07-09-2022 05:53
Static task
static1
Behavioral task
behavioral1
Sample
d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe
Resource
win10-20220812-en
General
-
Target
d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe
-
Size
711KB
-
MD5
0aeb3e8c16671370566626406957e022
-
SHA1
7dd118ff08d37028201423c627ac8abb45371a16
-
SHA256
d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003
-
SHA512
53435c14fe39f9ebb3a44c2319591b496e0f893d1dc56a76193947a9b2992e86819fe9764d27ac80a9adc328194aaac17e5ae42387dbe5daae103ea52ea0a059
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1792 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4500 schtasks.exe 4452 schtasks.exe 4312 schtasks.exe 4336 schtasks.exe 4344 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3036 powershell.exe 3036 powershell.exe 3036 powershell.exe 2420 powershell.exe 2420 powershell.exe 2420 powershell.exe 852 powershell.exe 852 powershell.exe 852 powershell.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe 1792 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3036 powershell.exe Token: SeDebugPrivilege 2832 d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe Token: SeDebugPrivilege 2420 powershell.exe Token: SeDebugPrivilege 852 powershell.exe Token: SeDebugPrivilege 1792 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2832 wrote to memory of 4808 2832 d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe 66 PID 2832 wrote to memory of 4808 2832 d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe 66 PID 2832 wrote to memory of 4808 2832 d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe 66 PID 4808 wrote to memory of 1680 4808 cmd.exe 68 PID 4808 wrote to memory of 1680 4808 cmd.exe 68 PID 4808 wrote to memory of 1680 4808 cmd.exe 68 PID 4808 wrote to memory of 3036 4808 cmd.exe 69 PID 4808 wrote to memory of 3036 4808 cmd.exe 69 PID 4808 wrote to memory of 3036 4808 cmd.exe 69 PID 4808 wrote to memory of 2420 4808 cmd.exe 70 PID 4808 wrote to memory of 2420 4808 cmd.exe 70 PID 4808 wrote to memory of 2420 4808 cmd.exe 70 PID 4808 wrote to memory of 852 4808 cmd.exe 71 PID 4808 wrote to memory of 852 4808 cmd.exe 71 PID 4808 wrote to memory of 852 4808 cmd.exe 71 PID 2832 wrote to memory of 1792 2832 d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe 72 PID 2832 wrote to memory of 1792 2832 d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe 72 PID 2832 wrote to memory of 1792 2832 d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe 72 PID 1792 wrote to memory of 3720 1792 dllhost.exe 73 PID 1792 wrote to memory of 3720 1792 dllhost.exe 73 PID 1792 wrote to memory of 3720 1792 dllhost.exe 73 PID 1792 wrote to memory of 4788 1792 dllhost.exe 74 PID 1792 wrote to memory of 4788 1792 dllhost.exe 74 PID 1792 wrote to memory of 4788 1792 dllhost.exe 74 PID 1792 wrote to memory of 3336 1792 dllhost.exe 75 PID 1792 wrote to memory of 3336 1792 dllhost.exe 75 PID 1792 wrote to memory of 3336 1792 dllhost.exe 75 PID 1792 wrote to memory of 2064 1792 dllhost.exe 76 PID 1792 wrote to memory of 2064 1792 dllhost.exe 76 PID 1792 wrote to memory of 2064 1792 dllhost.exe 76 PID 1792 wrote to memory of 4192 1792 dllhost.exe 77 PID 1792 wrote to memory of 4192 1792 dllhost.exe 77 PID 1792 wrote to memory of 4192 1792 dllhost.exe 77 PID 1792 wrote to memory of 3332 1792 dllhost.exe 78 PID 1792 wrote to memory of 3332 1792 dllhost.exe 78 PID 1792 wrote to memory of 3332 1792 dllhost.exe 78 PID 1792 wrote to memory of 1256 1792 dllhost.exe 79 PID 1792 wrote to memory of 1256 1792 dllhost.exe 79 PID 1792 wrote to memory of 1256 1792 dllhost.exe 79 PID 1792 wrote to memory of 2800 1792 dllhost.exe 80 PID 1792 wrote to memory of 2800 1792 dllhost.exe 80 PID 1792 wrote to memory of 2800 1792 dllhost.exe 80 PID 1792 wrote to memory of 4056 1792 dllhost.exe 93 PID 1792 wrote to memory of 4056 1792 dllhost.exe 93 PID 1792 wrote to memory of 4056 1792 dllhost.exe 93 PID 1792 wrote to memory of 4924 1792 dllhost.exe 82 PID 1792 wrote to memory of 4924 1792 dllhost.exe 82 PID 1792 wrote to memory of 4924 1792 dllhost.exe 82 PID 1792 wrote to memory of 4236 1792 dllhost.exe 83 PID 1792 wrote to memory of 4236 1792 dllhost.exe 83 PID 1792 wrote to memory of 4236 1792 dllhost.exe 83 PID 1792 wrote to memory of 4376 1792 dllhost.exe 90 PID 1792 wrote to memory of 4376 1792 dllhost.exe 90 PID 1792 wrote to memory of 4376 1792 dllhost.exe 90 PID 4788 wrote to memory of 4312 4788 cmd.exe 97 PID 4788 wrote to memory of 4312 4788 cmd.exe 97 PID 4788 wrote to memory of 4312 4788 cmd.exe 97 PID 2064 wrote to memory of 4344 2064 cmd.exe 99 PID 2064 wrote to memory of 4344 2064 cmd.exe 99 PID 2064 wrote to memory of 4344 2064 cmd.exe 99 PID 4192 wrote to memory of 4336 4192 cmd.exe 98 PID 4192 wrote to memory of 4336 4192 cmd.exe 98 PID 4192 wrote to memory of 4336 4192 cmd.exe 98 PID 2800 wrote to memory of 4500 2800 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe"C:\Users\Admin\AppData\Local\Temp\d5b7a1c9d6696d223722f116f1e5b731867a20de1b0210e33f7be999c4be7003.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:1680
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3036
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1792 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3720
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4312
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3336
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4344
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4192 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4336
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3332
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1256
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4500
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2497" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4924
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk738" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4236
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6477" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4376
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6477" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4452
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1244" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4056
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4596
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3188
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4236
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2120
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4472
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3164
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
878KB
MD5e1f62790dcb06b24bd091ff6a036b7a1
SHA1d362bd39cc4fa25f74b8ecc50682f0c5c3b6c06c
SHA2562c8ae8c11eec82834ea02e818f6cbb2da51f30c6bb5cb3d8c080f47b00e07dc9
SHA512143db129b7f4afb34a83931eea24dd9057a80c2b8c7fddf29172e968a134eed586928039eeab40896f8e30912bf5b32cb6d2984469678827d70c634b1252b16d
-
Filesize
878KB
MD5e1f62790dcb06b24bd091ff6a036b7a1
SHA1d362bd39cc4fa25f74b8ecc50682f0c5c3b6c06c
SHA2562c8ae8c11eec82834ea02e818f6cbb2da51f30c6bb5cb3d8c080f47b00e07dc9
SHA512143db129b7f4afb34a83931eea24dd9057a80c2b8c7fddf29172e968a134eed586928039eeab40896f8e30912bf5b32cb6d2984469678827d70c634b1252b16d
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5723d680f9330c889ecb92bc5c950baac
SHA1c752d16f4e1ad92ba1b469fc0b003382921c9c69
SHA256a2a2c3d578424359b3d887c0819a3ccd5c89dce32f059adaee562bb73a9de8d8
SHA5123fad2e3c837b24108bbd7b8c9f82fa9a7f5fa27ecbf6303371184aee132ffb41e01919112602ab140b37ed995d36198494bf9030c30411cc8a1e45ab7135b67c
-
Filesize
18KB
MD5a73d5100ba88d22b3337108d1d992b14
SHA171f1f69c2a28b017bf16d995650e3d855e570df3
SHA256ad715130451b79420444fd855afedfa57fc5af07e81ce06f62b99175694f78f3
SHA5128a2305e206c11b58c2aa96a4fa79045cd51e61665f243b7a270eb36c9612ba5f5e04e9ceb3c2fc99f7f96819c80df6ef779bbca98960d6d3d6e57c0f4bf4b9d4