Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
09/09/2022, 01:49
Static task
static1
Behavioral task
behavioral1
Sample
b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe
Resource
win10-20220812-en
General
-
Target
b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe
-
Size
713KB
-
MD5
3f69c175b1cbc831ba5ec74a81db1386
-
SHA1
153912d77c68251470e939b0029969307814b92d
-
SHA256
b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284
-
SHA512
9fc541566df8cc951ce27f146e0d90d1be153103a846942e4d6c24f98f63d9c6b16b4d77baf9409ae090f60469411f9e8f0891a3b136d899adbb3e40b8f2b503
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4836 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4544 schtasks.exe 228 schtasks.exe 220 schtasks.exe 3368 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 2756 powershell.exe 2756 powershell.exe 2756 powershell.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe 4836 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 1680 b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 4836 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1680 wrote to memory of 3920 1680 b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe 66 PID 1680 wrote to memory of 3920 1680 b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe 66 PID 1680 wrote to memory of 3920 1680 b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe 66 PID 3920 wrote to memory of 4844 3920 cmd.exe 68 PID 3920 wrote to memory of 4844 3920 cmd.exe 68 PID 3920 wrote to memory of 4844 3920 cmd.exe 68 PID 3920 wrote to memory of 4868 3920 cmd.exe 69 PID 3920 wrote to memory of 4868 3920 cmd.exe 69 PID 3920 wrote to memory of 4868 3920 cmd.exe 69 PID 3920 wrote to memory of 2756 3920 cmd.exe 70 PID 3920 wrote to memory of 2756 3920 cmd.exe 70 PID 3920 wrote to memory of 2756 3920 cmd.exe 70 PID 1680 wrote to memory of 4836 1680 b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe 71 PID 1680 wrote to memory of 4836 1680 b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe 71 PID 1680 wrote to memory of 4836 1680 b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe 71 PID 4836 wrote to memory of 4400 4836 dllhost.exe 72 PID 4836 wrote to memory of 4400 4836 dllhost.exe 72 PID 4836 wrote to memory of 4400 4836 dllhost.exe 72 PID 4836 wrote to memory of 4272 4836 dllhost.exe 73 PID 4836 wrote to memory of 4272 4836 dllhost.exe 73 PID 4836 wrote to memory of 4272 4836 dllhost.exe 73 PID 4836 wrote to memory of 4960 4836 dllhost.exe 74 PID 4836 wrote to memory of 4960 4836 dllhost.exe 74 PID 4836 wrote to memory of 4960 4836 dllhost.exe 74 PID 4836 wrote to memory of 4352 4836 dllhost.exe 75 PID 4836 wrote to memory of 4352 4836 dllhost.exe 75 PID 4836 wrote to memory of 4352 4836 dllhost.exe 75 PID 4836 wrote to memory of 764 4836 dllhost.exe 76 PID 4836 wrote to memory of 764 4836 dllhost.exe 76 PID 4836 wrote to memory of 764 4836 dllhost.exe 76 PID 4836 wrote to memory of 4872 4836 dllhost.exe 77 PID 4836 wrote to memory of 4872 4836 dllhost.exe 77 PID 4836 wrote to memory of 4872 4836 dllhost.exe 77 PID 4836 wrote to memory of 2224 4836 dllhost.exe 83 PID 4836 wrote to memory of 2224 4836 dllhost.exe 83 PID 4836 wrote to memory of 2224 4836 dllhost.exe 83 PID 4836 wrote to memory of 4080 4836 dllhost.exe 80 PID 4836 wrote to memory of 4080 4836 dllhost.exe 80 PID 4836 wrote to memory of 4080 4836 dllhost.exe 80 PID 4836 wrote to memory of 5076 4836 dllhost.exe 79 PID 4836 wrote to memory of 5076 4836 dllhost.exe 79 PID 4836 wrote to memory of 5076 4836 dllhost.exe 79 PID 4836 wrote to memory of 4948 4836 dllhost.exe 84 PID 4836 wrote to memory of 4948 4836 dllhost.exe 84 PID 4836 wrote to memory of 4948 4836 dllhost.exe 84 PID 4836 wrote to memory of 2252 4836 dllhost.exe 85 PID 4836 wrote to memory of 2252 4836 dllhost.exe 85 PID 4836 wrote to memory of 2252 4836 dllhost.exe 85 PID 4836 wrote to memory of 2452 4836 dllhost.exe 86 PID 4836 wrote to memory of 2452 4836 dllhost.exe 86 PID 4836 wrote to memory of 2452 4836 dllhost.exe 86 PID 4960 wrote to memory of 4544 4960 cmd.exe 96 PID 4960 wrote to memory of 4544 4960 cmd.exe 96 PID 4960 wrote to memory of 4544 4960 cmd.exe 96 PID 4400 wrote to memory of 3368 4400 cmd.exe 99 PID 4400 wrote to memory of 3368 4400 cmd.exe 99 PID 4400 wrote to memory of 3368 4400 cmd.exe 99 PID 4272 wrote to memory of 228 4272 cmd.exe 97 PID 4272 wrote to memory of 228 4272 cmd.exe 97 PID 4272 wrote to memory of 228 4272 cmd.exe 97 PID 4080 wrote to memory of 220 4080 cmd.exe 98 PID 4080 wrote to memory of 220 4080 cmd.exe 98 PID 4080 wrote to memory of 220 4080 cmd.exe 98 PID 4836 wrote to memory of 4172 4836 dllhost.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe"C:\Users\Admin\AppData\Local\Temp\b2d6d5e0faf3d53824ba1fdc06f94b7c357ec97033c43446f4f3f21f529ce284.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4844
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4400 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3368
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4272 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:228
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4544
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4352
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:764
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4872
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7451" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5076
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4080 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:220
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2224
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk5582" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4948
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk2069" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2252
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk4110" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2452
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4172
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:844
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4632
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2044
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
883KB
MD5673bc71b0a8264bc1eb7fbc54bffbb3d
SHA13edb22cda0d26ac4abf2a29c476f8fe31e135168
SHA2560e7437130ace1eb66d04a42bc1a19b2b11a1297c230a58ddd8e19f80bc71c4cd
SHA51267e328705d5930bd1e5870e8c27a2a609ff6d5cb4d6b84f04398c77fd9116b881474512d2aefc61f0a1b308c1e6258752d3af5a427a112426ca8a5c9dcd34f28
-
Filesize
883KB
MD5673bc71b0a8264bc1eb7fbc54bffbb3d
SHA13edb22cda0d26ac4abf2a29c476f8fe31e135168
SHA2560e7437130ace1eb66d04a42bc1a19b2b11a1297c230a58ddd8e19f80bc71c4cd
SHA51267e328705d5930bd1e5870e8c27a2a609ff6d5cb4d6b84f04398c77fd9116b881474512d2aefc61f0a1b308c1e6258752d3af5a427a112426ca8a5c9dcd34f28
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
18KB
MD509ccb0136b7ea8b81e9ea6d1be65f326
SHA1c9b62fb824675c971fe8e5194131989f1d6be789
SHA2569fb15cce2ce50ac707faffa84386c1b48e581d941ea9d005d1b572540746321a
SHA512890522be490dd79bc06cd684e6011dc37be11bb3fb010bdb3df86adcec53267af4628e7a4a402949f054109e8f105b82fb5897d27344d3cb7e3bde1603d8264e