Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
10-09-2022 23:09
Static task
static1
Behavioral task
behavioral1
Sample
0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe
Resource
win10-20220812-en
General
-
Target
0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe
-
Size
715KB
-
MD5
c8efe74b7d970572d749d7826d998362
-
SHA1
fe109da296693e696e929797538ee42811f89dc5
-
SHA256
0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90
-
SHA512
d15bc90d639918f138c3ad27d0d16ae8bc02b07c517e1331478979190be04ba5a38e487d2c1b46a6f539def8fb8498f75cb22a8969378927e2e06ee8b2ba34a1
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2508 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3096 schtasks.exe 784 schtasks.exe 1812 schtasks.exe 4440 schtasks.exe 2100 schtasks.exe 4352 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4288 powershell.exe 4288 powershell.exe 4288 powershell.exe 3796 powershell.exe 3796 powershell.exe 3796 powershell.exe 1232 powershell.exe 1232 powershell.exe 1232 powershell.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe 2508 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4288 powershell.exe Token: SeDebugPrivilege 2684 0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe Token: SeDebugPrivilege 3796 powershell.exe Token: SeDebugPrivilege 1232 powershell.exe Token: SeDebugPrivilege 2508 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2684 wrote to memory of 4712 2684 0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe 67 PID 2684 wrote to memory of 4712 2684 0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe 67 PID 2684 wrote to memory of 4712 2684 0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe 67 PID 4712 wrote to memory of 2348 4712 cmd.exe 69 PID 4712 wrote to memory of 2348 4712 cmd.exe 69 PID 4712 wrote to memory of 2348 4712 cmd.exe 69 PID 4712 wrote to memory of 4288 4712 cmd.exe 70 PID 4712 wrote to memory of 4288 4712 cmd.exe 70 PID 4712 wrote to memory of 4288 4712 cmd.exe 70 PID 4712 wrote to memory of 3796 4712 cmd.exe 71 PID 4712 wrote to memory of 3796 4712 cmd.exe 71 PID 4712 wrote to memory of 3796 4712 cmd.exe 71 PID 4712 wrote to memory of 1232 4712 cmd.exe 72 PID 4712 wrote to memory of 1232 4712 cmd.exe 72 PID 4712 wrote to memory of 1232 4712 cmd.exe 72 PID 2684 wrote to memory of 2508 2684 0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe 73 PID 2684 wrote to memory of 2508 2684 0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe 73 PID 2684 wrote to memory of 2508 2684 0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe 73 PID 2508 wrote to memory of 4736 2508 dllhost.exe 74 PID 2508 wrote to memory of 4736 2508 dllhost.exe 74 PID 2508 wrote to memory of 4736 2508 dllhost.exe 74 PID 2508 wrote to memory of 5068 2508 dllhost.exe 75 PID 2508 wrote to memory of 5068 2508 dllhost.exe 75 PID 2508 wrote to memory of 5068 2508 dllhost.exe 75 PID 2508 wrote to memory of 5064 2508 dllhost.exe 76 PID 2508 wrote to memory of 5064 2508 dllhost.exe 76 PID 2508 wrote to memory of 5064 2508 dllhost.exe 76 PID 2508 wrote to memory of 944 2508 dllhost.exe 77 PID 2508 wrote to memory of 944 2508 dllhost.exe 77 PID 2508 wrote to memory of 944 2508 dllhost.exe 77 PID 2508 wrote to memory of 4308 2508 dllhost.exe 78 PID 2508 wrote to memory of 4308 2508 dllhost.exe 78 PID 2508 wrote to memory of 4308 2508 dllhost.exe 78 PID 2508 wrote to memory of 3540 2508 dllhost.exe 79 PID 2508 wrote to memory of 3540 2508 dllhost.exe 79 PID 2508 wrote to memory of 3540 2508 dllhost.exe 79 PID 2508 wrote to memory of 4172 2508 dllhost.exe 97 PID 2508 wrote to memory of 4172 2508 dllhost.exe 97 PID 2508 wrote to memory of 4172 2508 dllhost.exe 97 PID 2508 wrote to memory of 4060 2508 dllhost.exe 95 PID 2508 wrote to memory of 4060 2508 dllhost.exe 95 PID 2508 wrote to memory of 4060 2508 dllhost.exe 95 PID 2508 wrote to memory of 3536 2508 dllhost.exe 94 PID 2508 wrote to memory of 3536 2508 dllhost.exe 94 PID 2508 wrote to memory of 3536 2508 dllhost.exe 94 PID 2508 wrote to memory of 3500 2508 dllhost.exe 83 PID 2508 wrote to memory of 3500 2508 dllhost.exe 83 PID 2508 wrote to memory of 3500 2508 dllhost.exe 83 PID 2508 wrote to memory of 4324 2508 dllhost.exe 89 PID 2508 wrote to memory of 4324 2508 dllhost.exe 89 PID 2508 wrote to memory of 4324 2508 dllhost.exe 89 PID 2508 wrote to memory of 4260 2508 dllhost.exe 87 PID 2508 wrote to memory of 4260 2508 dllhost.exe 87 PID 2508 wrote to memory of 4260 2508 dllhost.exe 87 PID 4736 wrote to memory of 4352 4736 cmd.exe 98 PID 4736 wrote to memory of 4352 4736 cmd.exe 98 PID 4736 wrote to memory of 4352 4736 cmd.exe 98 PID 5068 wrote to memory of 3096 5068 cmd.exe 99 PID 5068 wrote to memory of 3096 5068 cmd.exe 99 PID 5068 wrote to memory of 3096 5068 cmd.exe 99 PID 5064 wrote to memory of 1812 5064 cmd.exe 101 PID 5064 wrote to memory of 1812 5064 cmd.exe 101 PID 5064 wrote to memory of 1812 5064 cmd.exe 101 PID 944 wrote to memory of 784 944 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe"C:\Users\Admin\AppData\Local\Temp\0e56a705befe3f814909f004ca31fab751987d92320dcf5ad22436a68b580a90.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2684 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:2348
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4288
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3796
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2508 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4352
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3096
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5064 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1812
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:784
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4308
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3540
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2498" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3500
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6346" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4260
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6880" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4324
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk578" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3536
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk578" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4440
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4060
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4172
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2100
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4488
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4428
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4508
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4060
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3436
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1932
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
888KB
MD580511cec6282173155b4679cb85a1a4f
SHA1cc3a3afb7dbd405b8492567be43c68d1928fc062
SHA25621fa485d405fed58a6904b50da8bbc5d56ffdd2fd75dce78b1cbd6f48d0d34fa
SHA512ce5e822600fc4a5ccb9879657d4e4d8da803929de4e1fac62d1d915b7ed0e0a7fc043f1eb5e986918a92d3ea98075c83a52937b6482b84fb53eb817c3c95a64c
-
Filesize
888KB
MD580511cec6282173155b4679cb85a1a4f
SHA1cc3a3afb7dbd405b8492567be43c68d1928fc062
SHA25621fa485d405fed58a6904b50da8bbc5d56ffdd2fd75dce78b1cbd6f48d0d34fa
SHA512ce5e822600fc4a5ccb9879657d4e4d8da803929de4e1fac62d1d915b7ed0e0a7fc043f1eb5e986918a92d3ea98075c83a52937b6482b84fb53eb817c3c95a64c
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5c2d811ff668f70e145fa943fa6b30d99
SHA13d762dfc50227f5235ec5e28609eba08038db859
SHA256756a9bd951bce39ebd8ee90307865e3f80b26ed1a2ab0f40e20808559b07856d
SHA5124df600ce5aea68abede4d3fd02439dfd6010ab326f7196604cc2efe8dbd67707f926a1bf7021393f845370eab9972a72c20cf70ab2c6babbc2ef8e40a3019408
-
Filesize
18KB
MD5c1480a28df59a974160921617051b9e2
SHA149561393b019ad46d75b7e1e13119b1316fedc95
SHA2568d6b7ad6f0851224a181ebc06a3abda5685588d21d367898c22217b473a35d0d
SHA512a8baccf487637d99929338ff17ae3afa400c2d0841b112b116a388bf54480c90dfa9d4e7ed4ebef574957ffd22a0fff4d166bdd0ed0bed0ff078556a57ef5fe0