Analysis
-
max time kernel
150s -
max time network
141s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
12-09-2022 18:38
Static task
static1
Behavioral task
behavioral1
Sample
b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe
Resource
win10-20220901-en
General
-
Target
b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe
-
Size
716KB
-
MD5
aab6c9a9bf978a68df007da8b11b0340
-
SHA1
e28f919a9aa483969d6a2c8929db987093bf434b
-
SHA256
b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288
-
SHA512
62f24112d6e6048f0e3cda5139ab3df73a5a85fa07e0edece44ea10ca9e3458dc9a32fc19dadc14edc83b239ef17d14c0a0b3fa69ce82f9d556a4f83cff48ab2
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1936 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5036 schtasks.exe 2816 schtasks.exe 316 schtasks.exe 4940 schtasks.exe 1904 schtasks.exe 4144 schtasks.exe 3388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4424 powershell.exe 4424 powershell.exe 4424 powershell.exe 1844 powershell.exe 1844 powershell.exe 1844 powershell.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe 1936 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4424 powershell.exe Token: SeDebugPrivilege 2916 b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe Token: SeDebugPrivilege 1844 powershell.exe Token: SeDebugPrivilege 1936 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2916 wrote to memory of 1056 2916 b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe 66 PID 2916 wrote to memory of 1056 2916 b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe 66 PID 2916 wrote to memory of 1056 2916 b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe 66 PID 1056 wrote to memory of 3000 1056 cmd.exe 68 PID 1056 wrote to memory of 3000 1056 cmd.exe 68 PID 1056 wrote to memory of 3000 1056 cmd.exe 68 PID 1056 wrote to memory of 4424 1056 cmd.exe 69 PID 1056 wrote to memory of 4424 1056 cmd.exe 69 PID 1056 wrote to memory of 4424 1056 cmd.exe 69 PID 1056 wrote to memory of 1844 1056 cmd.exe 70 PID 1056 wrote to memory of 1844 1056 cmd.exe 70 PID 1056 wrote to memory of 1844 1056 cmd.exe 70 PID 2916 wrote to memory of 1936 2916 b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe 71 PID 2916 wrote to memory of 1936 2916 b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe 71 PID 2916 wrote to memory of 1936 2916 b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe 71 PID 1936 wrote to memory of 4828 1936 dllhost.exe 72 PID 1936 wrote to memory of 4828 1936 dllhost.exe 72 PID 1936 wrote to memory of 4828 1936 dllhost.exe 72 PID 1936 wrote to memory of 3556 1936 dllhost.exe 73 PID 1936 wrote to memory of 3556 1936 dllhost.exe 73 PID 1936 wrote to memory of 3556 1936 dllhost.exe 73 PID 1936 wrote to memory of 3820 1936 dllhost.exe 74 PID 1936 wrote to memory of 3820 1936 dllhost.exe 74 PID 1936 wrote to memory of 3820 1936 dllhost.exe 74 PID 1936 wrote to memory of 3208 1936 dllhost.exe 75 PID 1936 wrote to memory of 3208 1936 dllhost.exe 75 PID 1936 wrote to memory of 3208 1936 dllhost.exe 75 PID 1936 wrote to memory of 1036 1936 dllhost.exe 76 PID 1936 wrote to memory of 1036 1936 dllhost.exe 76 PID 1936 wrote to memory of 1036 1936 dllhost.exe 76 PID 1936 wrote to memory of 504 1936 dllhost.exe 77 PID 1936 wrote to memory of 504 1936 dllhost.exe 77 PID 1936 wrote to memory of 504 1936 dllhost.exe 77 PID 1936 wrote to memory of 1812 1936 dllhost.exe 94 PID 1936 wrote to memory of 1812 1936 dllhost.exe 94 PID 1936 wrote to memory of 1812 1936 dllhost.exe 94 PID 1936 wrote to memory of 1764 1936 dllhost.exe 79 PID 1936 wrote to memory of 1764 1936 dllhost.exe 79 PID 1936 wrote to memory of 1764 1936 dllhost.exe 79 PID 1936 wrote to memory of 1040 1936 dllhost.exe 91 PID 1936 wrote to memory of 1040 1936 dllhost.exe 91 PID 1936 wrote to memory of 1040 1936 dllhost.exe 91 PID 1936 wrote to memory of 96 1936 dllhost.exe 81 PID 1936 wrote to memory of 96 1936 dllhost.exe 81 PID 1936 wrote to memory of 96 1936 dllhost.exe 81 PID 1936 wrote to memory of 3336 1936 dllhost.exe 82 PID 1936 wrote to memory of 3336 1936 dllhost.exe 82 PID 1936 wrote to memory of 3336 1936 dllhost.exe 82 PID 1936 wrote to memory of 2268 1936 dllhost.exe 83 PID 1936 wrote to memory of 2268 1936 dllhost.exe 83 PID 1936 wrote to memory of 2268 1936 dllhost.exe 83 PID 4828 wrote to memory of 2816 4828 cmd.exe 95 PID 4828 wrote to memory of 2816 4828 cmd.exe 95 PID 4828 wrote to memory of 2816 4828 cmd.exe 95 PID 3208 wrote to memory of 316 3208 cmd.exe 96 PID 3208 wrote to memory of 316 3208 cmd.exe 96 PID 3208 wrote to memory of 316 3208 cmd.exe 96 PID 3820 wrote to memory of 4940 3820 cmd.exe 97 PID 3820 wrote to memory of 4940 3820 cmd.exe 97 PID 3820 wrote to memory of 4940 3820 cmd.exe 97 PID 3556 wrote to memory of 1904 3556 cmd.exe 98 PID 3556 wrote to memory of 1904 3556 cmd.exe 98 PID 3556 wrote to memory of 1904 3556 cmd.exe 98 PID 1036 wrote to memory of 4144 1036 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe"C:\Users\Admin\AppData\Local\Temp\b5a2285b946272223e6ab18c25db9966590ce670295875646cefb16c82091288.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2916 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3000
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1844
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2816
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3556 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4940
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3208 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:316
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4144
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:504
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1764
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9622" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:96
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1918" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3336
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk410" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2268
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7833" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1040
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7833" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:5036
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1812
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3388
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2036
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:5028
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3840
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3372
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4676
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1444
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
892KB
MD5381fb00464b6ae701f991859fd07c15f
SHA1f8d954197df88d1decdb2f2b443ecc8bb2f40053
SHA256566ae445abda8100e1c219bc27e8f1fb817f5fd1b746c7a196b1e7b0d7c7c9f8
SHA5120799c42d20cc965b9589e132c252bb9fe27b6982827c36ec2fa8d07d2d42e145029bbcdab71251579b9440e8fc4883586769b0babede2d2d8dd74722b15c0275
-
Filesize
892KB
MD5381fb00464b6ae701f991859fd07c15f
SHA1f8d954197df88d1decdb2f2b443ecc8bb2f40053
SHA256566ae445abda8100e1c219bc27e8f1fb817f5fd1b746c7a196b1e7b0d7c7c9f8
SHA5120799c42d20cc965b9589e132c252bb9fe27b6982827c36ec2fa8d07d2d42e145029bbcdab71251579b9440e8fc4883586769b0babede2d2d8dd74722b15c0275
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5abd01600be7b930e75ae2276a2f80d1d
SHA100284233498d87ebe954a725ac408edfd8ccd35b
SHA256a9cd7f73eb1513b1a9c6285b573f947b167c6a38ab393e3d13e26e496393352f
SHA512208536e5ef5650441261557af10a0af2451ebde2e98bc3676e76c91be3f11ec71c5c5bff558c5cd08b4a7813a039939147c5077199539cd83df7194917a5ffd8