Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
15-09-2022 01:50
Static task
static1
Behavioral task
behavioral1
Sample
cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe
Resource
win10-20220901-en
General
-
Target
cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe
-
Size
718KB
-
MD5
b94ba73045cd1bc481692481ffbcf69b
-
SHA1
02f05367a0be3ea2431756f12f9ac7c21fdf1415
-
SHA256
cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3
-
SHA512
3e7a95f332497404abe4eeace33487801035cacfe1664fec91c597003682d0563d16f3cf07678683ad3e390e57259324bd4f651e9e3045a5c9315c1e06c54021
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4560 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4616 schtasks.exe 1012 schtasks.exe 3816 schtasks.exe 3988 schtasks.exe 2468 schtasks.exe 4740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1148 powershell.exe 1148 powershell.exe 1148 powershell.exe 2628 powershell.exe 2628 powershell.exe 2628 powershell.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe 4560 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1148 powershell.exe Token: SeDebugPrivilege 2108 cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe Token: SeDebugPrivilege 2628 powershell.exe Token: SeDebugPrivilege 4560 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2108 wrote to memory of 3080 2108 cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe 66 PID 2108 wrote to memory of 3080 2108 cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe 66 PID 2108 wrote to memory of 3080 2108 cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe 66 PID 3080 wrote to memory of 1588 3080 cmd.exe 68 PID 3080 wrote to memory of 1588 3080 cmd.exe 68 PID 3080 wrote to memory of 1588 3080 cmd.exe 68 PID 3080 wrote to memory of 1148 3080 cmd.exe 69 PID 3080 wrote to memory of 1148 3080 cmd.exe 69 PID 3080 wrote to memory of 1148 3080 cmd.exe 69 PID 3080 wrote to memory of 2628 3080 cmd.exe 70 PID 3080 wrote to memory of 2628 3080 cmd.exe 70 PID 3080 wrote to memory of 2628 3080 cmd.exe 70 PID 2108 wrote to memory of 4560 2108 cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe 71 PID 2108 wrote to memory of 4560 2108 cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe 71 PID 2108 wrote to memory of 4560 2108 cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe 71 PID 4560 wrote to memory of 4816 4560 dllhost.exe 72 PID 4560 wrote to memory of 4816 4560 dllhost.exe 72 PID 4560 wrote to memory of 4816 4560 dllhost.exe 72 PID 4560 wrote to memory of 4828 4560 dllhost.exe 73 PID 4560 wrote to memory of 4828 4560 dllhost.exe 73 PID 4560 wrote to memory of 4828 4560 dllhost.exe 73 PID 4560 wrote to memory of 4724 4560 dllhost.exe 78 PID 4560 wrote to memory of 4724 4560 dllhost.exe 78 PID 4560 wrote to memory of 4724 4560 dllhost.exe 78 PID 4560 wrote to memory of 4356 4560 dllhost.exe 74 PID 4560 wrote to memory of 4356 4560 dllhost.exe 74 PID 4560 wrote to memory of 4356 4560 dllhost.exe 74 PID 4560 wrote to memory of 1636 4560 dllhost.exe 75 PID 4560 wrote to memory of 1636 4560 dllhost.exe 75 PID 4560 wrote to memory of 1636 4560 dllhost.exe 75 PID 4560 wrote to memory of 4360 4560 dllhost.exe 77 PID 4560 wrote to memory of 4360 4560 dllhost.exe 77 PID 4560 wrote to memory of 4360 4560 dllhost.exe 77 PID 4560 wrote to memory of 4804 4560 dllhost.exe 79 PID 4560 wrote to memory of 4804 4560 dllhost.exe 79 PID 4560 wrote to memory of 4804 4560 dllhost.exe 79 PID 4560 wrote to memory of 4912 4560 dllhost.exe 81 PID 4560 wrote to memory of 4912 4560 dllhost.exe 81 PID 4560 wrote to memory of 4912 4560 dllhost.exe 81 PID 4560 wrote to memory of 5004 4560 dllhost.exe 94 PID 4560 wrote to memory of 5004 4560 dllhost.exe 94 PID 4560 wrote to memory of 5004 4560 dllhost.exe 94 PID 4560 wrote to memory of 5008 4560 dllhost.exe 92 PID 4560 wrote to memory of 5008 4560 dllhost.exe 92 PID 4560 wrote to memory of 5008 4560 dllhost.exe 92 PID 4560 wrote to memory of 1640 4560 dllhost.exe 83 PID 4560 wrote to memory of 1640 4560 dllhost.exe 83 PID 4560 wrote to memory of 1640 4560 dllhost.exe 83 PID 4560 wrote to memory of 716 4560 dllhost.exe 84 PID 4560 wrote to memory of 716 4560 dllhost.exe 84 PID 4560 wrote to memory of 716 4560 dllhost.exe 84 PID 4816 wrote to memory of 3816 4816 cmd.exe 96 PID 4816 wrote to memory of 3816 4816 cmd.exe 96 PID 4816 wrote to memory of 3816 4816 cmd.exe 96 PID 4912 wrote to memory of 1012 4912 cmd.exe 101 PID 4912 wrote to memory of 1012 4912 cmd.exe 101 PID 4912 wrote to memory of 1012 4912 cmd.exe 101 PID 5008 wrote to memory of 3988 5008 cmd.exe 97 PID 5008 wrote to memory of 3988 5008 cmd.exe 97 PID 5008 wrote to memory of 3988 5008 cmd.exe 97 PID 4356 wrote to memory of 4616 4356 cmd.exe 100 PID 4356 wrote to memory of 4616 4356 cmd.exe 100 PID 4356 wrote to memory of 4616 4356 cmd.exe 100 PID 1636 wrote to memory of 2468 1636 cmd.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe"C:\Users\Admin\AppData\Local\Temp\cc019e8d91d349cbb302dc9fa39e681fbbec2c5ade9e41cb6e7c05e23b302fc3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:3080 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:1588
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1148
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2628
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3816
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4828
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4616
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2468
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4360
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4740
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4724
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4804
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1012
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk2429" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1640
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk822" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:716
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk3023" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk3023" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3988
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4692" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5004
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2248
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2800
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2812
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:672
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4940
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1928
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
897KB
MD517319e54fcdc0d867362df534b8860bf
SHA16b8979b9c2d8410a23a77d380e0bc774289d25fd
SHA2569fd42f605c812bd601e27508a098977eaa30af4a0f6a413f16dcd25778d14bda
SHA512f0210ae4911b6583513eebc50729a557815d3b01a51e1fd28abb0a7757548445e9f695e13ddfc3b6fb2b3f52f78617dc595fd8e183ebc8dc825e03fe8f118bb4
-
Filesize
897KB
MD517319e54fcdc0d867362df534b8860bf
SHA16b8979b9c2d8410a23a77d380e0bc774289d25fd
SHA2569fd42f605c812bd601e27508a098977eaa30af4a0f6a413f16dcd25778d14bda
SHA512f0210ae4911b6583513eebc50729a557815d3b01a51e1fd28abb0a7757548445e9f695e13ddfc3b6fb2b3f52f78617dc595fd8e183ebc8dc825e03fe8f118bb4
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD587d5952033a3236c46b62e408d6b10c8
SHA1e24ee5c8cd3dc248e8cd5d71ddff06f4439438bc
SHA25669a4d7dcd75e921e90452c3254c785919dab392fed13216a1bfc74c7842f3d08
SHA512a18ebdf3a2548cc1a9093fce9bc5a3f1c9a975a2985eb873f956c7fb1cd62a4844fa7800939181353dcf460897553f82c51afdf5642f353eb0fd7723cf498649