Analysis
-
max time kernel
149s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
16-09-2022 23:38
Static task
static1
Behavioral task
behavioral1
Sample
5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe
Resource
win10-20220812-en
General
-
Target
5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe
-
Size
719KB
-
MD5
0c36975579d3ccaee23647e1d650b4d7
-
SHA1
1fcc216f4f25095cadcf12dc1586625a4f79028d
-
SHA256
5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f
-
SHA512
88eda307f530053b92f6674e18665090c551d4392da49265e2993a8e2d6ddc3f0b77aeba1b6ade2b9ee7fb920b6d84d400781a25642e14c462086d744423493d
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2720 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4516 schtasks.exe 4492 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2504 powershell.exe 2504 powershell.exe 2504 powershell.exe 2276 powershell.exe 2276 powershell.exe 2276 powershell.exe 1336 powershell.exe 1336 powershell.exe 1336 powershell.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe 2720 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 2656 5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe Token: SeDebugPrivilege 2276 powershell.exe Token: SeDebugPrivilege 1336 powershell.exe Token: SeDebugPrivilege 2720 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2656 wrote to memory of 4752 2656 5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe 66 PID 2656 wrote to memory of 4752 2656 5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe 66 PID 2656 wrote to memory of 4752 2656 5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe 66 PID 4752 wrote to memory of 4824 4752 cmd.exe 68 PID 4752 wrote to memory of 4824 4752 cmd.exe 68 PID 4752 wrote to memory of 4824 4752 cmd.exe 68 PID 4752 wrote to memory of 2504 4752 cmd.exe 69 PID 4752 wrote to memory of 2504 4752 cmd.exe 69 PID 4752 wrote to memory of 2504 4752 cmd.exe 69 PID 4752 wrote to memory of 2276 4752 cmd.exe 70 PID 4752 wrote to memory of 2276 4752 cmd.exe 70 PID 4752 wrote to memory of 2276 4752 cmd.exe 70 PID 4752 wrote to memory of 1336 4752 cmd.exe 71 PID 4752 wrote to memory of 1336 4752 cmd.exe 71 PID 4752 wrote to memory of 1336 4752 cmd.exe 71 PID 2656 wrote to memory of 2720 2656 5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe 72 PID 2656 wrote to memory of 2720 2656 5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe 72 PID 2656 wrote to memory of 2720 2656 5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe 72 PID 2720 wrote to memory of 4756 2720 dllhost.exe 73 PID 2720 wrote to memory of 4756 2720 dllhost.exe 73 PID 2720 wrote to memory of 4756 2720 dllhost.exe 73 PID 2720 wrote to memory of 4844 2720 dllhost.exe 74 PID 2720 wrote to memory of 4844 2720 dllhost.exe 74 PID 2720 wrote to memory of 4844 2720 dllhost.exe 74 PID 2720 wrote to memory of 5052 2720 dllhost.exe 75 PID 2720 wrote to memory of 5052 2720 dllhost.exe 75 PID 2720 wrote to memory of 5052 2720 dllhost.exe 75 PID 2720 wrote to memory of 3136 2720 dllhost.exe 76 PID 2720 wrote to memory of 3136 2720 dllhost.exe 76 PID 2720 wrote to memory of 3136 2720 dllhost.exe 76 PID 2720 wrote to memory of 1400 2720 dllhost.exe 77 PID 2720 wrote to memory of 1400 2720 dllhost.exe 77 PID 2720 wrote to memory of 1400 2720 dllhost.exe 77 PID 2720 wrote to memory of 2432 2720 dllhost.exe 78 PID 2720 wrote to memory of 2432 2720 dllhost.exe 78 PID 2720 wrote to memory of 2432 2720 dllhost.exe 78 PID 2720 wrote to memory of 1292 2720 dllhost.exe 84 PID 2720 wrote to memory of 1292 2720 dllhost.exe 84 PID 2720 wrote to memory of 1292 2720 dllhost.exe 84 PID 2720 wrote to memory of 3928 2720 dllhost.exe 79 PID 2720 wrote to memory of 3928 2720 dllhost.exe 79 PID 2720 wrote to memory of 3928 2720 dllhost.exe 79 PID 2720 wrote to memory of 4388 2720 dllhost.exe 81 PID 2720 wrote to memory of 4388 2720 dllhost.exe 81 PID 2720 wrote to memory of 4388 2720 dllhost.exe 81 PID 2720 wrote to memory of 2136 2720 dllhost.exe 86 PID 2720 wrote to memory of 2136 2720 dllhost.exe 86 PID 2720 wrote to memory of 2136 2720 dllhost.exe 86 PID 2720 wrote to memory of 4780 2720 dllhost.exe 91 PID 2720 wrote to memory of 4780 2720 dllhost.exe 91 PID 2720 wrote to memory of 4780 2720 dllhost.exe 91 PID 2720 wrote to memory of 4768 2720 dllhost.exe 88 PID 2720 wrote to memory of 4768 2720 dllhost.exe 88 PID 2720 wrote to memory of 4768 2720 dllhost.exe 88 PID 4756 wrote to memory of 4516 4756 cmd.exe 97 PID 4756 wrote to memory of 4516 4756 cmd.exe 97 PID 4756 wrote to memory of 4516 4756 cmd.exe 97 PID 1400 wrote to memory of 4492 1400 cmd.exe 98 PID 1400 wrote to memory of 4492 1400 cmd.exe 98 PID 1400 wrote to memory of 4492 1400 cmd.exe 98 PID 2720 wrote to memory of 4084 2720 dllhost.exe 99 PID 2720 wrote to memory of 4084 2720 dllhost.exe 99 PID 2720 wrote to memory of 4084 2720 dllhost.exe 99 PID 4084 wrote to memory of 3676 4084 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe"C:\Users\Admin\AppData\Local\Temp\5e06f7c40b2b20fe855b9d117ecf38f860f25f0bba2078175c341cd8c109614f.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4824
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2276
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1336
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4516
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4844
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5052
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3136
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4492
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2432
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3928
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk6183" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4388
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1292
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk6712" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2136
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk4927" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4768
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7904" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4780
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3676
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4284
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4520
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4448
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2716
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
901KB
MD55a3667d7bd7f270375d96dc26099c080
SHA16a1b58b986c01881fe4b3ccf635df43e9b1c10c5
SHA256c37801a2ab257d44362196917d639ce37a2a4730a7eeb3b3de78eff9cda84ea1
SHA512ff5bfccad209b9524d203e185fac3e9863e92115ba37f432ff15a926fa2905cd9d5d451ae6755292f0d87bb3569404a4280b2336755bf946c779b8b89f576373
-
Filesize
901KB
MD55a3667d7bd7f270375d96dc26099c080
SHA16a1b58b986c01881fe4b3ccf635df43e9b1c10c5
SHA256c37801a2ab257d44362196917d639ce37a2a4730a7eeb3b3de78eff9cda84ea1
SHA512ff5bfccad209b9524d203e185fac3e9863e92115ba37f432ff15a926fa2905cd9d5d451ae6755292f0d87bb3569404a4280b2336755bf946c779b8b89f576373
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5814e9bdd89e1006053a485c85baa1478
SHA14ffb6b0f52ad2754b5d8601e6ee63e73c2f712ec
SHA25692d917c6c048a494381cf82ed43e5e1d97a06eb2d99f61ef12f5bdb76c58de07
SHA512d1cf9103aa6a47d134b4a40b2406b49601327feb86aa676824c87ca66e16b1547941bef85ebb847d096f14bd2c4d1961786063cef9e197a064e4f97f913ee976
-
Filesize
18KB
MD5b98dbd68752ddaaab310cb831d5b9a30
SHA16b5cc994524c6649f760a201a8a4681d9cbf6412
SHA25641d7ca1d78c833702a672a0ca80e5c52f82326afb082fdefdc383dd1430852ad
SHA512792139bb5622007458e27a0ea8c5a79ce52c476b4d45d30892569ff2bb6c01a70e80c876b93ae23e160b6382742102801c1b8103b79821a651994dda924bc60c