Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
21-09-2022 08:27
Static task
static1
Behavioral task
behavioral1
Sample
096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe
Resource
win10-20220812-en
General
-
Target
096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe
-
Size
722KB
-
MD5
e5c957b08b84fe8f43c83effd31328d8
-
SHA1
c2a53fd881ab8385c8b968079ef7fb347e4f780d
-
SHA256
096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e
-
SHA512
dd0ff1cceee8f456d2226a35701bd2f8c827a7b4869da9fcec3bef51e3c43b510c88138a69dd2cb3d6ca94aa156aeef589b72661f97f6507c0a57d937146fe3a
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4332 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4504 schtasks.exe 4588 schtasks.exe 4872 schtasks.exe 4384 schtasks.exe 1948 schtasks.exe 5028 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2504 powershell.exe 2504 powershell.exe 2504 powershell.exe 2584 powershell.exe 2584 powershell.exe 2584 powershell.exe 1252 powershell.exe 1252 powershell.exe 1252 powershell.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe 4332 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2504 powershell.exe Token: SeDebugPrivilege 2620 096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe Token: SeDebugPrivilege 2584 powershell.exe Token: SeDebugPrivilege 1252 powershell.exe Token: SeDebugPrivilege 4332 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2620 wrote to memory of 4752 2620 096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe 66 PID 2620 wrote to memory of 4752 2620 096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe 66 PID 2620 wrote to memory of 4752 2620 096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe 66 PID 4752 wrote to memory of 4824 4752 cmd.exe 68 PID 4752 wrote to memory of 4824 4752 cmd.exe 68 PID 4752 wrote to memory of 4824 4752 cmd.exe 68 PID 4752 wrote to memory of 2504 4752 cmd.exe 69 PID 4752 wrote to memory of 2504 4752 cmd.exe 69 PID 4752 wrote to memory of 2504 4752 cmd.exe 69 PID 4752 wrote to memory of 2584 4752 cmd.exe 70 PID 4752 wrote to memory of 2584 4752 cmd.exe 70 PID 4752 wrote to memory of 2584 4752 cmd.exe 70 PID 4752 wrote to memory of 1252 4752 cmd.exe 71 PID 4752 wrote to memory of 1252 4752 cmd.exe 71 PID 4752 wrote to memory of 1252 4752 cmd.exe 71 PID 2620 wrote to memory of 4332 2620 096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe 72 PID 2620 wrote to memory of 4332 2620 096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe 72 PID 2620 wrote to memory of 4332 2620 096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe 72 PID 4332 wrote to memory of 4696 4332 dllhost.exe 73 PID 4332 wrote to memory of 4696 4332 dllhost.exe 73 PID 4332 wrote to memory of 4696 4332 dllhost.exe 73 PID 4332 wrote to memory of 3720 4332 dllhost.exe 74 PID 4332 wrote to memory of 3720 4332 dllhost.exe 74 PID 4332 wrote to memory of 3720 4332 dllhost.exe 74 PID 4332 wrote to memory of 3752 4332 dllhost.exe 75 PID 4332 wrote to memory of 3752 4332 dllhost.exe 75 PID 4332 wrote to memory of 3752 4332 dllhost.exe 75 PID 4332 wrote to memory of 3784 4332 dllhost.exe 76 PID 4332 wrote to memory of 3784 4332 dllhost.exe 76 PID 4332 wrote to memory of 3784 4332 dllhost.exe 76 PID 4332 wrote to memory of 3096 4332 dllhost.exe 77 PID 4332 wrote to memory of 3096 4332 dllhost.exe 77 PID 4332 wrote to memory of 3096 4332 dllhost.exe 77 PID 4332 wrote to memory of 4664 4332 dllhost.exe 78 PID 4332 wrote to memory of 4664 4332 dllhost.exe 78 PID 4332 wrote to memory of 4664 4332 dllhost.exe 78 PID 4332 wrote to memory of 4828 4332 dllhost.exe 79 PID 4332 wrote to memory of 4828 4332 dllhost.exe 79 PID 4332 wrote to memory of 4828 4332 dllhost.exe 79 PID 4332 wrote to memory of 4084 4332 dllhost.exe 80 PID 4332 wrote to memory of 4084 4332 dllhost.exe 80 PID 4332 wrote to memory of 4084 4332 dllhost.exe 80 PID 4332 wrote to memory of 2432 4332 dllhost.exe 93 PID 4332 wrote to memory of 2432 4332 dllhost.exe 93 PID 4332 wrote to memory of 2432 4332 dllhost.exe 93 PID 4332 wrote to memory of 3412 4332 dllhost.exe 92 PID 4332 wrote to memory of 3412 4332 dllhost.exe 92 PID 4332 wrote to memory of 3412 4332 dllhost.exe 92 PID 4332 wrote to memory of 4860 4332 dllhost.exe 83 PID 4332 wrote to memory of 4860 4332 dllhost.exe 83 PID 4332 wrote to memory of 4860 4332 dllhost.exe 83 PID 4332 wrote to memory of 1404 4332 dllhost.exe 89 PID 4332 wrote to memory of 1404 4332 dllhost.exe 89 PID 4332 wrote to memory of 1404 4332 dllhost.exe 89 PID 4664 wrote to memory of 4384 4664 cmd.exe 97 PID 4664 wrote to memory of 4384 4664 cmd.exe 97 PID 4664 wrote to memory of 4384 4664 cmd.exe 97 PID 4828 wrote to memory of 1948 4828 cmd.exe 98 PID 4828 wrote to memory of 1948 4828 cmd.exe 98 PID 4828 wrote to memory of 1948 4828 cmd.exe 98 PID 2432 wrote to memory of 5028 2432 cmd.exe 99 PID 2432 wrote to memory of 5028 2432 cmd.exe 99 PID 2432 wrote to memory of 5028 2432 cmd.exe 99 PID 3752 wrote to memory of 4504 3752 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe"C:\Users\Admin\AppData\Local\Temp\096e2d91c097f8ed1feac4a2a82eb2ce9dc7ba1c3eee604faa3c61678d04888e.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4824
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2584
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1252
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4332 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4696
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3720
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4504
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3784
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4588
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3096
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4872
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4384
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1948
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4084
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk9622" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4860
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk3507" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1404
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7846" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3412
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4025" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4025" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:5028
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4520
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4092
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1868
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:360
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:352
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:656
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
912KB
MD56f6150cfcfca2707591dced41754c640
SHA1e094b3419ff42214386521001d46bbe8d8f2d0d3
SHA2560a1659f699c1e207d48c24b746a73a8e8c60dcbf71906bbdedc86429cf80238c
SHA512e0f280780c42c83e8d728b97adbda97e0d475c64212f0267b34a15b41ed4d176784343c56b0ae3d7ebdbc2d5a97cf2b666729e81d702be5a2b0f27dbbeab4aa5
-
Filesize
912KB
MD56f6150cfcfca2707591dced41754c640
SHA1e094b3419ff42214386521001d46bbe8d8f2d0d3
SHA2560a1659f699c1e207d48c24b746a73a8e8c60dcbf71906bbdedc86429cf80238c
SHA512e0f280780c42c83e8d728b97adbda97e0d475c64212f0267b34a15b41ed4d176784343c56b0ae3d7ebdbc2d5a97cf2b666729e81d702be5a2b0f27dbbeab4aa5
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
18KB
MD51c856a678b267d148f72955277295645
SHA121d9630e086dc3a19aa1825d47e0a8ea407ec29e
SHA256282d7f6e060b24d17d0edbbac4bceba4af5dff6cbab2bc5c1e1b7c9e8aa3a3f6
SHA51255925f42eede4c9a6451a54823b19cf79bf94ef42986c0e6ebf12e26ac41d5096de14128be1c96d755676364d2a44c03c0a8367652a3ad725090ef11ab047fa6
-
Filesize
18KB
MD516fee261281a5528ce03c0bd29a92521
SHA126e5aa04ea6b65f166d43010612048df4f5eb55b
SHA2569ef1809c6359c119597106851d046ffe93af78ebd98807536c3932a69ef877c4
SHA512de1eec9819f4b41bab3950e0e7465106d62374765b495ae4b583a4141f2acd4742b1df4dbabdbeb44e43eb8908f8cb86e34e185ff6742572a9e559f4e3415235