Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
21-09-2022 20:36
Static task
static1
Behavioral task
behavioral1
Sample
da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe
Resource
win10-20220812-en
General
-
Target
da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe
-
Size
723KB
-
MD5
cf3a6aaadb68cd3c29696109eccc7c6a
-
SHA1
323d33f26c4c73807d7cfe09db8bbe8980703a3a
-
SHA256
da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39
-
SHA512
38dc23f524ffdd7e8ef452fd7fee9ee028c318d417718540085340eec18e99085aad32c851e0b31a05ecef93f4a53b51e1fcc93683d3356b136f145b145ed57a
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1692 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4560 schtasks.exe 880 schtasks.exe 32 schtasks.exe 612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4868 powershell.exe 4868 powershell.exe 4868 powershell.exe 2756 powershell.exe 2756 powershell.exe 2756 powershell.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe 1692 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4868 powershell.exe Token: SeDebugPrivilege 1680 da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe Token: SeDebugPrivilege 2756 powershell.exe Token: SeDebugPrivilege 1692 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1680 wrote to memory of 3920 1680 da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe 66 PID 1680 wrote to memory of 3920 1680 da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe 66 PID 1680 wrote to memory of 3920 1680 da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe 66 PID 3920 wrote to memory of 4844 3920 cmd.exe 68 PID 3920 wrote to memory of 4844 3920 cmd.exe 68 PID 3920 wrote to memory of 4844 3920 cmd.exe 68 PID 3920 wrote to memory of 4868 3920 cmd.exe 69 PID 3920 wrote to memory of 4868 3920 cmd.exe 69 PID 3920 wrote to memory of 4868 3920 cmd.exe 69 PID 3920 wrote to memory of 2756 3920 cmd.exe 70 PID 3920 wrote to memory of 2756 3920 cmd.exe 70 PID 3920 wrote to memory of 2756 3920 cmd.exe 70 PID 1680 wrote to memory of 1692 1680 da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe 71 PID 1680 wrote to memory of 1692 1680 da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe 71 PID 1680 wrote to memory of 1692 1680 da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe 71 PID 1692 wrote to memory of 4964 1692 dllhost.exe 72 PID 1692 wrote to memory of 4964 1692 dllhost.exe 72 PID 1692 wrote to memory of 4964 1692 dllhost.exe 72 PID 1692 wrote to memory of 4152 1692 dllhost.exe 73 PID 1692 wrote to memory of 4152 1692 dllhost.exe 73 PID 1692 wrote to memory of 4152 1692 dllhost.exe 73 PID 1692 wrote to memory of 4396 1692 dllhost.exe 74 PID 1692 wrote to memory of 4396 1692 dllhost.exe 74 PID 1692 wrote to memory of 4396 1692 dllhost.exe 74 PID 1692 wrote to memory of 772 1692 dllhost.exe 75 PID 1692 wrote to memory of 772 1692 dllhost.exe 75 PID 1692 wrote to memory of 772 1692 dllhost.exe 75 PID 1692 wrote to memory of 4876 1692 dllhost.exe 76 PID 1692 wrote to memory of 4876 1692 dllhost.exe 76 PID 1692 wrote to memory of 4876 1692 dllhost.exe 76 PID 1692 wrote to memory of 2224 1692 dllhost.exe 78 PID 1692 wrote to memory of 2224 1692 dllhost.exe 78 PID 1692 wrote to memory of 2224 1692 dllhost.exe 78 PID 1692 wrote to memory of 4068 1692 dllhost.exe 89 PID 1692 wrote to memory of 4068 1692 dllhost.exe 89 PID 1692 wrote to memory of 4068 1692 dllhost.exe 89 PID 1692 wrote to memory of 5096 1692 dllhost.exe 87 PID 1692 wrote to memory of 5096 1692 dllhost.exe 87 PID 1692 wrote to memory of 5096 1692 dllhost.exe 87 PID 1692 wrote to memory of 5088 1692 dllhost.exe 80 PID 1692 wrote to memory of 5088 1692 dllhost.exe 80 PID 1692 wrote to memory of 5088 1692 dllhost.exe 80 PID 1692 wrote to memory of 4084 1692 dllhost.exe 86 PID 1692 wrote to memory of 4084 1692 dllhost.exe 86 PID 1692 wrote to memory of 4084 1692 dllhost.exe 86 PID 1692 wrote to memory of 4696 1692 dllhost.exe 82 PID 1692 wrote to memory of 4696 1692 dllhost.exe 82 PID 1692 wrote to memory of 4696 1692 dllhost.exe 82 PID 1692 wrote to memory of 4680 1692 dllhost.exe 83 PID 1692 wrote to memory of 4680 1692 dllhost.exe 83 PID 1692 wrote to memory of 4680 1692 dllhost.exe 83 PID 4964 wrote to memory of 4560 4964 cmd.exe 96 PID 4964 wrote to memory of 4560 4964 cmd.exe 96 PID 4964 wrote to memory of 4560 4964 cmd.exe 96 PID 4152 wrote to memory of 880 4152 cmd.exe 97 PID 4152 wrote to memory of 880 4152 cmd.exe 97 PID 4152 wrote to memory of 880 4152 cmd.exe 97 PID 4396 wrote to memory of 32 4396 cmd.exe 98 PID 4396 wrote to memory of 32 4396 cmd.exe 98 PID 4396 wrote to memory of 32 4396 cmd.exe 98 PID 4068 wrote to memory of 612 4068 cmd.exe 99 PID 4068 wrote to memory of 612 4068 cmd.exe 99 PID 4068 wrote to memory of 612 4068 cmd.exe 99 PID 1692 wrote to memory of 4788 1692 dllhost.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe"C:\Users\Admin\AppData\Local\Temp\da113e78f4e2b4db5c3a9feab5a242bfb9acc4e65038149672a3bd2f17202d39.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1680 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4844
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4868
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1692 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4560
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:880
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4396 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:32
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:772
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4876
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2224
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk6404" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5088
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk4177" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4696
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk7532" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4680
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk4302" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4084
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5096
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4068 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:612
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4788
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3984
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:324
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2296
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
914KB
MD58867f3abb7e32a4292d90cb59c4a931e
SHA131ab9e0bb97d87c23281040477f32bc3ba6f2637
SHA2565229a8509d320a6bbb75109cd86313debf606a36c7c6e39fc1b714567ceea1c8
SHA51233047f49feacbecedac4fddc613879ae3e997fb640fe3ec72af8d2289c6e43ed65d43bacdcce692de71bb9d944983de80bca03b4f27578ae5b2a9d3882c59423
-
Filesize
914KB
MD58867f3abb7e32a4292d90cb59c4a931e
SHA131ab9e0bb97d87c23281040477f32bc3ba6f2637
SHA2565229a8509d320a6bbb75109cd86313debf606a36c7c6e39fc1b714567ceea1c8
SHA51233047f49feacbecedac4fddc613879ae3e997fb640fe3ec72af8d2289c6e43ed65d43bacdcce692de71bb9d944983de80bca03b4f27578ae5b2a9d3882c59423
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
18KB
MD55acd23ded2780304e9b342c7c8347dbe
SHA1e48aceebe870daaa4080fdba89377c423a4b2acd
SHA256c4fa0b7c3c9143d904e418eae88da216818eddeb2bcd6044792227d73efb2991
SHA512ec5ea28aef5585424233eb375d91c1d95d746b92f20266763919a7ee57aab6cb530605b9066c9c36f468d4290864ba4339c17a1f62b0013f2d449c0afa123539