Analysis
-
max time kernel
45s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
23/09/2022, 10:57
Static task
static1
Behavioral task
behavioral1
Sample
b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe
Resource
win10v2004-20220812-en
General
-
Target
b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe
-
Size
724KB
-
MD5
fd906ea2583a4cf3c3e0025bee3f9582
-
SHA1
6dd57b70a2ee53d5bd4d58c23dcc25159be3ff1d
-
SHA256
b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4
-
SHA512
c6169978e89e32b0627d59077e44f8edfb036d92b4fde464b4860e99dc9d7a99fac8d7d257de296b8fc5bb35317428d1afc6cd8c98e255143424d7e910ad8992
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2604 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Program crash 1 IoCs
pid pid_target Process procid_target 1140 2604 WerFault.exe 93 -
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3764 schtasks.exe 1940 schtasks.exe 2416 schtasks.exe 676 schtasks.exe 4216 schtasks.exe 4848 schtasks.exe 1432 schtasks.exe 4256 schtasks.exe 1632 schtasks.exe 1748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4696 powershell.exe 4696 powershell.exe 392 powershell.exe 392 powershell.exe 4900 powershell.exe 4900 powershell.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe 2604 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4696 powershell.exe Token: SeDebugPrivilege 4028 b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe Token: SeDebugPrivilege 392 powershell.exe Token: SeDebugPrivilege 4900 powershell.exe Token: SeDebugPrivilege 2604 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4028 wrote to memory of 4756 4028 b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe 81 PID 4028 wrote to memory of 4756 4028 b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe 81 PID 4028 wrote to memory of 4756 4028 b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe 81 PID 4756 wrote to memory of 4388 4756 cmd.exe 83 PID 4756 wrote to memory of 4388 4756 cmd.exe 83 PID 4756 wrote to memory of 4388 4756 cmd.exe 83 PID 4756 wrote to memory of 4696 4756 cmd.exe 84 PID 4756 wrote to memory of 4696 4756 cmd.exe 84 PID 4756 wrote to memory of 4696 4756 cmd.exe 84 PID 4756 wrote to memory of 392 4756 cmd.exe 89 PID 4756 wrote to memory of 392 4756 cmd.exe 89 PID 4756 wrote to memory of 392 4756 cmd.exe 89 PID 4756 wrote to memory of 4900 4756 cmd.exe 90 PID 4756 wrote to memory of 4900 4756 cmd.exe 90 PID 4756 wrote to memory of 4900 4756 cmd.exe 90 PID 4028 wrote to memory of 2604 4028 b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe 93 PID 4028 wrote to memory of 2604 4028 b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe 93 PID 4028 wrote to memory of 2604 4028 b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe 93 PID 2604 wrote to memory of 3508 2604 dllhost.exe 94 PID 2604 wrote to memory of 3508 2604 dllhost.exe 94 PID 2604 wrote to memory of 3508 2604 dllhost.exe 94 PID 2604 wrote to memory of 4728 2604 dllhost.exe 100 PID 2604 wrote to memory of 4728 2604 dllhost.exe 100 PID 2604 wrote to memory of 4728 2604 dllhost.exe 100 PID 2604 wrote to memory of 3368 2604 dllhost.exe 99 PID 2604 wrote to memory of 3368 2604 dllhost.exe 99 PID 2604 wrote to memory of 3368 2604 dllhost.exe 99 PID 2604 wrote to memory of 3572 2604 dllhost.exe 97 PID 2604 wrote to memory of 3572 2604 dllhost.exe 97 PID 2604 wrote to memory of 3572 2604 dllhost.exe 97 PID 2604 wrote to memory of 2840 2604 dllhost.exe 103 PID 2604 wrote to memory of 2840 2604 dllhost.exe 103 PID 2604 wrote to memory of 2840 2604 dllhost.exe 103 PID 2604 wrote to memory of 2864 2604 dllhost.exe 102 PID 2604 wrote to memory of 2864 2604 dllhost.exe 102 PID 2604 wrote to memory of 2864 2604 dllhost.exe 102 PID 2604 wrote to memory of 952 2604 dllhost.exe 104 PID 2604 wrote to memory of 952 2604 dllhost.exe 104 PID 2604 wrote to memory of 952 2604 dllhost.exe 104 PID 2604 wrote to memory of 1408 2604 dllhost.exe 106 PID 2604 wrote to memory of 1408 2604 dllhost.exe 106 PID 2604 wrote to memory of 1408 2604 dllhost.exe 106 PID 2604 wrote to memory of 740 2604 dllhost.exe 118 PID 2604 wrote to memory of 740 2604 dllhost.exe 118 PID 2604 wrote to memory of 740 2604 dllhost.exe 118 PID 2604 wrote to memory of 1056 2604 dllhost.exe 110 PID 2604 wrote to memory of 1056 2604 dllhost.exe 110 PID 2604 wrote to memory of 1056 2604 dllhost.exe 110 PID 2604 wrote to memory of 4716 2604 dllhost.exe 112 PID 2604 wrote to memory of 4716 2604 dllhost.exe 112 PID 2604 wrote to memory of 4716 2604 dllhost.exe 112 PID 2604 wrote to memory of 2356 2604 dllhost.exe 113 PID 2604 wrote to memory of 2356 2604 dllhost.exe 113 PID 2604 wrote to memory of 2356 2604 dllhost.exe 113 PID 4728 wrote to memory of 4216 4728 cmd.exe 117 PID 4728 wrote to memory of 4216 4728 cmd.exe 117 PID 4728 wrote to memory of 4216 4728 cmd.exe 117 PID 3508 wrote to memory of 4848 3508 cmd.exe 119 PID 3508 wrote to memory of 4848 3508 cmd.exe 119 PID 3508 wrote to memory of 4848 3508 cmd.exe 119 PID 2840 wrote to memory of 4256 2840 cmd.exe 120 PID 2840 wrote to memory of 4256 2840 cmd.exe 120 PID 2840 wrote to memory of 4256 2840 cmd.exe 120 PID 952 wrote to memory of 1632 952 cmd.exe 121
Processes
-
C:\Users\Admin\AppData\Local\Temp\b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe"C:\Users\Admin\AppData\Local\Temp\b1b5b5b3c3f9517c5ba58c5b1fe5cbac3898e2ed31289926ebe21da8cb7ee5e4.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4388
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4900
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4848
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3572
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1940
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3368
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1748
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4216
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2864
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1432
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4256
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1632
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1408
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3764
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk8457" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1056
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk8457" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2416
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk888" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4716
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk888" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:676
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk177" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2356
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk862" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:740
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 10443⤵
- Program crash
PID:1140
-
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:3532
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1060
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:2768
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:1348
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
918KB
MD5152d3ed13eb2bd7a1c10b1f1a7210190
SHA1efb47b630b9c3a47a4d2b5d94fb0f6552142803c
SHA256393d04b3ff58fdee4666d225c5360eaef10d1c1b98323ef337fb21a5d2641bcc
SHA5128f53160a61a2135aa6029b346a4a5cbd1047d34ad15e3d4df6e59ce630fa2909efc7e7648bddfd4d768393bf3c663dd4a0428c59605a253ac9a4036a3d721bb1
-
Filesize
918KB
MD5152d3ed13eb2bd7a1c10b1f1a7210190
SHA1efb47b630b9c3a47a4d2b5d94fb0f6552142803c
SHA256393d04b3ff58fdee4666d225c5360eaef10d1c1b98323ef337fb21a5d2641bcc
SHA5128f53160a61a2135aa6029b346a4a5cbd1047d34ad15e3d4df6e59ce630fa2909efc7e7648bddfd4d768393bf3c663dd4a0428c59605a253ac9a4036a3d721bb1
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5cc3030eb0cbdc2d3af7ace2d0ecd7d50
SHA1a899276275a45f09520a36f938e4c7a80a768cc5
SHA256179aba871b45ef6c7576eee018e9ec8efb052e803452e20839dbbfa18adddd0a
SHA512d7cc56d8e424038e81a70785baed7943ef1eae1f0239cd58f0dbf8f750c8fa0c03492327a656a8a79d5fcdd78e571745fa4ccdda80d6163218f719efc5ce8097
-
Filesize
18KB
MD57fbea66b39196ee01feaf905e83bff67
SHA1cf8a43771b683edb7682ebcb6df5d2c246961d68
SHA2567267c82892b6ca2d57a78333678c7385d923024a79c1bb2d0574306d1a698a87
SHA51226f1432b7dab6f00201e7d63798dcd637404c97ee215a43ce0fc24ce01855ae9dbe54645d1d2456e166ebab2088cf803c4a4e8cbb9dc39a6b91add75e96c1ea7