Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
01-10-2022 06:57
Static task
static1
Behavioral task
behavioral1
Sample
eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe
Resource
win10-20220812-en
General
-
Target
eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe
-
Size
729KB
-
MD5
a99d2389a49e45208a219079a60cf046
-
SHA1
b74ea0c7b8e247a756cd1ee21f4f55fdf40cae7c
-
SHA256
eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53
-
SHA512
da2c6f11c02eb2277ccfe8bd0436d0a004382a943f0b7cbf106610222b7a023e6915f59fa3d978463b0653997f8d9170c4f25b200531002677de0480c9f6c3af
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1436 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2212 schtasks.exe 4760 schtasks.exe 3444 schtasks.exe 812 schtasks.exe 2232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2104 powershell.exe 2104 powershell.exe 2104 powershell.exe 1680 powershell.exe 1680 powershell.exe 1680 powershell.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe 1436 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2124 eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe Token: SeDebugPrivilege 2104 powershell.exe Token: SeDebugPrivilege 1680 powershell.exe Token: SeDebugPrivilege 1436 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2124 wrote to memory of 4592 2124 eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe 66 PID 2124 wrote to memory of 4592 2124 eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe 66 PID 2124 wrote to memory of 4592 2124 eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe 66 PID 4592 wrote to memory of 5100 4592 cmd.exe 68 PID 4592 wrote to memory of 5100 4592 cmd.exe 68 PID 4592 wrote to memory of 5100 4592 cmd.exe 68 PID 4592 wrote to memory of 2104 4592 cmd.exe 69 PID 4592 wrote to memory of 2104 4592 cmd.exe 69 PID 4592 wrote to memory of 2104 4592 cmd.exe 69 PID 4592 wrote to memory of 1680 4592 cmd.exe 70 PID 4592 wrote to memory of 1680 4592 cmd.exe 70 PID 4592 wrote to memory of 1680 4592 cmd.exe 70 PID 2124 wrote to memory of 1436 2124 eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe 71 PID 2124 wrote to memory of 1436 2124 eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe 71 PID 2124 wrote to memory of 1436 2124 eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe 71 PID 1436 wrote to memory of 3920 1436 dllhost.exe 72 PID 1436 wrote to memory of 3920 1436 dllhost.exe 72 PID 1436 wrote to memory of 3920 1436 dllhost.exe 72 PID 1436 wrote to memory of 4896 1436 dllhost.exe 74 PID 1436 wrote to memory of 4896 1436 dllhost.exe 74 PID 1436 wrote to memory of 4896 1436 dllhost.exe 74 PID 1436 wrote to memory of 780 1436 dllhost.exe 73 PID 1436 wrote to memory of 780 1436 dllhost.exe 73 PID 1436 wrote to memory of 780 1436 dllhost.exe 73 PID 1436 wrote to memory of 4496 1436 dllhost.exe 76 PID 1436 wrote to memory of 4496 1436 dllhost.exe 76 PID 1436 wrote to memory of 4496 1436 dllhost.exe 76 PID 1436 wrote to memory of 3648 1436 dllhost.exe 75 PID 1436 wrote to memory of 3648 1436 dllhost.exe 75 PID 1436 wrote to memory of 3648 1436 dllhost.exe 75 PID 1436 wrote to memory of 3992 1436 dllhost.exe 77 PID 1436 wrote to memory of 3992 1436 dllhost.exe 77 PID 1436 wrote to memory of 3992 1436 dllhost.exe 77 PID 1436 wrote to memory of 4656 1436 dllhost.exe 87 PID 1436 wrote to memory of 4656 1436 dllhost.exe 87 PID 1436 wrote to memory of 4656 1436 dllhost.exe 87 PID 1436 wrote to memory of 5020 1436 dllhost.exe 86 PID 1436 wrote to memory of 5020 1436 dllhost.exe 86 PID 1436 wrote to memory of 5020 1436 dllhost.exe 86 PID 1436 wrote to memory of 3816 1436 dllhost.exe 81 PID 1436 wrote to memory of 3816 1436 dllhost.exe 81 PID 1436 wrote to memory of 3816 1436 dllhost.exe 81 PID 1436 wrote to memory of 2864 1436 dllhost.exe 82 PID 1436 wrote to memory of 2864 1436 dllhost.exe 82 PID 1436 wrote to memory of 2864 1436 dllhost.exe 82 PID 1436 wrote to memory of 8 1436 dllhost.exe 83 PID 1436 wrote to memory of 8 1436 dllhost.exe 83 PID 1436 wrote to memory of 8 1436 dllhost.exe 83 PID 1436 wrote to memory of 4680 1436 dllhost.exe 91 PID 1436 wrote to memory of 4680 1436 dllhost.exe 91 PID 1436 wrote to memory of 4680 1436 dllhost.exe 91 PID 3648 wrote to memory of 2232 3648 cmd.exe 96 PID 3648 wrote to memory of 2232 3648 cmd.exe 96 PID 3648 wrote to memory of 2232 3648 cmd.exe 96 PID 5020 wrote to memory of 2212 5020 cmd.exe 97 PID 5020 wrote to memory of 2212 5020 cmd.exe 97 PID 5020 wrote to memory of 2212 5020 cmd.exe 97 PID 3992 wrote to memory of 4760 3992 cmd.exe 98 PID 3992 wrote to memory of 4760 3992 cmd.exe 98 PID 3992 wrote to memory of 4760 3992 cmd.exe 98 PID 3816 wrote to memory of 3444 3816 cmd.exe 99 PID 3816 wrote to memory of 3444 3816 cmd.exe 99 PID 3816 wrote to memory of 3444 3816 cmd.exe 99 PID 8 wrote to memory of 812 8 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe"C:\Users\Admin\AppData\Local\Temp\eeb8b4d45b61821e2881d3bbb319d253b1abedaf7c93b408cbd3b7465ecbec53.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:5100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1680
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3920
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:780
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4896
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4496
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3992 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4760
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7300" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7300" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3444
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2937" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2864
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk3640" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk3640" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:812
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2212
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4656
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk3694" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4680
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2184
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2248
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1280
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:312
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
940KB
MD5a0ed381a17ea32fc07ff872fd10f522a
SHA1d74c685d771a7923a9a46271b045c9cdfce3641a
SHA256491e280b3cb690434608892ae1b700fb8ec1b870cb541ffa6a5b6a3bc5f45325
SHA512cb45394539b9d2aacb29d561d40bd87bac1c81c804bb77caf20b7c6214a19f50f2ee44e2832b5469f8647e78f9b5bb2be000e7de52c4e42c53c4df6807f8ec8c
-
Filesize
940KB
MD5a0ed381a17ea32fc07ff872fd10f522a
SHA1d74c685d771a7923a9a46271b045c9cdfce3641a
SHA256491e280b3cb690434608892ae1b700fb8ec1b870cb541ffa6a5b6a3bc5f45325
SHA512cb45394539b9d2aacb29d561d40bd87bac1c81c804bb77caf20b7c6214a19f50f2ee44e2832b5469f8647e78f9b5bb2be000e7de52c4e42c53c4df6807f8ec8c
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
18KB
MD5e78dbfe6d3f98ba9c8e335c0a9475d9b
SHA1bef95356031f3df2d43fb71f8c417db14ee63269
SHA256443256d86038a4244be10838765fb16b49ebf915939d6768794391ba8d2d8826
SHA512b300e48256c80d34feb2fc45cd6ed8d80a5844ebe3359251868ac185b3debdbb23365bdca12a9e21047538e335126f5875c0f3c4568a7582214edd97bab9b30e