Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
01-10-2022 10:56
Static task
static1
Behavioral task
behavioral1
Sample
de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe
Resource
win10-20220901-en
General
-
Target
de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe
-
Size
729KB
-
MD5
0861eb339f8e446cc941dbd6ca04338d
-
SHA1
fe0c2619b67f887f016992ecc14d945d7dfdd3b2
-
SHA256
de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018
-
SHA512
f1c927b1ab4ad2e97fddd9b39807aa8d8643f40c2ebd71119d59d13d149bf2cef283f43a097f7f40f5ece22cb6456ebe9e037fb4bc20336d62efd3a1405eb228
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3728 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 364 schtasks.exe 4816 schtasks.exe 1436 schtasks.exe 1988 schtasks.exe 2924 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4020 powershell.exe 4020 powershell.exe 4020 powershell.exe 2736 powershell.exe 2736 powershell.exe 2736 powershell.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe 3728 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 4020 powershell.exe Token: SeDebugPrivilege 328 de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe Token: SeDebugPrivilege 2736 powershell.exe Token: SeDebugPrivilege 3728 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 328 wrote to memory of 2880 328 de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe 66 PID 328 wrote to memory of 2880 328 de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe 66 PID 328 wrote to memory of 2880 328 de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe 66 PID 2880 wrote to memory of 3476 2880 cmd.exe 68 PID 2880 wrote to memory of 3476 2880 cmd.exe 68 PID 2880 wrote to memory of 3476 2880 cmd.exe 68 PID 2880 wrote to memory of 4020 2880 cmd.exe 69 PID 2880 wrote to memory of 4020 2880 cmd.exe 69 PID 2880 wrote to memory of 4020 2880 cmd.exe 69 PID 2880 wrote to memory of 2736 2880 cmd.exe 70 PID 2880 wrote to memory of 2736 2880 cmd.exe 70 PID 2880 wrote to memory of 2736 2880 cmd.exe 70 PID 328 wrote to memory of 3728 328 de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe 71 PID 328 wrote to memory of 3728 328 de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe 71 PID 328 wrote to memory of 3728 328 de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe 71 PID 3728 wrote to memory of 4660 3728 dllhost.exe 72 PID 3728 wrote to memory of 4660 3728 dllhost.exe 72 PID 3728 wrote to memory of 4660 3728 dllhost.exe 72 PID 3728 wrote to memory of 4628 3728 dllhost.exe 73 PID 3728 wrote to memory of 4628 3728 dllhost.exe 73 PID 3728 wrote to memory of 4628 3728 dllhost.exe 73 PID 3728 wrote to memory of 3520 3728 dllhost.exe 74 PID 3728 wrote to memory of 3520 3728 dllhost.exe 74 PID 3728 wrote to memory of 3520 3728 dllhost.exe 74 PID 3728 wrote to memory of 1820 3728 dllhost.exe 75 PID 3728 wrote to memory of 1820 3728 dllhost.exe 75 PID 3728 wrote to memory of 1820 3728 dllhost.exe 75 PID 3728 wrote to memory of 928 3728 dllhost.exe 76 PID 3728 wrote to memory of 928 3728 dllhost.exe 76 PID 3728 wrote to memory of 928 3728 dllhost.exe 76 PID 3728 wrote to memory of 4312 3728 dllhost.exe 78 PID 3728 wrote to memory of 4312 3728 dllhost.exe 78 PID 3728 wrote to memory of 4312 3728 dllhost.exe 78 PID 3728 wrote to memory of 1184 3728 dllhost.exe 82 PID 3728 wrote to memory of 1184 3728 dllhost.exe 82 PID 3728 wrote to memory of 1184 3728 dllhost.exe 82 PID 3728 wrote to memory of 1048 3728 dllhost.exe 80 PID 3728 wrote to memory of 1048 3728 dllhost.exe 80 PID 3728 wrote to memory of 1048 3728 dllhost.exe 80 PID 3728 wrote to memory of 1284 3728 dllhost.exe 84 PID 3728 wrote to memory of 1284 3728 dllhost.exe 84 PID 3728 wrote to memory of 1284 3728 dllhost.exe 84 PID 3728 wrote to memory of 3332 3728 dllhost.exe 87 PID 3728 wrote to memory of 3332 3728 dllhost.exe 87 PID 3728 wrote to memory of 3332 3728 dllhost.exe 87 PID 3728 wrote to memory of 3264 3728 dllhost.exe 86 PID 3728 wrote to memory of 3264 3728 dllhost.exe 86 PID 3728 wrote to memory of 3264 3728 dllhost.exe 86 PID 3728 wrote to memory of 2196 3728 dllhost.exe 90 PID 3728 wrote to memory of 2196 3728 dllhost.exe 90 PID 3728 wrote to memory of 2196 3728 dllhost.exe 90 PID 4628 wrote to memory of 4816 4628 cmd.exe 97 PID 4628 wrote to memory of 4816 4628 cmd.exe 97 PID 4628 wrote to memory of 4816 4628 cmd.exe 97 PID 4660 wrote to memory of 364 4660 cmd.exe 96 PID 4660 wrote to memory of 364 4660 cmd.exe 96 PID 4660 wrote to memory of 364 4660 cmd.exe 96 PID 1820 wrote to memory of 1436 1820 cmd.exe 98 PID 1820 wrote to memory of 1436 1820 cmd.exe 98 PID 1820 wrote to memory of 1436 1820 cmd.exe 98 PID 2196 wrote to memory of 1988 2196 cmd.exe 99 PID 2196 wrote to memory of 1988 2196 cmd.exe 99 PID 2196 wrote to memory of 1988 2196 cmd.exe 99 PID 1184 wrote to memory of 2924 1184 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe"C:\Users\Admin\AppData\Local\Temp\de74c374c6bbda68e8b8a503469b3c9165d4200c90ff4c4a228888e8de41f018.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:328 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3476
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2736
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:364
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4816
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3520
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1436
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:928
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4312
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1048
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1184 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2924
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk3961" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1284
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1887" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3264
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9476" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3332
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk2280" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk2280" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1988
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:872
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3948
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:212
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2236
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1548
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4312
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
941KB
MD5aa067c443b53f186f458ab7670165069
SHA10591f2b8b814b615cf647805b19624f0e4a1a78a
SHA2560a3e694e26110317a7d92583f46446339e065ca1a1defb9c7408684feaee8b96
SHA5128ba035d7e30d749789b471d7cecee08e9dbea230f00bbe1f5f5e7c882b7fe7e1303f647d1bc0abf05842e33ebcc1e6570746b76ad7e098877ded226580dedf17
-
Filesize
941KB
MD5aa067c443b53f186f458ab7670165069
SHA10591f2b8b814b615cf647805b19624f0e4a1a78a
SHA2560a3e694e26110317a7d92583f46446339e065ca1a1defb9c7408684feaee8b96
SHA5128ba035d7e30d749789b471d7cecee08e9dbea230f00bbe1f5f5e7c882b7fe7e1303f647d1bc0abf05842e33ebcc1e6570746b76ad7e098877ded226580dedf17
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD504e4d4d933d9df93e05ae178c65d38b6
SHA12c32bf9d7268c3e7026d818393172cb06add118a
SHA2567add8776da5403837c6e7cc79242e84791c57673e79f546fb6530421cd504b4f
SHA512ee6aa3674ec090cd4e4f25ef40eb92701f3eb2caf66bd7ca9df9248fc029d8536169388a7abc81164cfc34adb8f9c50dfd95cb434a9ad6c2d79d58374b85c219