Analysis
-
max time kernel
155s -
max time network
149s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
03-10-2022 22:03
Static task
static1
Behavioral task
behavioral1
Sample
a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe
Resource
win10-20220901-en
General
-
Target
a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe
-
Size
730KB
-
MD5
163feb28b12c95c950159f16011f92cc
-
SHA1
bc441a9ac7d4c8a1694f0152fc7fc2739080725a
-
SHA256
a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6
-
SHA512
194fda188db59e1731bbdc1adb8a0b3eca8150f64a0ec0a3ed046b35f35ff96023a9f61650e53147e5d3554935745f3228eed4027e215a71bbe7a95c2106f9aa
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3896 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4272 schtasks.exe 4120 schtasks.exe 3624 schtasks.exe 1276 schtasks.exe 4292 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1508 powershell.exe 1508 powershell.exe 1508 powershell.exe 2460 powershell.exe 2460 powershell.exe 2460 powershell.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe 3896 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1508 powershell.exe Token: SeDebugPrivilege 2832 a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe Token: SeDebugPrivilege 2460 powershell.exe Token: SeDebugPrivilege 3896 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2832 wrote to memory of 1484 2832 a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe 66 PID 2832 wrote to memory of 1484 2832 a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe 66 PID 2832 wrote to memory of 1484 2832 a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe 66 PID 1484 wrote to memory of 3620 1484 cmd.exe 68 PID 1484 wrote to memory of 3620 1484 cmd.exe 68 PID 1484 wrote to memory of 3620 1484 cmd.exe 68 PID 1484 wrote to memory of 1508 1484 cmd.exe 69 PID 1484 wrote to memory of 1508 1484 cmd.exe 69 PID 1484 wrote to memory of 1508 1484 cmd.exe 69 PID 1484 wrote to memory of 2460 1484 cmd.exe 70 PID 1484 wrote to memory of 2460 1484 cmd.exe 70 PID 1484 wrote to memory of 2460 1484 cmd.exe 70 PID 2832 wrote to memory of 3896 2832 a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe 71 PID 2832 wrote to memory of 3896 2832 a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe 71 PID 2832 wrote to memory of 3896 2832 a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe 71 PID 3896 wrote to memory of 4776 3896 dllhost.exe 72 PID 3896 wrote to memory of 4776 3896 dllhost.exe 72 PID 3896 wrote to memory of 4776 3896 dllhost.exe 72 PID 3896 wrote to memory of 408 3896 dllhost.exe 73 PID 3896 wrote to memory of 408 3896 dllhost.exe 73 PID 3896 wrote to memory of 408 3896 dllhost.exe 73 PID 3896 wrote to memory of 1204 3896 dllhost.exe 74 PID 3896 wrote to memory of 1204 3896 dllhost.exe 74 PID 3896 wrote to memory of 1204 3896 dllhost.exe 74 PID 3896 wrote to memory of 1644 3896 dllhost.exe 75 PID 3896 wrote to memory of 1644 3896 dllhost.exe 75 PID 3896 wrote to memory of 1644 3896 dllhost.exe 75 PID 3896 wrote to memory of 1312 3896 dllhost.exe 76 PID 3896 wrote to memory of 1312 3896 dllhost.exe 76 PID 3896 wrote to memory of 1312 3896 dllhost.exe 76 PID 3896 wrote to memory of 404 3896 dllhost.exe 77 PID 3896 wrote to memory of 404 3896 dllhost.exe 77 PID 3896 wrote to memory of 404 3896 dllhost.exe 77 PID 3896 wrote to memory of 1656 3896 dllhost.exe 80 PID 3896 wrote to memory of 1656 3896 dllhost.exe 80 PID 3896 wrote to memory of 1656 3896 dllhost.exe 80 PID 3896 wrote to memory of 212 3896 dllhost.exe 79 PID 3896 wrote to memory of 212 3896 dllhost.exe 79 PID 3896 wrote to memory of 212 3896 dllhost.exe 79 PID 3896 wrote to memory of 2204 3896 dllhost.exe 82 PID 3896 wrote to memory of 2204 3896 dllhost.exe 82 PID 3896 wrote to memory of 2204 3896 dllhost.exe 82 PID 3896 wrote to memory of 1876 3896 dllhost.exe 91 PID 3896 wrote to memory of 1876 3896 dllhost.exe 91 PID 3896 wrote to memory of 1876 3896 dllhost.exe 91 PID 3896 wrote to memory of 648 3896 dllhost.exe 90 PID 3896 wrote to memory of 648 3896 dllhost.exe 90 PID 3896 wrote to memory of 648 3896 dllhost.exe 90 PID 3896 wrote to memory of 1316 3896 dllhost.exe 89 PID 3896 wrote to memory of 1316 3896 dllhost.exe 89 PID 3896 wrote to memory of 1316 3896 dllhost.exe 89 PID 408 wrote to memory of 4120 408 cmd.exe 95 PID 408 wrote to memory of 4120 408 cmd.exe 95 PID 408 wrote to memory of 4120 408 cmd.exe 95 PID 4776 wrote to memory of 3624 4776 cmd.exe 96 PID 4776 wrote to memory of 3624 4776 cmd.exe 96 PID 4776 wrote to memory of 3624 4776 cmd.exe 96 PID 404 wrote to memory of 1276 404 cmd.exe 97 PID 404 wrote to memory of 1276 404 cmd.exe 97 PID 404 wrote to memory of 1276 404 cmd.exe 97 PID 1656 wrote to memory of 4292 1656 cmd.exe 98 PID 1656 wrote to memory of 4292 1656 cmd.exe 98 PID 1656 wrote to memory of 4292 1656 cmd.exe 98 PID 212 wrote to memory of 4272 212 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe"C:\Users\Admin\AppData\Local\Temp\a7e56661435eb31fe033f5c74b950b5e0ebb16374a52c44545d9158b2f67acc6.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3620
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1508
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2460
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3896 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3624
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:408 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4120
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1204
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1644
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1312
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1276
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:212 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4272
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4292
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5827" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2204
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6442" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1316
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6829" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:648
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1339" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1876
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1072
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:872
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4376
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:500
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2376
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
946KB
MD5c6e56149a924e0ad744e6250ec77bcde
SHA160d6bcb62bd1ef296f0745207d7f27fb61261cf1
SHA25619cb2ebe8c54efbe1a15baec5982ebe2555462a2c3bd96a021ee7fccc2659c08
SHA512b036cfa612fd27867ca313adaa12bad84424f1596048f18f1a6d0364a9380ecff9f8e30bdeaaa18e181053b030977a53714b0f8a2eb8a097775d95d4270bacd0
-
Filesize
946KB
MD5c6e56149a924e0ad744e6250ec77bcde
SHA160d6bcb62bd1ef296f0745207d7f27fb61261cf1
SHA25619cb2ebe8c54efbe1a15baec5982ebe2555462a2c3bd96a021ee7fccc2659c08
SHA512b036cfa612fd27867ca313adaa12bad84424f1596048f18f1a6d0364a9380ecff9f8e30bdeaaa18e181053b030977a53714b0f8a2eb8a097775d95d4270bacd0
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5c234724e4bba85e7d9bf3340d42c3f38
SHA1054a3c0ea693bdc064450c5d0f558644cd06262e
SHA2568747ce69ce14c35d60db84656b843a620683ddd9ed39e4ba49dfd0ee80e89aa1
SHA512fbfa26470a65bcb4befcd9ba65bdaef765537a1880ff8c491367e94fa5553d63d7a222d0121b446de0ec49f9151f4bccbf990b754c6df393ba4bceae14bd50b2