Analysis
-
max time kernel
194s -
max time network
196s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
03-10-2022 11:39
Static task
static1
Behavioral task
behavioral1
Sample
7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe
Resource
win10v2004-20220812-en
General
-
Target
7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe
-
Size
730KB
-
MD5
d2142ffe825f6ab66a876dc229954517
-
SHA1
f5b3267f716fd2c101478c6910dad4e9b260db36
-
SHA256
7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271
-
SHA512
89fc8e230b1efb72fd6b9fb9218f62c375d95c7aa6bb65381c94d8d840dcbdbb7be83d526af6515ae53814ed8a75841f20f2f0d9f926d0329563c04d27ab80d5
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2696 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3700 schtasks.exe 3076 schtasks.exe 532 schtasks.exe 5116 schtasks.exe 1904 schtasks.exe 3440 schtasks.exe 4516 schtasks.exe 2844 schtasks.exe 3400 schtasks.exe 3704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 640 powershell.exe 640 powershell.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe 2696 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 640 powershell.exe Token: SeDebugPrivilege 1296 7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe Token: SeDebugPrivilege 2696 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1296 wrote to memory of 1216 1296 7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe 83 PID 1296 wrote to memory of 1216 1296 7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe 83 PID 1296 wrote to memory of 1216 1296 7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe 83 PID 1216 wrote to memory of 1972 1216 cmd.exe 85 PID 1216 wrote to memory of 1972 1216 cmd.exe 85 PID 1216 wrote to memory of 1972 1216 cmd.exe 85 PID 1216 wrote to memory of 640 1216 cmd.exe 86 PID 1216 wrote to memory of 640 1216 cmd.exe 86 PID 1216 wrote to memory of 640 1216 cmd.exe 86 PID 1296 wrote to memory of 2696 1296 7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe 87 PID 1296 wrote to memory of 2696 1296 7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe 87 PID 1296 wrote to memory of 2696 1296 7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe 87 PID 2696 wrote to memory of 2472 2696 dllhost.exe 88 PID 2696 wrote to memory of 2472 2696 dllhost.exe 88 PID 2696 wrote to memory of 2472 2696 dllhost.exe 88 PID 2696 wrote to memory of 2816 2696 dllhost.exe 101 PID 2696 wrote to memory of 2816 2696 dllhost.exe 101 PID 2696 wrote to memory of 2816 2696 dllhost.exe 101 PID 2696 wrote to memory of 2196 2696 dllhost.exe 100 PID 2696 wrote to memory of 2196 2696 dllhost.exe 100 PID 2696 wrote to memory of 2196 2696 dllhost.exe 100 PID 2696 wrote to memory of 3456 2696 dllhost.exe 91 PID 2696 wrote to memory of 3456 2696 dllhost.exe 91 PID 2696 wrote to memory of 3456 2696 dllhost.exe 91 PID 2696 wrote to memory of 2124 2696 dllhost.exe 93 PID 2696 wrote to memory of 2124 2696 dllhost.exe 93 PID 2696 wrote to memory of 2124 2696 dllhost.exe 93 PID 2696 wrote to memory of 4428 2696 dllhost.exe 94 PID 2696 wrote to memory of 4428 2696 dllhost.exe 94 PID 2696 wrote to memory of 4428 2696 dllhost.exe 94 PID 2696 wrote to memory of 768 2696 dllhost.exe 97 PID 2696 wrote to memory of 768 2696 dllhost.exe 97 PID 2696 wrote to memory of 768 2696 dllhost.exe 97 PID 2696 wrote to memory of 3980 2696 dllhost.exe 95 PID 2696 wrote to memory of 3980 2696 dllhost.exe 95 PID 2696 wrote to memory of 3980 2696 dllhost.exe 95 PID 2696 wrote to memory of 1848 2696 dllhost.exe 104 PID 2696 wrote to memory of 1848 2696 dllhost.exe 104 PID 2696 wrote to memory of 1848 2696 dllhost.exe 104 PID 2696 wrote to memory of 2488 2696 dllhost.exe 105 PID 2696 wrote to memory of 2488 2696 dllhost.exe 105 PID 2696 wrote to memory of 2488 2696 dllhost.exe 105 PID 2696 wrote to memory of 3740 2696 dllhost.exe 107 PID 2696 wrote to memory of 3740 2696 dllhost.exe 107 PID 2696 wrote to memory of 3740 2696 dllhost.exe 107 PID 2696 wrote to memory of 4312 2696 dllhost.exe 108 PID 2696 wrote to memory of 4312 2696 dllhost.exe 108 PID 2696 wrote to memory of 4312 2696 dllhost.exe 108 PID 2472 wrote to memory of 3076 2472 cmd.exe 114 PID 2472 wrote to memory of 3076 2472 cmd.exe 114 PID 2472 wrote to memory of 3076 2472 cmd.exe 114 PID 2196 wrote to memory of 3700 2196 cmd.exe 113 PID 2196 wrote to memory of 3700 2196 cmd.exe 113 PID 2196 wrote to memory of 3700 2196 cmd.exe 113 PID 2816 wrote to memory of 4516 2816 cmd.exe 112 PID 2816 wrote to memory of 4516 2816 cmd.exe 112 PID 2816 wrote to memory of 4516 2816 cmd.exe 112 PID 768 wrote to memory of 3704 768 cmd.exe 115 PID 768 wrote to memory of 3704 768 cmd.exe 115 PID 768 wrote to memory of 3704 768 cmd.exe 115 PID 2124 wrote to memory of 5116 2124 cmd.exe 117 PID 2124 wrote to memory of 5116 2124 cmd.exe 117 PID 2124 wrote to memory of 5116 2124 cmd.exe 117 PID 1848 wrote to memory of 3440 1848 cmd.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe"C:\Users\Admin\AppData\Local\Temp\7f81afec495e740dd50e649324842a804d0cb14b2aaf725884ff2330ce5d3271.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:1216 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:1972
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:640
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3076
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3456
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:532
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:5116
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4428
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1904
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3980
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2844
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3704
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3700
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4516
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk9723" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1848 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk9723" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3440
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk8442" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2488
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk8442" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3400
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk2227" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3740
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk9774" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4312
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2908
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4540
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
945KB
MD5dc854e4d6ff263039aaf9763bdf89ac1
SHA12690e0d487e723daf19b3c6f81a371768529e06d
SHA256f6a769bd4f43baf1ab9ed1c5b8b10ef561d8c519d6aa6158fe43a37d3f5356c4
SHA512621a40b97de4ee8684c9f479bf60a5ddbdbaef23b13c701390714437d8236c09dc9bf922598e563ec7daa023dec7555a7a84edce1c6020a3cb5914a7bb494573
-
Filesize
945KB
MD5dc854e4d6ff263039aaf9763bdf89ac1
SHA12690e0d487e723daf19b3c6f81a371768529e06d
SHA256f6a769bd4f43baf1ab9ed1c5b8b10ef561d8c519d6aa6158fe43a37d3f5356c4
SHA512621a40b97de4ee8684c9f479bf60a5ddbdbaef23b13c701390714437d8236c09dc9bf922598e563ec7daa023dec7555a7a84edce1c6020a3cb5914a7bb494573
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc