Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
05-10-2022 03:30
Static task
static1
Behavioral task
behavioral1
Sample
ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe
Resource
win10-20220812-en
General
-
Target
ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe
-
Size
731KB
-
MD5
90573c34059da2a2ead80783b6df323c
-
SHA1
06047b1db9041de3597c9374139d33505fd1a7d5
-
SHA256
ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318
-
SHA512
ba80853894c6d6a232a70f932c90703401e11faef62f386729c950eb2ccc8d4188ee847841e3c7109631e5bed40b08d58a6102b136cd92dbb0d17996e9128984
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4804 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3884 schtasks.exe 4344 schtasks.exe 32 schtasks.exe 212 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3484 powershell.exe 3484 powershell.exe 3484 powershell.exe 348 powershell.exe 348 powershell.exe 348 powershell.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe 4804 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2016 ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe Token: SeDebugPrivilege 3484 powershell.exe Token: SeDebugPrivilege 348 powershell.exe Token: SeDebugPrivilege 4804 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 4808 2016 ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe 66 PID 2016 wrote to memory of 4808 2016 ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe 66 PID 2016 wrote to memory of 4808 2016 ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe 66 PID 4808 wrote to memory of 4120 4808 cmd.exe 68 PID 4808 wrote to memory of 4120 4808 cmd.exe 68 PID 4808 wrote to memory of 4120 4808 cmd.exe 68 PID 4808 wrote to memory of 3484 4808 cmd.exe 69 PID 4808 wrote to memory of 3484 4808 cmd.exe 69 PID 4808 wrote to memory of 3484 4808 cmd.exe 69 PID 4808 wrote to memory of 348 4808 cmd.exe 70 PID 4808 wrote to memory of 348 4808 cmd.exe 70 PID 4808 wrote to memory of 348 4808 cmd.exe 70 PID 2016 wrote to memory of 4804 2016 ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe 71 PID 2016 wrote to memory of 4804 2016 ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe 71 PID 2016 wrote to memory of 4804 2016 ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe 71 PID 4804 wrote to memory of 768 4804 dllhost.exe 72 PID 4804 wrote to memory of 768 4804 dllhost.exe 72 PID 4804 wrote to memory of 768 4804 dllhost.exe 72 PID 4804 wrote to memory of 4264 4804 dllhost.exe 73 PID 4804 wrote to memory of 4264 4804 dllhost.exe 73 PID 4804 wrote to memory of 4264 4804 dllhost.exe 73 PID 4804 wrote to memory of 5072 4804 dllhost.exe 74 PID 4804 wrote to memory of 5072 4804 dllhost.exe 74 PID 4804 wrote to memory of 5072 4804 dllhost.exe 74 PID 4804 wrote to memory of 5104 4804 dllhost.exe 75 PID 4804 wrote to memory of 5104 4804 dllhost.exe 75 PID 4804 wrote to memory of 5104 4804 dllhost.exe 75 PID 4804 wrote to memory of 1776 4804 dllhost.exe 76 PID 4804 wrote to memory of 1776 4804 dllhost.exe 76 PID 4804 wrote to memory of 1776 4804 dllhost.exe 76 PID 4804 wrote to memory of 4496 4804 dllhost.exe 77 PID 4804 wrote to memory of 4496 4804 dllhost.exe 77 PID 4804 wrote to memory of 4496 4804 dllhost.exe 77 PID 4804 wrote to memory of 2304 4804 dllhost.exe 79 PID 4804 wrote to memory of 2304 4804 dllhost.exe 79 PID 4804 wrote to memory of 2304 4804 dllhost.exe 79 PID 4804 wrote to memory of 3684 4804 dllhost.exe 80 PID 4804 wrote to memory of 3684 4804 dllhost.exe 80 PID 4804 wrote to memory of 3684 4804 dllhost.exe 80 PID 4804 wrote to memory of 4524 4804 dllhost.exe 84 PID 4804 wrote to memory of 4524 4804 dllhost.exe 84 PID 4804 wrote to memory of 4524 4804 dllhost.exe 84 PID 4804 wrote to memory of 4428 4804 dllhost.exe 82 PID 4804 wrote to memory of 4428 4804 dllhost.exe 82 PID 4804 wrote to memory of 4428 4804 dllhost.exe 82 PID 4804 wrote to memory of 3988 4804 dllhost.exe 86 PID 4804 wrote to memory of 3988 4804 dllhost.exe 86 PID 4804 wrote to memory of 3988 4804 dllhost.exe 86 PID 4804 wrote to memory of 4952 4804 dllhost.exe 90 PID 4804 wrote to memory of 4952 4804 dllhost.exe 90 PID 4804 wrote to memory of 4952 4804 dllhost.exe 90 PID 1776 wrote to memory of 3884 1776 cmd.exe 95 PID 1776 wrote to memory of 3884 1776 cmd.exe 95 PID 1776 wrote to memory of 3884 1776 cmd.exe 95 PID 3988 wrote to memory of 4344 3988 cmd.exe 96 PID 3988 wrote to memory of 4344 3988 cmd.exe 96 PID 3988 wrote to memory of 4344 3988 cmd.exe 96 PID 4428 wrote to memory of 32 4428 cmd.exe 97 PID 4428 wrote to memory of 32 4428 cmd.exe 97 PID 4428 wrote to memory of 32 4428 cmd.exe 97 PID 4952 wrote to memory of 212 4952 cmd.exe 98 PID 4952 wrote to memory of 212 4952 cmd.exe 98 PID 4952 wrote to memory of 212 4952 cmd.exe 98 PID 4804 wrote to memory of 4264 4804 dllhost.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe"C:\Users\Admin\AppData\Local\Temp\ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4808 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4120
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:348
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4804 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:768
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4264
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5072
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5104
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1776 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3884
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4496
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2304
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3684
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk873" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4428 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk873" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:32
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk2861" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4524
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk5594" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk5594" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4344
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk7902" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk7902" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:212
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4264
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3340
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:848
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4728
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
950KB
MD514c8dc881163beddf9dd44f0ab1b14c3
SHA1005eda1ee76b322ec40c8403c19405ee639e256a
SHA25659e23058b59d0a99cde2e7bf373c24932fcecd8853b3701386aede915224735b
SHA512fa15fbf16081c9968b5c2f44876a8e26e0f33bc3a228585c0121ba0862f5c7305012ba91022da56b2694b6af643ac9149eb20e8710f3971c4c83963ad990bb07
-
Filesize
950KB
MD514c8dc881163beddf9dd44f0ab1b14c3
SHA1005eda1ee76b322ec40c8403c19405ee639e256a
SHA25659e23058b59d0a99cde2e7bf373c24932fcecd8853b3701386aede915224735b
SHA512fa15fbf16081c9968b5c2f44876a8e26e0f33bc3a228585c0121ba0862f5c7305012ba91022da56b2694b6af643ac9149eb20e8710f3971c4c83963ad990bb07
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
18KB
MD586a52190343ceb1bfea0d145f0f70613
SHA1f8d6cb5356f6063ae7ff0d0beed3fb0c6bdd5a75
SHA256157a27744ae190863490182835ef3249c5ff6b8efa3fbb8c8eefedaff1f30a10
SHA512a8c313853aad29caaae2910b16a4c2899311e8471d3cbc4400b02d53cef6663e560fc3f89c7a96da0348263522b0c24abd2b19cd24db85a98d8c921bf0c3956f