Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
05-10-2022 12:20
Static task
static1
Behavioral task
behavioral1
Sample
f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe
Resource
win10-20220812-en
General
-
Target
f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe
-
Size
731KB
-
MD5
b9327d764425a3de06b11d3c7c6278c8
-
SHA1
d80d898ea77a5ce9640d3a2f88a2277afe5b7d87
-
SHA256
f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed
-
SHA512
84268e3500b3a5eaec54ca4561d2b6d6898db521eb989ed8b7b9a7f21c01f78346bbb4302efa50c3cb2956f96f0398d37d6d46df4f168177282fa18f4bad30e0
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 208 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4536 schtasks.exe 4524 schtasks.exe 3016 schtasks.exe 3588 schtasks.exe 4964 schtasks.exe 4956 schtasks.exe 4916 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4184 powershell.exe 4184 powershell.exe 4184 powershell.exe 2720 powershell.exe 2720 powershell.exe 2720 powershell.exe 1216 powershell.exe 1216 powershell.exe 1216 powershell.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe 208 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4184 powershell.exe Token: SeDebugPrivilege 2900 f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe Token: SeDebugPrivilege 2720 powershell.exe Token: SeDebugPrivilege 1216 powershell.exe Token: SeDebugPrivilege 208 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2900 wrote to memory of 3284 2900 f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe 66 PID 2900 wrote to memory of 3284 2900 f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe 66 PID 2900 wrote to memory of 3284 2900 f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe 66 PID 3284 wrote to memory of 4824 3284 cmd.exe 68 PID 3284 wrote to memory of 4824 3284 cmd.exe 68 PID 3284 wrote to memory of 4824 3284 cmd.exe 68 PID 3284 wrote to memory of 4184 3284 cmd.exe 69 PID 3284 wrote to memory of 4184 3284 cmd.exe 69 PID 3284 wrote to memory of 4184 3284 cmd.exe 69 PID 3284 wrote to memory of 2720 3284 cmd.exe 70 PID 3284 wrote to memory of 2720 3284 cmd.exe 70 PID 3284 wrote to memory of 2720 3284 cmd.exe 70 PID 3284 wrote to memory of 1216 3284 cmd.exe 71 PID 3284 wrote to memory of 1216 3284 cmd.exe 71 PID 3284 wrote to memory of 1216 3284 cmd.exe 71 PID 2900 wrote to memory of 208 2900 f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe 72 PID 2900 wrote to memory of 208 2900 f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe 72 PID 2900 wrote to memory of 208 2900 f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe 72 PID 208 wrote to memory of 3824 208 dllhost.exe 73 PID 208 wrote to memory of 3824 208 dllhost.exe 73 PID 208 wrote to memory of 3824 208 dllhost.exe 73 PID 208 wrote to memory of 8 208 dllhost.exe 74 PID 208 wrote to memory of 8 208 dllhost.exe 74 PID 208 wrote to memory of 8 208 dllhost.exe 74 PID 208 wrote to memory of 3820 208 dllhost.exe 75 PID 208 wrote to memory of 3820 208 dllhost.exe 75 PID 208 wrote to memory of 3820 208 dllhost.exe 75 PID 208 wrote to memory of 4712 208 dllhost.exe 76 PID 208 wrote to memory of 4712 208 dllhost.exe 76 PID 208 wrote to memory of 4712 208 dllhost.exe 76 PID 208 wrote to memory of 4464 208 dllhost.exe 77 PID 208 wrote to memory of 4464 208 dllhost.exe 77 PID 208 wrote to memory of 4464 208 dllhost.exe 77 PID 208 wrote to memory of 2136 208 dllhost.exe 78 PID 208 wrote to memory of 2136 208 dllhost.exe 78 PID 208 wrote to memory of 2136 208 dllhost.exe 78 PID 208 wrote to memory of 4708 208 dllhost.exe 82 PID 208 wrote to memory of 4708 208 dllhost.exe 82 PID 208 wrote to memory of 4708 208 dllhost.exe 82 PID 208 wrote to memory of 5116 208 dllhost.exe 81 PID 208 wrote to memory of 5116 208 dllhost.exe 81 PID 208 wrote to memory of 5116 208 dllhost.exe 81 PID 208 wrote to memory of 5084 208 dllhost.exe 93 PID 208 wrote to memory of 5084 208 dllhost.exe 93 PID 208 wrote to memory of 5084 208 dllhost.exe 93 PID 208 wrote to memory of 2220 208 dllhost.exe 84 PID 208 wrote to memory of 2220 208 dllhost.exe 84 PID 208 wrote to memory of 2220 208 dllhost.exe 84 PID 208 wrote to memory of 4080 208 dllhost.exe 85 PID 208 wrote to memory of 4080 208 dllhost.exe 85 PID 208 wrote to memory of 4080 208 dllhost.exe 85 PID 208 wrote to memory of 1280 208 dllhost.exe 91 PID 208 wrote to memory of 1280 208 dllhost.exe 91 PID 208 wrote to memory of 1280 208 dllhost.exe 91 PID 3824 wrote to memory of 3016 3824 cmd.exe 97 PID 3824 wrote to memory of 3016 3824 cmd.exe 97 PID 3824 wrote to memory of 3016 3824 cmd.exe 97 PID 8 wrote to memory of 3588 8 cmd.exe 98 PID 8 wrote to memory of 3588 8 cmd.exe 98 PID 8 wrote to memory of 3588 8 cmd.exe 98 PID 2220 wrote to memory of 4964 2220 cmd.exe 99 PID 2220 wrote to memory of 4964 2220 cmd.exe 99 PID 2220 wrote to memory of 4964 2220 cmd.exe 99 PID 3820 wrote to memory of 4956 3820 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe"C:\Users\Admin\AppData\Local\Temp\f7c89b0248094104724ec3f14d41779801ab3ef1a72c6059a13f4db31e9272ed.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2900 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4824
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1216
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3016
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3588
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4956
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4712
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4464
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4916
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2136
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5116
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4708
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7441" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7441" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4964
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1914" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4080
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1914" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4524
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5706" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1280
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5706" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4536
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk6207" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5084
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3992
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4876
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3184
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4000
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1908
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4720
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
950KB
MD562f569e74f69d1149a8ca2891b1f5e5a
SHA1dd66e1343ca7149597769b3f40b7d0ddba3a92ec
SHA2566dc60bb086ce0ee77a3d0ebc6a543245996e7bc08e21f6361a67dc2e98425a6e
SHA512b46f086dbe88de4fc1c16fb0d24f1c86be2e1b7eeb077321098513377141d288381ce616bb56d2ecbcb16379b67a7210ebcd6151d1d8eed47bed3fef588eff66
-
Filesize
950KB
MD562f569e74f69d1149a8ca2891b1f5e5a
SHA1dd66e1343ca7149597769b3f40b7d0ddba3a92ec
SHA2566dc60bb086ce0ee77a3d0ebc6a543245996e7bc08e21f6361a67dc2e98425a6e
SHA512b46f086dbe88de4fc1c16fb0d24f1c86be2e1b7eeb077321098513377141d288381ce616bb56d2ecbcb16379b67a7210ebcd6151d1d8eed47bed3fef588eff66
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD514b9cf7797ac41a164f2a56d6c422eb3
SHA10fa5f64512d0afea0bcf055e777f131c2c20fb94
SHA25613dfda6c5f4a101e443e42e2f0b9d73f75cb6cee690be20e3663c9230798066c
SHA5127938f5b017dec70f98338a13a91f62060276550d8af314931d590cb975cbcb70d88f29301c2e9f517cb472ee8c52d8198ec527959b93769239459d503e003810
-
Filesize
18KB
MD5c3e48c473fcc4c56c82d48d9f44b5d5a
SHA108e0e6e2c6e357b97d424159be2a8b117c149bc8
SHA25652f52f56a0f7c3801a4c58eed04031b17c7907ff4181fa320aa2fa661717ed20
SHA512520c66e8b12f2a026ba5cc3f326bdc293e4ed0be493e575a04a309c65845089d82a9af689ac33011c90452395c072753d1e9282e945ccd07d67dffcabce7cb7a