Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
05-10-2022 14:50
Static task
static1
Behavioral task
behavioral1
Sample
909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe
Resource
win10-20220812-en
General
-
Target
909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe
-
Size
731KB
-
MD5
3cad3df9455ceb3069a9e16522148821
-
SHA1
dc820c223ae1ed91af99d76b7a9daa4e1d70957a
-
SHA256
909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488
-
SHA512
1085592bcb395d62dc22b3d8c8dea6d680bf3fc9436265d8cd935f895fe44fbad801abfdc3c496293ba46eaa023424d9cc73d8c4523f3e6b10607252b0e64af2
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4896 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1412 schtasks.exe 1344 schtasks.exe 392 schtasks.exe 1932 schtasks.exe 228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1956 powershell.exe 1956 powershell.exe 1956 powershell.exe 4704 powershell.exe 4704 powershell.exe 4704 powershell.exe 208 powershell.exe 208 powershell.exe 208 powershell.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe 4896 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 4220 909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe Token: SeDebugPrivilege 4704 powershell.exe Token: SeDebugPrivilege 208 powershell.exe Token: SeDebugPrivilege 4896 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4220 wrote to memory of 3440 4220 909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe 67 PID 4220 wrote to memory of 3440 4220 909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe 67 PID 4220 wrote to memory of 3440 4220 909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe 67 PID 3440 wrote to memory of 4868 3440 cmd.exe 69 PID 3440 wrote to memory of 4868 3440 cmd.exe 69 PID 3440 wrote to memory of 4868 3440 cmd.exe 69 PID 3440 wrote to memory of 1956 3440 cmd.exe 70 PID 3440 wrote to memory of 1956 3440 cmd.exe 70 PID 3440 wrote to memory of 1956 3440 cmd.exe 70 PID 3440 wrote to memory of 4704 3440 cmd.exe 71 PID 3440 wrote to memory of 4704 3440 cmd.exe 71 PID 3440 wrote to memory of 4704 3440 cmd.exe 71 PID 3440 wrote to memory of 208 3440 cmd.exe 72 PID 3440 wrote to memory of 208 3440 cmd.exe 72 PID 3440 wrote to memory of 208 3440 cmd.exe 72 PID 4220 wrote to memory of 4896 4220 909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe 73 PID 4220 wrote to memory of 4896 4220 909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe 73 PID 4220 wrote to memory of 4896 4220 909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe 73 PID 4896 wrote to memory of 2548 4896 dllhost.exe 74 PID 4896 wrote to memory of 2548 4896 dllhost.exe 74 PID 4896 wrote to memory of 2548 4896 dllhost.exe 74 PID 4896 wrote to memory of 1304 4896 dllhost.exe 75 PID 4896 wrote to memory of 1304 4896 dllhost.exe 75 PID 4896 wrote to memory of 1304 4896 dllhost.exe 75 PID 4896 wrote to memory of 4828 4896 dllhost.exe 77 PID 4896 wrote to memory of 4828 4896 dllhost.exe 77 PID 4896 wrote to memory of 4828 4896 dllhost.exe 77 PID 4896 wrote to memory of 4836 4896 dllhost.exe 76 PID 4896 wrote to memory of 4836 4896 dllhost.exe 76 PID 4896 wrote to memory of 4836 4896 dllhost.exe 76 PID 4896 wrote to memory of 4336 4896 dllhost.exe 86 PID 4896 wrote to memory of 4336 4896 dllhost.exe 86 PID 4896 wrote to memory of 4336 4896 dllhost.exe 86 PID 4896 wrote to memory of 3748 4896 dllhost.exe 85 PID 4896 wrote to memory of 3748 4896 dllhost.exe 85 PID 4896 wrote to memory of 3748 4896 dllhost.exe 85 PID 4896 wrote to memory of 4596 4896 dllhost.exe 84 PID 4896 wrote to memory of 4596 4896 dllhost.exe 84 PID 4896 wrote to memory of 4596 4896 dllhost.exe 84 PID 4896 wrote to memory of 4612 4896 dllhost.exe 82 PID 4896 wrote to memory of 4612 4896 dllhost.exe 82 PID 4896 wrote to memory of 4612 4896 dllhost.exe 82 PID 4896 wrote to memory of 3220 4896 dllhost.exe 80 PID 4896 wrote to memory of 3220 4896 dllhost.exe 80 PID 4896 wrote to memory of 3220 4896 dllhost.exe 80 PID 4896 wrote to memory of 4740 4896 dllhost.exe 97 PID 4896 wrote to memory of 4740 4896 dllhost.exe 97 PID 4896 wrote to memory of 4740 4896 dllhost.exe 97 PID 4896 wrote to memory of 4328 4896 dllhost.exe 96 PID 4896 wrote to memory of 4328 4896 dllhost.exe 96 PID 4896 wrote to memory of 4328 4896 dllhost.exe 96 PID 4896 wrote to memory of 4124 4896 dllhost.exe 89 PID 4896 wrote to memory of 4124 4896 dllhost.exe 89 PID 4896 wrote to memory of 4124 4896 dllhost.exe 89 PID 4596 wrote to memory of 1412 4596 cmd.exe 98 PID 4596 wrote to memory of 1412 4596 cmd.exe 98 PID 4596 wrote to memory of 1412 4596 cmd.exe 98 PID 4336 wrote to memory of 1344 4336 cmd.exe 99 PID 4336 wrote to memory of 1344 4336 cmd.exe 99 PID 4336 wrote to memory of 1344 4336 cmd.exe 99 PID 4740 wrote to memory of 392 4740 cmd.exe 100 PID 4740 wrote to memory of 392 4740 cmd.exe 100 PID 4740 wrote to memory of 392 4740 cmd.exe 100 PID 4328 wrote to memory of 1932 4328 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe"C:\Users\Admin\AppData\Local\Temp\909cd6df34dc8cdaf7a3e67bb2d8118709fa645dc391eb53c6a0902a87f36488.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4220 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4868
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4704
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:208
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4896 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2548
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1304
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4836
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4828
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7023" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3220
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4612
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1412
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3748
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4336 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1344
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6253" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4124
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6253" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:228
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk4200" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk4200" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1932
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk85" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4740 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk85" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:392
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1372
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4804
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:224
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3416
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:228
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:892
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
951KB
MD55cf2f51cefcd83e7072266ebfd038c03
SHA13baf6feff39aff38d0a5445974d14c231a899d0a
SHA2564a1c5b249416b69ed6f5f565eca2daeee2de20ad7acaefbb6ae81f2f88aec94a
SHA5122da5b42b0ca74649c270ec7de7ce708a9dd4e45b6d6a0527bf2f6bde88c665ec73d7409c4ca368971e9d2e27dfd87a7dcfd626f92ea8222d614e6bbac8e5c378
-
Filesize
951KB
MD55cf2f51cefcd83e7072266ebfd038c03
SHA13baf6feff39aff38d0a5445974d14c231a899d0a
SHA2564a1c5b249416b69ed6f5f565eca2daeee2de20ad7acaefbb6ae81f2f88aec94a
SHA5122da5b42b0ca74649c270ec7de7ce708a9dd4e45b6d6a0527bf2f6bde88c665ec73d7409c4ca368971e9d2e27dfd87a7dcfd626f92ea8222d614e6bbac8e5c378
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD57ed8b7cf1d4efaa436433c42a9234eca
SHA1c70e23ead4607d0414a0e2f4fe8523ec817c3000
SHA2562807e1dd85a063cdc45d8ae5bf094f479b3b6d0af1d69c4628de6a57e694bfa4
SHA512f802daac4518e04f4468f1b53340fed2430831a33f52cbf171343847338b27ec8d533262aea736d7bc28a4ae7f1aa01d84a8384f52bba4557068bab309ab8a20
-
Filesize
18KB
MD5df394331a0ba4a5f3052c3c8b2488091
SHA18cdaea1119f9e7a182ff9253f9c5de5076229fc8
SHA2562792a20dbf43803ed8bc4db187358d852d416e5160ecd5d8f07fe91b1e27e712
SHA5125f452bee5d92def64164ae29bf1c5573954ba5f57de7bbd0face6a0dac44c336a544375d3db8b55e25804d0b7e1e8cae8954a6b67b8e116bbfbc24e8ac63cddf