Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
07/10/2022, 05:27
Static task
static1
Behavioral task
behavioral1
Sample
b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe
Resource
win10-20220812-en
General
-
Target
b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe
-
Size
732KB
-
MD5
e8c18d2f19f3eaedb8b57c905a7ad049
-
SHA1
f404341cb0837453d0fc4e2bc1a937845bacdf9a
-
SHA256
b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212
-
SHA512
8df2a0a314f54e5838640b2af296ae4ae8c4fa0bc9bcb5d75e445507e3902b6158289a089242b4ff1cf42dc1a7c21a7b9e2eee71d4ca3fa3921aabce9ff87337
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2192 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4388 schtasks.exe 4392 schtasks.exe 3208 schtasks.exe 3288 schtasks.exe 3200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2928 powershell.exe 2928 powershell.exe 2928 powershell.exe 2424 powershell.exe 2424 powershell.exe 2424 powershell.exe 1012 powershell.exe 1012 powershell.exe 1012 powershell.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe 2192 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2928 powershell.exe Token: SeDebugPrivilege 2700 b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe Token: SeDebugPrivilege 2424 powershell.exe Token: SeDebugPrivilege 1012 powershell.exe Token: SeDebugPrivilege 2192 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2700 wrote to memory of 4708 2700 b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe 66 PID 2700 wrote to memory of 4708 2700 b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe 66 PID 2700 wrote to memory of 4708 2700 b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe 66 PID 4708 wrote to memory of 4664 4708 cmd.exe 68 PID 4708 wrote to memory of 4664 4708 cmd.exe 68 PID 4708 wrote to memory of 4664 4708 cmd.exe 68 PID 4708 wrote to memory of 2928 4708 cmd.exe 69 PID 4708 wrote to memory of 2928 4708 cmd.exe 69 PID 4708 wrote to memory of 2928 4708 cmd.exe 69 PID 4708 wrote to memory of 2424 4708 cmd.exe 70 PID 4708 wrote to memory of 2424 4708 cmd.exe 70 PID 4708 wrote to memory of 2424 4708 cmd.exe 70 PID 4708 wrote to memory of 1012 4708 cmd.exe 71 PID 4708 wrote to memory of 1012 4708 cmd.exe 71 PID 4708 wrote to memory of 1012 4708 cmd.exe 71 PID 2700 wrote to memory of 2192 2700 b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe 72 PID 2700 wrote to memory of 2192 2700 b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe 72 PID 2700 wrote to memory of 2192 2700 b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe 72 PID 2192 wrote to memory of 2112 2192 dllhost.exe 73 PID 2192 wrote to memory of 2112 2192 dllhost.exe 73 PID 2192 wrote to memory of 2112 2192 dllhost.exe 73 PID 2192 wrote to memory of 2072 2192 dllhost.exe 77 PID 2192 wrote to memory of 2072 2192 dllhost.exe 77 PID 2192 wrote to memory of 2072 2192 dllhost.exe 77 PID 2192 wrote to memory of 4772 2192 dllhost.exe 74 PID 2192 wrote to memory of 4772 2192 dllhost.exe 74 PID 2192 wrote to memory of 4772 2192 dllhost.exe 74 PID 2192 wrote to memory of 5092 2192 dllhost.exe 76 PID 2192 wrote to memory of 5092 2192 dllhost.exe 76 PID 2192 wrote to memory of 5092 2192 dllhost.exe 76 PID 2192 wrote to memory of 4272 2192 dllhost.exe 75 PID 2192 wrote to memory of 4272 2192 dllhost.exe 75 PID 2192 wrote to memory of 4272 2192 dllhost.exe 75 PID 2192 wrote to memory of 1712 2192 dllhost.exe 78 PID 2192 wrote to memory of 1712 2192 dllhost.exe 78 PID 2192 wrote to memory of 1712 2192 dllhost.exe 78 PID 2192 wrote to memory of 1376 2192 dllhost.exe 95 PID 2192 wrote to memory of 1376 2192 dllhost.exe 95 PID 2192 wrote to memory of 1376 2192 dllhost.exe 95 PID 2192 wrote to memory of 4264 2192 dllhost.exe 80 PID 2192 wrote to memory of 4264 2192 dllhost.exe 80 PID 2192 wrote to memory of 4264 2192 dllhost.exe 80 PID 2192 wrote to memory of 4824 2192 dllhost.exe 81 PID 2192 wrote to memory of 4824 2192 dllhost.exe 81 PID 2192 wrote to memory of 4824 2192 dllhost.exe 81 PID 2192 wrote to memory of 2032 2192 dllhost.exe 82 PID 2192 wrote to memory of 2032 2192 dllhost.exe 82 PID 2192 wrote to memory of 2032 2192 dllhost.exe 82 PID 2192 wrote to memory of 4804 2192 dllhost.exe 83 PID 2192 wrote to memory of 4804 2192 dllhost.exe 83 PID 2192 wrote to memory of 4804 2192 dllhost.exe 83 PID 2192 wrote to memory of 3572 2192 dllhost.exe 91 PID 2192 wrote to memory of 3572 2192 dllhost.exe 91 PID 2192 wrote to memory of 3572 2192 dllhost.exe 91 PID 2112 wrote to memory of 3200 2112 cmd.exe 97 PID 2112 wrote to memory of 3200 2112 cmd.exe 97 PID 2112 wrote to memory of 3200 2112 cmd.exe 97 PID 2072 wrote to memory of 4388 2072 cmd.exe 98 PID 2072 wrote to memory of 4388 2072 cmd.exe 98 PID 2072 wrote to memory of 4388 2072 cmd.exe 98 PID 4772 wrote to memory of 4392 4772 cmd.exe 99 PID 4772 wrote to memory of 4392 4772 cmd.exe 99 PID 4772 wrote to memory of 4392 4772 cmd.exe 99 PID 2032 wrote to memory of 3208 2032 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe"C:\Users\Admin\AppData\Local\Temp\b5a4decf2dd50f7b11b7ea3cfae4c1df729bc2b4801b2825782b0fb080824212.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2700 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4664
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2928
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2424
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1012
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2192 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2112 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3200
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4772 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4392
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4272
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5092
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4388
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4264
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk6468" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4824
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2671" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2671" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3208
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1912" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4804
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8759" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3572
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8759" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3288
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1376
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4488
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4448
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4436
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4976
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4700
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1308
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
955KB
MD508f102280d7fee9aba42e350403e0d45
SHA15ddba7b59a08ddf9364409cbf51394448f6bfdb9
SHA256eb86825caf2f501575ce8b133f20de376df45f9b2b6cb713dad84d6d49ac96e8
SHA5121934a65e2a89c446b222e3763b7eec8eef95363e24d08b5a4c6425093529bf27a32e031c8f0f02eb8062fd7581412311e65cfb9d6ef80963741eed2a7a77ad91
-
Filesize
955KB
MD508f102280d7fee9aba42e350403e0d45
SHA15ddba7b59a08ddf9364409cbf51394448f6bfdb9
SHA256eb86825caf2f501575ce8b133f20de376df45f9b2b6cb713dad84d6d49ac96e8
SHA5121934a65e2a89c446b222e3763b7eec8eef95363e24d08b5a4c6425093529bf27a32e031c8f0f02eb8062fd7581412311e65cfb9d6ef80963741eed2a7a77ad91
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD565dde1d64cd7e2d565130f8d98ff5ead
SHA17efa783a4419155db458845356ccf5b4e7bd624d
SHA25667632a5a6515e89b005c14af8deb467435de1d9b4e02bdf5cfce1d4f38e1763f
SHA512837a6434d9c414f510a743d4037c3041f9040f28d991902e2ee00b52cc21f55da8c2ef76c4cafbcbebd541bbd5cf78ab5dad0d5146a17332f6c9ee7e26b014ed
-
Filesize
18KB
MD580f1a40e0bfb2927e5a894355d0659ab
SHA19d5b5f419dedbcc5d8052f523a8275d1f569726d
SHA25660b34e8c907ccfef09ac735868f9fe7c997b882edad2e020d027d6e8da77b39f
SHA51217cfa534449dfd3a8aca01af07eb859771c647c318703ab0a29b0fff6df866e680fc9e96b67f6da88bf804801248bcd2de2602353805b70438776cbec4e37d36