Analysis
-
max time kernel
150s -
max time network
143s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
07-10-2022 19:38
Static task
static1
Behavioral task
behavioral1
Sample
75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe
Resource
win10-20220812-en
General
-
Target
75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe
-
Size
732KB
-
MD5
0d86dcd3511ad9a3289bc5f8fb60be12
-
SHA1
2e9f7c08d834a220da349b80da786eaf27241d65
-
SHA256
75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c
-
SHA512
4707ff3e9c91fd62baa6ed2719af5bb1f16063ca070898790ca9ff636fbfd7f1d4a02c0d92fa688cd1919dcb7165def9f80464452ea8b3bc1074e47099081ca7
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1476 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3148 schtasks.exe 4536 schtasks.exe 4292 schtasks.exe 4340 schtasks.exe 4288 schtasks.exe 4940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4124 powershell.exe 4124 powershell.exe 4124 powershell.exe 2020 powershell.exe 2020 powershell.exe 2020 powershell.exe 1244 powershell.exe 1244 powershell.exe 1244 powershell.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe 1476 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4124 powershell.exe Token: SeDebugPrivilege 2620 75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe Token: SeDebugPrivilege 2020 powershell.exe Token: SeDebugPrivilege 1244 powershell.exe Token: SeDebugPrivilege 1476 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2620 wrote to memory of 2128 2620 75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe 66 PID 2620 wrote to memory of 2128 2620 75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe 66 PID 2620 wrote to memory of 2128 2620 75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe 66 PID 2128 wrote to memory of 4828 2128 cmd.exe 68 PID 2128 wrote to memory of 4828 2128 cmd.exe 68 PID 2128 wrote to memory of 4828 2128 cmd.exe 68 PID 2128 wrote to memory of 4124 2128 cmd.exe 69 PID 2128 wrote to memory of 4124 2128 cmd.exe 69 PID 2128 wrote to memory of 4124 2128 cmd.exe 69 PID 2128 wrote to memory of 2020 2128 cmd.exe 70 PID 2128 wrote to memory of 2020 2128 cmd.exe 70 PID 2128 wrote to memory of 2020 2128 cmd.exe 70 PID 2128 wrote to memory of 1244 2128 cmd.exe 71 PID 2128 wrote to memory of 1244 2128 cmd.exe 71 PID 2128 wrote to memory of 1244 2128 cmd.exe 71 PID 2620 wrote to memory of 1476 2620 75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe 72 PID 2620 wrote to memory of 1476 2620 75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe 72 PID 2620 wrote to memory of 1476 2620 75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe 72 PID 1476 wrote to memory of 4668 1476 dllhost.exe 73 PID 1476 wrote to memory of 4668 1476 dllhost.exe 73 PID 1476 wrote to memory of 4668 1476 dllhost.exe 73 PID 1476 wrote to memory of 2436 1476 dllhost.exe 74 PID 1476 wrote to memory of 2436 1476 dllhost.exe 74 PID 1476 wrote to memory of 2436 1476 dllhost.exe 74 PID 1476 wrote to memory of 3836 1476 dllhost.exe 75 PID 1476 wrote to memory of 3836 1476 dllhost.exe 75 PID 1476 wrote to memory of 3836 1476 dllhost.exe 75 PID 1476 wrote to memory of 4704 1476 dllhost.exe 76 PID 1476 wrote to memory of 4704 1476 dllhost.exe 76 PID 1476 wrote to memory of 4704 1476 dllhost.exe 76 PID 1476 wrote to memory of 4408 1476 dllhost.exe 77 PID 1476 wrote to memory of 4408 1476 dllhost.exe 77 PID 1476 wrote to memory of 4408 1476 dllhost.exe 77 PID 1476 wrote to memory of 4736 1476 dllhost.exe 78 PID 1476 wrote to memory of 4736 1476 dllhost.exe 78 PID 1476 wrote to memory of 4736 1476 dllhost.exe 78 PID 1476 wrote to memory of 2068 1476 dllhost.exe 80 PID 1476 wrote to memory of 2068 1476 dllhost.exe 80 PID 1476 wrote to memory of 2068 1476 dllhost.exe 80 PID 1476 wrote to memory of 4180 1476 dllhost.exe 81 PID 1476 wrote to memory of 4180 1476 dllhost.exe 81 PID 1476 wrote to memory of 4180 1476 dllhost.exe 81 PID 1476 wrote to memory of 1928 1476 dllhost.exe 94 PID 1476 wrote to memory of 1928 1476 dllhost.exe 94 PID 1476 wrote to memory of 1928 1476 dllhost.exe 94 PID 1476 wrote to memory of 1264 1476 dllhost.exe 93 PID 1476 wrote to memory of 1264 1476 dllhost.exe 93 PID 1476 wrote to memory of 1264 1476 dllhost.exe 93 PID 1476 wrote to memory of 4272 1476 dllhost.exe 92 PID 1476 wrote to memory of 4272 1476 dllhost.exe 92 PID 1476 wrote to memory of 4272 1476 dllhost.exe 92 PID 1476 wrote to memory of 4116 1476 dllhost.exe 86 PID 1476 wrote to memory of 4116 1476 dllhost.exe 86 PID 1476 wrote to memory of 4116 1476 dllhost.exe 86 PID 2436 wrote to memory of 4292 2436 cmd.exe 98 PID 2436 wrote to memory of 4292 2436 cmd.exe 98 PID 2436 wrote to memory of 4292 2436 cmd.exe 98 PID 3836 wrote to memory of 4536 3836 cmd.exe 97 PID 3836 wrote to memory of 4536 3836 cmd.exe 97 PID 3836 wrote to memory of 4536 3836 cmd.exe 97 PID 4668 wrote to memory of 3148 4668 cmd.exe 96 PID 4668 wrote to memory of 3148 4668 cmd.exe 96 PID 4668 wrote to memory of 3148 4668 cmd.exe 96 PID 4736 wrote to memory of 4940 4736 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe"C:\Users\Admin\AppData\Local\Temp\75003fc852295debdc3d70d3cb60f4b350a3cbb33d3552d583c249febc66a81c.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4828
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1244
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3148
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2436 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4292
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3836 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4536
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4704
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4408
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4736 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4940
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2068
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4340
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4180
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4288
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8495" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4116
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk4892" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4272
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9591" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1264
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7372" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1928
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4216
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4268
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4644
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3792
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3956
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4708
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
957KB
MD57c2047408a20c8b8aca81093d9892a23
SHA1eb7f578a6382a0f37f2c020f94aab42bcf4e17a0
SHA256db12c3af4ffe9a99fca5bfbc3640f9dceab107fdbfdd65a19c8fe2cdbbbb572a
SHA5124d5e884c6fd51c5421fbc1a6e967a45712451baddb3a212752fae574149054748463695effcb8ce85751bf3fd622a388d310f65fdf50fa872af38b74f05d873e
-
Filesize
957KB
MD57c2047408a20c8b8aca81093d9892a23
SHA1eb7f578a6382a0f37f2c020f94aab42bcf4e17a0
SHA256db12c3af4ffe9a99fca5bfbc3640f9dceab107fdbfdd65a19c8fe2cdbbbb572a
SHA5124d5e884c6fd51c5421fbc1a6e967a45712451baddb3a212752fae574149054748463695effcb8ce85751bf3fd622a388d310f65fdf50fa872af38b74f05d873e
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD53877e8a3f65afe61ee03bcb37104be1d
SHA136fcb237fbefeda57d593d06a8759cd0153559a9
SHA25663e0662ef0bb900b3d873eb2ec0f788f580b655e5402bbd386fcd9ace7f944b5
SHA51231a393d9061a2d51197aa587f2f11867802a38d462b3e1df735bc92d0ebbd9f5c4267955e86cbf104b6ba68a6b290d9922474b187970309df8049be32316c987
-
Filesize
18KB
MD5b1eed249013e2e628550f85f1e4d86ea
SHA16b2ce4e4efe5820732d28068b64a142f86945469
SHA25611702f898612f258f1eaac66f4ea5ed8c8a5de06fcb0093f20c51189f1be4b2c
SHA51286bef0da3a47cc31f57b1dc195332a2dca8a311a4974dc44122d6d0480d83501183c0c3d94b60431ccbecda0c195c1666a45e5a5b7541dacef9b19a5fd55873f