Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
08-10-2022 23:18
Static task
static1
Behavioral task
behavioral1
Sample
cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe
Resource
win10-20220812-en
General
-
Target
cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe
-
Size
733KB
-
MD5
7c7c33598c93db49a7bb7036a6023e57
-
SHA1
f0974866a43b74b9efc2a9daf02af42e32ad88b8
-
SHA256
cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f
-
SHA512
fe3ee90b4e2d65ac62b841d1b8a5137e81a4f3065e8561eec45037e80ecef7385a17c96b968220336a5a69cced69c52ba3e5b2a774190d91ccf75ae8acbe88ab
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2256 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3844063266-715245855-4050956231-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3704 schtasks.exe 3904 schtasks.exe 4636 schtasks.exe 4904 schtasks.exe 3928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4532 powershell.exe 4532 powershell.exe 4532 powershell.exe 2576 powershell.exe 2576 powershell.exe 2576 powershell.exe 1620 powershell.exe 1620 powershell.exe 1620 powershell.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe 2256 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4532 powershell.exe Token: SeDebugPrivilege 2648 cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe Token: SeDebugPrivilege 2576 powershell.exe Token: SeDebugPrivilege 1620 powershell.exe Token: SeDebugPrivilege 2256 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2648 wrote to memory of 5024 2648 cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe 66 PID 2648 wrote to memory of 5024 2648 cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe 66 PID 2648 wrote to memory of 5024 2648 cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe 66 PID 5024 wrote to memory of 3780 5024 cmd.exe 68 PID 5024 wrote to memory of 3780 5024 cmd.exe 68 PID 5024 wrote to memory of 3780 5024 cmd.exe 68 PID 5024 wrote to memory of 4532 5024 cmd.exe 69 PID 5024 wrote to memory of 4532 5024 cmd.exe 69 PID 5024 wrote to memory of 4532 5024 cmd.exe 69 PID 5024 wrote to memory of 2576 5024 cmd.exe 70 PID 5024 wrote to memory of 2576 5024 cmd.exe 70 PID 5024 wrote to memory of 2576 5024 cmd.exe 70 PID 5024 wrote to memory of 1620 5024 cmd.exe 71 PID 5024 wrote to memory of 1620 5024 cmd.exe 71 PID 5024 wrote to memory of 1620 5024 cmd.exe 71 PID 2648 wrote to memory of 2256 2648 cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe 72 PID 2648 wrote to memory of 2256 2648 cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe 72 PID 2648 wrote to memory of 2256 2648 cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe 72 PID 2256 wrote to memory of 1496 2256 dllhost.exe 73 PID 2256 wrote to memory of 1496 2256 dllhost.exe 73 PID 2256 wrote to memory of 1496 2256 dllhost.exe 73 PID 2256 wrote to memory of 4972 2256 dllhost.exe 74 PID 2256 wrote to memory of 4972 2256 dllhost.exe 74 PID 2256 wrote to memory of 4972 2256 dllhost.exe 74 PID 2256 wrote to memory of 2140 2256 dllhost.exe 75 PID 2256 wrote to memory of 2140 2256 dllhost.exe 75 PID 2256 wrote to memory of 2140 2256 dllhost.exe 75 PID 2256 wrote to memory of 2660 2256 dllhost.exe 76 PID 2256 wrote to memory of 2660 2256 dllhost.exe 76 PID 2256 wrote to memory of 2660 2256 dllhost.exe 76 PID 2256 wrote to memory of 4956 2256 dllhost.exe 77 PID 2256 wrote to memory of 4956 2256 dllhost.exe 77 PID 2256 wrote to memory of 4956 2256 dllhost.exe 77 PID 2256 wrote to memory of 4256 2256 dllhost.exe 78 PID 2256 wrote to memory of 4256 2256 dllhost.exe 78 PID 2256 wrote to memory of 4256 2256 dllhost.exe 78 PID 2256 wrote to memory of 3344 2256 dllhost.exe 79 PID 2256 wrote to memory of 3344 2256 dllhost.exe 79 PID 2256 wrote to memory of 3344 2256 dllhost.exe 79 PID 2256 wrote to memory of 2380 2256 dllhost.exe 80 PID 2256 wrote to memory of 2380 2256 dllhost.exe 80 PID 2256 wrote to memory of 2380 2256 dllhost.exe 80 PID 2256 wrote to memory of 2244 2256 dllhost.exe 93 PID 2256 wrote to memory of 2244 2256 dllhost.exe 93 PID 2256 wrote to memory of 2244 2256 dllhost.exe 93 PID 2256 wrote to memory of 1220 2256 dllhost.exe 82 PID 2256 wrote to memory of 1220 2256 dllhost.exe 82 PID 2256 wrote to memory of 1220 2256 dllhost.exe 82 PID 2256 wrote to memory of 2296 2256 dllhost.exe 90 PID 2256 wrote to memory of 2296 2256 dllhost.exe 90 PID 2256 wrote to memory of 2296 2256 dllhost.exe 90 PID 2256 wrote to memory of 2340 2256 dllhost.exe 85 PID 2256 wrote to memory of 2340 2256 dllhost.exe 85 PID 2256 wrote to memory of 2340 2256 dllhost.exe 85 PID 1496 wrote to memory of 3928 1496 cmd.exe 96 PID 1496 wrote to memory of 3928 1496 cmd.exe 96 PID 1496 wrote to memory of 3928 1496 cmd.exe 96 PID 4972 wrote to memory of 3704 4972 cmd.exe 97 PID 4972 wrote to memory of 3704 4972 cmd.exe 97 PID 4972 wrote to memory of 3704 4972 cmd.exe 97 PID 4956 wrote to memory of 3904 4956 cmd.exe 98 PID 4956 wrote to memory of 3904 4956 cmd.exe 98 PID 4956 wrote to memory of 3904 4956 cmd.exe 98 PID 2380 wrote to memory of 4636 2380 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe"C:\Users\Admin\AppData\Local\Temp\cda1a6ad7c4573895d78617fb8e11bd90dd4b607ff53cf54e3745eb43b16b81f.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2648 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:5024 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3780
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4532
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2576
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1620
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3928
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3704
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2140
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2660
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3904
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4256
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3344
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4636
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2121" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1220
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2121" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4904
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk2696" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2340
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk316" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2296
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4112" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2244
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4024
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3760
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4656
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3384
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:568
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:5020
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
960KB
MD5efd325bbb302e372231b87cd0e6ae4f4
SHA1530648ae58263de1f8c57a6d2b2470bbe0868440
SHA256f91f1b3ee11f0b5e7837de84fd0b0079d32a5796482aeb62bf0c516eee8c23fa
SHA512332b21b5889ee9a118dbba3015198d1c8d31812cd371c37bb9171b0c043341ebd46d33ae5a35ebf128add644af8cd12d3d876c3a6481db6883735ae60b6f476f
-
Filesize
960KB
MD5efd325bbb302e372231b87cd0e6ae4f4
SHA1530648ae58263de1f8c57a6d2b2470bbe0868440
SHA256f91f1b3ee11f0b5e7837de84fd0b0079d32a5796482aeb62bf0c516eee8c23fa
SHA512332b21b5889ee9a118dbba3015198d1c8d31812cd371c37bb9171b0c043341ebd46d33ae5a35ebf128add644af8cd12d3d876c3a6481db6883735ae60b6f476f
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5185a277b2d5d115003960b040a8ebf5d
SHA1ca57e56b68600ee8ff4f5085c043fd5aa127aeb7
SHA25651492bf78bd692cda103575caa926e1b38501692bb05bd21358c628820d6eb82
SHA51245850c9b519ea1a55cd9aecbdc73941406969593844fa9ccb4f84a3c9389e59c8427a2629d93fc51370ec6c9fa9cfa8729779a5c5d52d455a6f4aaa4756b7957
-
Filesize
18KB
MD57764e8a4956ee6ae727775c33302d3fe
SHA142ae843448ea27c4fdcb4af594f653ced89ee19d
SHA256ec7eed415f559195235161208d05790bc3d8367e27f6db86c57b50ffe6afb3dd
SHA512dad94e5f75e3b7d4b326e068e6a21cc875ee33421b62084d78a96e7d6a56bb312cc05f0104c244ce6ac285f72c49f82ccb12a54f2378936b0254cc4416bedc56