Analysis
-
max time kernel
150s -
max time network
146s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
10-10-2022 05:32
Static task
static1
Behavioral task
behavioral1
Sample
1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe
Resource
win10-20220812-en
General
-
Target
1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe
-
Size
733KB
-
MD5
0e9d3064c4994d14653a31d7fd60e875
-
SHA1
2244858f38834fb2063057a95501623c403af8ae
-
SHA256
1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd
-
SHA512
840da4db01211c9276e0ddac4c71e97cd7227251509ef0cdae13f60362938b32e5beb164962c13b1d2679f0643ee9850d661e452bc355f091355589c1c24656f
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2544 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2284 schtasks.exe 1964 schtasks.exe 940 schtasks.exe 2604 schtasks.exe 2232 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2224 powershell.exe 2224 powershell.exe 2224 powershell.exe 1868 powershell.exe 1868 powershell.exe 1868 powershell.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe 2544 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2224 powershell.exe Token: SeDebugPrivilege 4152 1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe Token: SeDebugPrivilege 1868 powershell.exe Token: SeDebugPrivilege 2544 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4152 wrote to memory of 2696 4152 1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe 67 PID 4152 wrote to memory of 2696 4152 1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe 67 PID 4152 wrote to memory of 2696 4152 1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe 67 PID 2696 wrote to memory of 3468 2696 cmd.exe 69 PID 2696 wrote to memory of 3468 2696 cmd.exe 69 PID 2696 wrote to memory of 3468 2696 cmd.exe 69 PID 2696 wrote to memory of 2224 2696 cmd.exe 70 PID 2696 wrote to memory of 2224 2696 cmd.exe 70 PID 2696 wrote to memory of 2224 2696 cmd.exe 70 PID 2696 wrote to memory of 1868 2696 cmd.exe 71 PID 2696 wrote to memory of 1868 2696 cmd.exe 71 PID 2696 wrote to memory of 1868 2696 cmd.exe 71 PID 4152 wrote to memory of 2544 4152 1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe 72 PID 4152 wrote to memory of 2544 4152 1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe 72 PID 4152 wrote to memory of 2544 4152 1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe 72 PID 2544 wrote to memory of 4680 2544 dllhost.exe 73 PID 2544 wrote to memory of 4680 2544 dllhost.exe 73 PID 2544 wrote to memory of 4680 2544 dllhost.exe 73 PID 2544 wrote to memory of 4668 2544 dllhost.exe 75 PID 2544 wrote to memory of 4668 2544 dllhost.exe 75 PID 2544 wrote to memory of 4668 2544 dllhost.exe 75 PID 2544 wrote to memory of 4960 2544 dllhost.exe 74 PID 2544 wrote to memory of 4960 2544 dllhost.exe 74 PID 2544 wrote to memory of 4960 2544 dllhost.exe 74 PID 2544 wrote to memory of 3176 2544 dllhost.exe 76 PID 2544 wrote to memory of 3176 2544 dllhost.exe 76 PID 2544 wrote to memory of 3176 2544 dllhost.exe 76 PID 2544 wrote to memory of 4984 2544 dllhost.exe 77 PID 2544 wrote to memory of 4984 2544 dllhost.exe 77 PID 2544 wrote to memory of 4984 2544 dllhost.exe 77 PID 2544 wrote to memory of 4936 2544 dllhost.exe 81 PID 2544 wrote to memory of 4936 2544 dllhost.exe 81 PID 2544 wrote to memory of 4936 2544 dllhost.exe 81 PID 2544 wrote to memory of 3088 2544 dllhost.exe 80 PID 2544 wrote to memory of 3088 2544 dllhost.exe 80 PID 2544 wrote to memory of 3088 2544 dllhost.exe 80 PID 2544 wrote to memory of 4900 2544 dllhost.exe 82 PID 2544 wrote to memory of 4900 2544 dllhost.exe 82 PID 2544 wrote to memory of 4900 2544 dllhost.exe 82 PID 2544 wrote to memory of 5012 2544 dllhost.exe 88 PID 2544 wrote to memory of 5012 2544 dllhost.exe 88 PID 2544 wrote to memory of 5012 2544 dllhost.exe 88 PID 2544 wrote to memory of 4868 2544 dllhost.exe 84 PID 2544 wrote to memory of 4868 2544 dllhost.exe 84 PID 2544 wrote to memory of 4868 2544 dllhost.exe 84 PID 2544 wrote to memory of 772 2544 dllhost.exe 87 PID 2544 wrote to memory of 772 2544 dllhost.exe 87 PID 2544 wrote to memory of 772 2544 dllhost.exe 87 PID 2544 wrote to memory of 528 2544 dllhost.exe 91 PID 2544 wrote to memory of 528 2544 dllhost.exe 91 PID 2544 wrote to memory of 528 2544 dllhost.exe 91 PID 3088 wrote to memory of 2232 3088 cmd.exe 96 PID 3088 wrote to memory of 2232 3088 cmd.exe 96 PID 3088 wrote to memory of 2232 3088 cmd.exe 96 PID 4960 wrote to memory of 2284 4960 cmd.exe 97 PID 4960 wrote to memory of 2284 4960 cmd.exe 97 PID 4960 wrote to memory of 2284 4960 cmd.exe 97 PID 3176 wrote to memory of 1964 3176 cmd.exe 98 PID 3176 wrote to memory of 1964 3176 cmd.exe 98 PID 3176 wrote to memory of 1964 3176 cmd.exe 98 PID 4936 wrote to memory of 940 4936 cmd.exe 99 PID 4936 wrote to memory of 940 4936 cmd.exe 99 PID 4936 wrote to memory of 940 4936 cmd.exe 99 PID 4984 wrote to memory of 2604 4984 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe"C:\Users\Admin\AppData\Local\Temp\1622e6f70caecdea33e8f7223f3485d4a3bf80326050caffaadd547e974dbccd.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3468
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2224
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1868
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2544 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4680
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2284
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4668
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1964
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4984 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2604
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3088 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2232
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4936 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:940
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4900
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk6570" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4868
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk2970" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:772
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5422" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5012
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk9364" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:528
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2600
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1820
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:724
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3992
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
964KB
MD5f5180c2279c5610b97bc97a638731802
SHA19b84b8b242176d6d30b58497402ba1535e22761a
SHA25677a21fdcdc5a359a76f1af8d08e586f0f3660b885fa60905ce24c6bcc25ae18b
SHA512a93deb313c49eda4252e5722c06f29cb51aa0f3884da343085c7b2be53beb689fb428b6387d4c72513b33addb7c6de264234299afdc24dd32258c3b56b200a51
-
Filesize
964KB
MD5f5180c2279c5610b97bc97a638731802
SHA19b84b8b242176d6d30b58497402ba1535e22761a
SHA25677a21fdcdc5a359a76f1af8d08e586f0f3660b885fa60905ce24c6bcc25ae18b
SHA512a93deb313c49eda4252e5722c06f29cb51aa0f3884da343085c7b2be53beb689fb428b6387d4c72513b33addb7c6de264234299afdc24dd32258c3b56b200a51
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
18KB
MD556030c789307e520c0fa945234998739
SHA187ff9d9cc188ae9b185fc5c0743f41f0373e13e7
SHA2563a4d21a81d5be433598114bee3ec0f52b099f8f51bcb944bd64a3ebee93d0ca3
SHA5127d96b09a52ef02a0aceb2c14452da5b84574318957ad756510e1ab3ebdb8dfbe714c621ddf9ef2d08daac19ff553170ba411396388215eb500b0b4eb36316597