Analysis
-
max time kernel
157s -
max time network
115s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2022 00:07
Static task
static1
Behavioral task
behavioral1
Sample
520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe
Resource
win10v2004-20220812-en
General
-
Target
520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe
-
Size
734KB
-
MD5
ac99947bfc16f54eb17f53e6e3fb786f
-
SHA1
d36105fa1ed457b0678f4b497e781228e0ba9ddb
-
SHA256
520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98
-
SHA512
353ed8fc05ed8987c87c9cc967b8ff87414baf2238e433dd92b137418eb9ec7930e4431c83a24f14abca2700bfee2b3df53ce7d056616ff6dd349f023f75b4c8
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2400 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3512 schtasks.exe 2668 schtasks.exe 3208 schtasks.exe 448 schtasks.exe 2460 schtasks.exe 3464 schtasks.exe 3612 schtasks.exe 1600 schtasks.exe 4840 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2524 powershell.exe 2524 powershell.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe 2400 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4012 520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe Token: SeDebugPrivilege 2524 powershell.exe Token: SeDebugPrivilege 2400 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4012 wrote to memory of 2636 4012 520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe 82 PID 4012 wrote to memory of 2636 4012 520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe 82 PID 4012 wrote to memory of 2636 4012 520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe 82 PID 2636 wrote to memory of 3708 2636 cmd.exe 84 PID 2636 wrote to memory of 3708 2636 cmd.exe 84 PID 2636 wrote to memory of 3708 2636 cmd.exe 84 PID 2636 wrote to memory of 2524 2636 cmd.exe 85 PID 2636 wrote to memory of 2524 2636 cmd.exe 85 PID 2636 wrote to memory of 2524 2636 cmd.exe 85 PID 4012 wrote to memory of 2400 4012 520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe 91 PID 4012 wrote to memory of 2400 4012 520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe 91 PID 4012 wrote to memory of 2400 4012 520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe 91 PID 2400 wrote to memory of 2432 2400 dllhost.exe 92 PID 2400 wrote to memory of 2432 2400 dllhost.exe 92 PID 2400 wrote to memory of 2432 2400 dllhost.exe 92 PID 2400 wrote to memory of 1320 2400 dllhost.exe 94 PID 2400 wrote to memory of 1320 2400 dllhost.exe 94 PID 2400 wrote to memory of 1320 2400 dllhost.exe 94 PID 2400 wrote to memory of 1836 2400 dllhost.exe 96 PID 2400 wrote to memory of 1836 2400 dllhost.exe 96 PID 2400 wrote to memory of 1836 2400 dllhost.exe 96 PID 2400 wrote to memory of 848 2400 dllhost.exe 97 PID 2400 wrote to memory of 848 2400 dllhost.exe 97 PID 2400 wrote to memory of 848 2400 dllhost.exe 97 PID 2400 wrote to memory of 4560 2400 dllhost.exe 99 PID 2400 wrote to memory of 4560 2400 dllhost.exe 99 PID 2400 wrote to memory of 4560 2400 dllhost.exe 99 PID 2400 wrote to memory of 4600 2400 dllhost.exe 100 PID 2400 wrote to memory of 4600 2400 dllhost.exe 100 PID 2400 wrote to memory of 4600 2400 dllhost.exe 100 PID 2400 wrote to memory of 1116 2400 dllhost.exe 103 PID 2400 wrote to memory of 1116 2400 dllhost.exe 103 PID 2400 wrote to memory of 1116 2400 dllhost.exe 103 PID 2400 wrote to memory of 4660 2400 dllhost.exe 106 PID 2400 wrote to memory of 4660 2400 dllhost.exe 106 PID 2400 wrote to memory of 4660 2400 dllhost.exe 106 PID 2400 wrote to memory of 4248 2400 dllhost.exe 107 PID 2400 wrote to memory of 4248 2400 dllhost.exe 107 PID 2400 wrote to memory of 4248 2400 dllhost.exe 107 PID 2400 wrote to memory of 3564 2400 dllhost.exe 109 PID 2400 wrote to memory of 3564 2400 dllhost.exe 109 PID 2400 wrote to memory of 3564 2400 dllhost.exe 109 PID 2400 wrote to memory of 5044 2400 dllhost.exe 110 PID 2400 wrote to memory of 5044 2400 dllhost.exe 110 PID 2400 wrote to memory of 5044 2400 dllhost.exe 110 PID 2400 wrote to memory of 2948 2400 dllhost.exe 114 PID 2400 wrote to memory of 2948 2400 dllhost.exe 114 PID 2400 wrote to memory of 2948 2400 dllhost.exe 114 PID 848 wrote to memory of 2668 848 cmd.exe 125 PID 848 wrote to memory of 2668 848 cmd.exe 125 PID 848 wrote to memory of 2668 848 cmd.exe 125 PID 1320 wrote to memory of 3512 1320 cmd.exe 124 PID 1320 wrote to memory of 3512 1320 cmd.exe 124 PID 1320 wrote to memory of 3512 1320 cmd.exe 124 PID 4600 wrote to memory of 3612 4600 cmd.exe 123 PID 4600 wrote to memory of 3612 4600 cmd.exe 123 PID 4600 wrote to memory of 3612 4600 cmd.exe 123 PID 5044 wrote to memory of 3464 5044 cmd.exe 122 PID 5044 wrote to memory of 3464 5044 cmd.exe 122 PID 5044 wrote to memory of 3464 5044 cmd.exe 122 PID 3564 wrote to memory of 1600 3564 cmd.exe 117 PID 3564 wrote to memory of 1600 3564 cmd.exe 117 PID 3564 wrote to memory of 1600 3564 cmd.exe 117 PID 1116 wrote to memory of 3208 1116 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe"C:\Users\Admin\AppData\Local\Temp\520ac8a7c8963b64449f36f419ee414be34d80d6e017a5c2773bce2408b05d98.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4012 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3708
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2524
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2400 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2432
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1320 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3512
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1836
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2668
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4560
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4840
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4600 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3612
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1116 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3208
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4660
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:448
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1220" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4248
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1220" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2460
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2478" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2478" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1600
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6455" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6455" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3464
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk417" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2948
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1260
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3096
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3352
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4268
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
966KB
MD5c5d209b9ab7fcd3938bb22e5cfcb89ac
SHA1d8c7dcee841e43d58d4348edbd79cb18b6170959
SHA2565ed2462ecb33abedadaec35d6ca2152025544577f37195082a3e03861567f841
SHA512529df27cbf5b710d453fd9525eb70e7e64ef961d37cf3d0e39b83b054b9c8d2a272d84bf1f35f5c7576e23e1631c108225b534edb36fdb0d3b7c61f781b18d46
-
Filesize
966KB
MD5c5d209b9ab7fcd3938bb22e5cfcb89ac
SHA1d8c7dcee841e43d58d4348edbd79cb18b6170959
SHA2565ed2462ecb33abedadaec35d6ca2152025544577f37195082a3e03861567f841
SHA512529df27cbf5b710d453fd9525eb70e7e64ef961d37cf3d0e39b83b054b9c8d2a272d84bf1f35f5c7576e23e1631c108225b534edb36fdb0d3b7c61f781b18d46
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc