Analysis
-
max time kernel
154s -
max time network
158s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 06:36
Static task
static1
Behavioral task
behavioral1
Sample
48eef47ec9ad90d92639266af78c54f7.exe
Resource
win7-20220901-en
Behavioral task
behavioral2
Sample
48eef47ec9ad90d92639266af78c54f7.exe
Resource
win10v2004-20220901-en
General
-
Target
48eef47ec9ad90d92639266af78c54f7.exe
-
Size
56KB
-
MD5
48eef47ec9ad90d92639266af78c54f7
-
SHA1
2e3c4b08672d5e9f26bf2ef486d911f9db422edf
-
SHA256
e15fd3f72f46f262efafde1c66af2566f441d9af6295bb09bd7c4ddfee50cf44
-
SHA512
1e6acfe205587a2982c279d177ba5fb1b8af9a8d8823d8133bc9b997df79f3de3b84a03e1d1de0ebded9074edde42d2f2ae5b1a56b7a6cb8d4dff0ef938ac7e8
-
SSDEEP
768:StoAk/F+TSsXubJprJchoWABDO5vPuRLkVOnWbrrkJvPTzGKuD:Uoprm0NWAo5vPuRgVQWbr6XTHw
Malware Config
Signatures
-
XMRig Miner payload 1 IoCs
resource yara_rule behavioral2/files/0x00020000000231f9-187.dat xmrig -
Downloads MZ/PE file
-
Executes dropped EXE 2 IoCs
pid Process 2828 dllhost.exe 3424 winlogson.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe / file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe -
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4584 schtasks.exe 4948 schtasks.exe 4964 schtasks.exe 3752 schtasks.exe 1752 schtasks.exe 764 schtasks.exe 3352 schtasks.exe 4260 schtasks.exe 4716 schtasks.exe 1356 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2320 48eef47ec9ad90d92639266af78c54f7.exe 4988 powershell.exe 4988 powershell.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe 2828 dllhost.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2320 48eef47ec9ad90d92639266af78c54f7.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 2828 dllhost.exe Token: SeLockMemoryPrivilege 3424 winlogson.exe Token: SeLockMemoryPrivilege 3424 winlogson.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 3424 winlogson.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2320 wrote to memory of 544 2320 48eef47ec9ad90d92639266af78c54f7.exe 84 PID 2320 wrote to memory of 544 2320 48eef47ec9ad90d92639266af78c54f7.exe 84 PID 2320 wrote to memory of 544 2320 48eef47ec9ad90d92639266af78c54f7.exe 84 PID 544 wrote to memory of 3548 544 cmd.exe 86 PID 544 wrote to memory of 3548 544 cmd.exe 86 PID 544 wrote to memory of 3548 544 cmd.exe 86 PID 544 wrote to memory of 4988 544 cmd.exe 87 PID 544 wrote to memory of 4988 544 cmd.exe 87 PID 544 wrote to memory of 4988 544 cmd.exe 87 PID 2320 wrote to memory of 2828 2320 48eef47ec9ad90d92639266af78c54f7.exe 89 PID 2320 wrote to memory of 2828 2320 48eef47ec9ad90d92639266af78c54f7.exe 89 PID 2320 wrote to memory of 2828 2320 48eef47ec9ad90d92639266af78c54f7.exe 89 PID 2828 wrote to memory of 2472 2828 dllhost.exe 90 PID 2828 wrote to memory of 2472 2828 dllhost.exe 90 PID 2828 wrote to memory of 2472 2828 dllhost.exe 90 PID 2828 wrote to memory of 2412 2828 dllhost.exe 91 PID 2828 wrote to memory of 2412 2828 dllhost.exe 91 PID 2828 wrote to memory of 2412 2828 dllhost.exe 91 PID 2828 wrote to memory of 3340 2828 dllhost.exe 93 PID 2828 wrote to memory of 3340 2828 dllhost.exe 93 PID 2828 wrote to memory of 3340 2828 dllhost.exe 93 PID 2828 wrote to memory of 2788 2828 dllhost.exe 96 PID 2828 wrote to memory of 2788 2828 dllhost.exe 96 PID 2828 wrote to memory of 2788 2828 dllhost.exe 96 PID 2828 wrote to memory of 4604 2828 dllhost.exe 97 PID 2828 wrote to memory of 4604 2828 dllhost.exe 97 PID 2828 wrote to memory of 4604 2828 dllhost.exe 97 PID 2828 wrote to memory of 3068 2828 dllhost.exe 99 PID 2828 wrote to memory of 3068 2828 dllhost.exe 99 PID 2828 wrote to memory of 3068 2828 dllhost.exe 99 PID 2828 wrote to memory of 2696 2828 dllhost.exe 101 PID 2828 wrote to memory of 2696 2828 dllhost.exe 101 PID 2828 wrote to memory of 2696 2828 dllhost.exe 101 PID 2828 wrote to memory of 4984 2828 dllhost.exe 102 PID 2828 wrote to memory of 4984 2828 dllhost.exe 102 PID 2828 wrote to memory of 4984 2828 dllhost.exe 102 PID 2828 wrote to memory of 1956 2828 dllhost.exe 104 PID 2828 wrote to memory of 1956 2828 dllhost.exe 104 PID 2828 wrote to memory of 1956 2828 dllhost.exe 104 PID 2828 wrote to memory of 1640 2828 dllhost.exe 107 PID 2828 wrote to memory of 1640 2828 dllhost.exe 107 PID 2828 wrote to memory of 1640 2828 dllhost.exe 107 PID 2828 wrote to memory of 4072 2828 dllhost.exe 106 PID 2828 wrote to memory of 4072 2828 dllhost.exe 106 PID 2828 wrote to memory of 4072 2828 dllhost.exe 106 PID 2828 wrote to memory of 1012 2828 dllhost.exe 112 PID 2828 wrote to memory of 1012 2828 dllhost.exe 112 PID 2828 wrote to memory of 1012 2828 dllhost.exe 112 PID 4604 wrote to memory of 3752 4604 cmd.exe 114 PID 4604 wrote to memory of 3752 4604 cmd.exe 114 PID 4604 wrote to memory of 3752 4604 cmd.exe 114 PID 2412 wrote to memory of 1752 2412 cmd.exe 115 PID 2412 wrote to memory of 1752 2412 cmd.exe 115 PID 2412 wrote to memory of 1752 2412 cmd.exe 115 PID 2472 wrote to memory of 3352 2472 cmd.exe 117 PID 2472 wrote to memory of 3352 2472 cmd.exe 117 PID 2472 wrote to memory of 3352 2472 cmd.exe 117 PID 2788 wrote to memory of 764 2788 cmd.exe 116 PID 2788 wrote to memory of 764 2788 cmd.exe 116 PID 2788 wrote to memory of 764 2788 cmd.exe 116 PID 2696 wrote to memory of 4260 2696 cmd.exe 118 PID 2696 wrote to memory of 4260 2696 cmd.exe 118 PID 2696 wrote to memory of 4260 2696 cmd.exe 118 PID 1640 wrote to memory of 4716 1640 cmd.exe 120
Processes
-
C:\Users\Admin\AppData\Local\Temp\48eef47ec9ad90d92639266af78c54f7.exe"C:\Users\Admin\AppData\Local\Temp\48eef47ec9ad90d92639266af78c54f7.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2320 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\SystemData"2⤵
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3548
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3352
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2412 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1752
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3340
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:764
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3752
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3068
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4948
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2696 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4260
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4984
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4964
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4922" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1956
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk8034" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4072
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk8034" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1356
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1659" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1659" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4716
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6853" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1012
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6853" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4584
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json3⤵PID:1924
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4004
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe -c config.json3⤵PID:880
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:212
-
-
C:\ProgramData\Dllhost\winlogson.exeC:\ProgramData\Dllhost\winlogson.exe -c config.json4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3424
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60KB
MD58eac424b39ecd7724237708242536dce
SHA1dbd058d840422fcaaf1d6897564e73be3641f7d3
SHA256a43dad593d702d374a6f7d8f0a7de4a1e98a8a7edbf25cc01c45b7f26e60a229
SHA5121ed33db65161a5ee089f4f030c42ac5168be0d5fd041422575d23e2f414a477b18397f583d7d53a744df716798f79de407bcb33ab8602644371c44291fa0c7fa
-
Filesize
60KB
MD58eac424b39ecd7724237708242536dce
SHA1dbd058d840422fcaaf1d6897564e73be3641f7d3
SHA256a43dad593d702d374a6f7d8f0a7de4a1e98a8a7edbf25cc01c45b7f26e60a229
SHA5121ed33db65161a5ee089f4f030c42ac5168be0d5fd041422575d23e2f414a477b18397f583d7d53a744df716798f79de407bcb33ab8602644371c44291fa0c7fa
-
Filesize
7.8MB
MD56f4532e49d65c2be0355b222f96e06e8
SHA1268e90ce25e01bbb205f6ae3f493f8da36a61480
SHA256acaf8e844ef7f4f65033ebe9546c394cc21bce175dac8b59199106309f04e5ab
SHA51285f495b0bbd0673df376f44e912f9a0a8d201c2843f1a9efa64d93703a2d8ba2b6fa2638a747e79604715d26ddfc07de26ba43d03adf86290d928b442bf09207
-
Filesize
312B
MD511c76da7e5b49513d6199861b4155013
SHA1eeb027c4273975349d47b2d967be287dcc8c11f3
SHA2564422bdfa4969c89c1009d4e2a042240129332c08206823f8608d83b0e0333b45
SHA512d18eaf5e86a816ba792e97218832f109ffd7f0613a29a7b945ae11a161b04ed1076a03c96525ca78482f28144b721246c7df562512ada28eff1613c496acbce0
-
Filesize
1KB
MD542313a83cf392bd8c4ef0fa780279ef4
SHA1c36a9f33ef87497586bc06c9d064d84006f89687
SHA256923f6c0a813033b8d070dc90844a460ed9739f931ef183c0a96113df25f51058
SHA51241b97b5175ef145651c706627a19de46e35eaedebe064e620d723dcc1b95e807eb7533d36d9adbc7135fe268ee161c4d64a4744baef89555d4b6a8e8392b9f41