Analysis
-
max time kernel
28s -
max time network
70s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
06-08-2023 12:31
Static task
static1
Behavioral task
behavioral1
Sample
075cfb9b060c21f8124eea51436f8282.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
075cfb9b060c21f8124eea51436f8282.exe
Resource
win10v2004-20230703-en
General
-
Target
075cfb9b060c21f8124eea51436f8282.exe
-
Size
266KB
-
MD5
075cfb9b060c21f8124eea51436f8282
-
SHA1
f0d7ce2d57a1d5886294d81b2e289f421c6106de
-
SHA256
5df688f5538aca79256dc329400ac5fb412000930d21072433733fa8417b9913
-
SHA512
b675e76109c03a4d834da998c5a8818d55637c9468c5024370f9fc5635e3f69f90e40da1597c7de66658cc3ab1a0dec94b9a2a433816897b908e48b3d0f58eff
-
SSDEEP
6144:PDKW1Lgbdl0TBBvjc/EPuO5Wo8XBZ44AMmlwScO/Hgij:Lh1Lk70Tnvjc8PtEo8XBZ47lwNcP
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Executes dropped EXE 3 IoCs
pid Process 4676 286.exe 2128 Dllhost.exe 3312 Server.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Windows\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Windows\\Dllhost.exe\" .." Dllhost.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Dllhost.exe 286.exe File opened for modification C:\Windows\Dllhost.exe Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2024 schtasks.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 4676 286.exe 2128 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3736 075cfb9b060c21f8124eea51436f8282.exe Token: SeDebugPrivilege 2128 Dllhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3736 wrote to memory of 4676 3736 075cfb9b060c21f8124eea51436f8282.exe 82 PID 3736 wrote to memory of 4676 3736 075cfb9b060c21f8124eea51436f8282.exe 82 PID 4676 wrote to memory of 2128 4676 286.exe 88 PID 4676 wrote to memory of 2128 4676 286.exe 88 PID 2128 wrote to memory of 2024 2128 Dllhost.exe 91 PID 2128 wrote to memory of 2024 2128 Dllhost.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\075cfb9b060c21f8124eea51436f8282.exe"C:\Users\Admin\AppData\Local\Temp\075cfb9b060c21f8124eea51436f8282.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3736 -
C:\Users\Admin\AppData\Local\Temp\286.exeC:\Users\Admin\AppData\Local\Temp\286.exe2⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:4676 -
C:\Windows\Dllhost.exe"C:\Windows\Dllhost.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn Server /tr C:\Users\Admin\AppData\Local\Temp/Server.exe4⤵
- Creates scheduled task(s)
PID:2024
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Server.exeC:\Users\Admin\AppData\Local\Temp/Server.exe1⤵
- Executes dropped EXE
PID:3312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25KB
MD5be903fc3836d0a5912cae52a8c91204b
SHA1b9da266846ecf050e283bfaab9e393a60537cd6f
SHA2569a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb
SHA5128e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb
-
Filesize
25KB
MD5be903fc3836d0a5912cae52a8c91204b
SHA1b9da266846ecf050e283bfaab9e393a60537cd6f
SHA2569a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb
SHA5128e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb
-
Filesize
25KB
MD5be903fc3836d0a5912cae52a8c91204b
SHA1b9da266846ecf050e283bfaab9e393a60537cd6f
SHA2569a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb
SHA5128e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb
-
Filesize
25KB
MD5be903fc3836d0a5912cae52a8c91204b
SHA1b9da266846ecf050e283bfaab9e393a60537cd6f
SHA2569a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb
SHA5128e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb
-
Filesize
25KB
MD5be903fc3836d0a5912cae52a8c91204b
SHA1b9da266846ecf050e283bfaab9e393a60537cd6f
SHA2569a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb
SHA5128e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb
-
Filesize
25KB
MD5be903fc3836d0a5912cae52a8c91204b
SHA1b9da266846ecf050e283bfaab9e393a60537cd6f
SHA2569a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb
SHA5128e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb
-
Filesize
25KB
MD5be903fc3836d0a5912cae52a8c91204b
SHA1b9da266846ecf050e283bfaab9e393a60537cd6f
SHA2569a9ff65a67d6264ab7865f1c25035257998159c66f32ad366a2c16da47dc7abb
SHA5128e32b2768dde7c6a92d85488298ba46c32f1b2b53bdbb646b7522dea10a9f117fc9906f9b58194bc9efbf36a318c7e788355d8b12989623201c93eaeaef5bfeb