Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240220-en -
resource tags
arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system -
submitted
14-06-2024 23:31
Static task
static1
Behavioral task
behavioral1
Sample
1030d9c9d2bbf96912d541e865005fba.exe
Resource
win7-20240220-en
Behavioral task
behavioral2
Sample
1030d9c9d2bbf96912d541e865005fba.exe
Resource
win10v2004-20240611-en
General
-
Target
1030d9c9d2bbf96912d541e865005fba.exe
-
Size
267KB
-
MD5
1030d9c9d2bbf96912d541e865005fba
-
SHA1
c2dc4f8f12bd79c684bb0487d2ce0878bd0ae9d0
-
SHA256
c82c4021c4fa289e01c025783c2a31ce49fe4560b5aeafb618fde44a6ceadac4
-
SHA512
1496244d7b5c7f393e9374766b57780400ad89be256901b2ab4c6a3f874be0d9361ab97a53f02977770884153514a1f35a2509722658fdc4d6e2b82626eca918
-
SSDEEP
6144:jmLhbX4BsrJ24439vu0oygg7Iva6u8Sy+bS59nVne:jKX1JB439vnoM76T59nVn
Malware Config
Signatures
-
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Java update.exe Dllhost.exe -
Executes dropped EXE 1 IoCs
pid Process 3060 Dllhost.exe -
Loads dropped DLL 1 IoCs
pid Process 2908 1030d9c9d2bbf96912d541e865005fba.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2721934792-624042501-2768869379-1000\Software\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "\"C:\\Users\\Admin\\AppData\\Roaming\\Dllhost.exe\" .." Dllhost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 2908 1030d9c9d2bbf96912d541e865005fba.exe 3060 Dllhost.exe -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe Token: 33 3060 Dllhost.exe Token: SeIncBasePriorityPrivilege 3060 Dllhost.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2908 wrote to memory of 3060 2908 1030d9c9d2bbf96912d541e865005fba.exe 28 PID 2908 wrote to memory of 3060 2908 1030d9c9d2bbf96912d541e865005fba.exe 28 PID 2908 wrote to memory of 3060 2908 1030d9c9d2bbf96912d541e865005fba.exe 28 PID 2908 wrote to memory of 3060 2908 1030d9c9d2bbf96912d541e865005fba.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\1030d9c9d2bbf96912d541e865005fba.exe"C:\Users\Admin\AppData\Local\Temp\1030d9c9d2bbf96912d541e865005fba.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Users\Admin\AppData\Roaming\Dllhost.exe"C:\Users\Admin\AppData\Roaming\Dllhost.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
267KB
MD51030d9c9d2bbf96912d541e865005fba
SHA1c2dc4f8f12bd79c684bb0487d2ce0878bd0ae9d0
SHA256c82c4021c4fa289e01c025783c2a31ce49fe4560b5aeafb618fde44a6ceadac4
SHA5121496244d7b5c7f393e9374766b57780400ad89be256901b2ab4c6a3f874be0d9361ab97a53f02977770884153514a1f35a2509722658fdc4d6e2b82626eca918