Analysis
-
max time kernel
150s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
14-09-2022 07:34
Static task
static1
Behavioral task
behavioral1
Sample
cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe
Resource
win10v2004-20220812-en
General
-
Target
cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe
-
Size
717KB
-
MD5
a1aa61cbd986aa962e59be97a77546fc
-
SHA1
d172c4089498e23dba2df302f4a94438579e9e17
-
SHA256
cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13
-
SHA512
a4d9b94f6b3eea9a3b270fa51f87a23c8b8a1e4989627fa7d3ffa35c97df8df64b9ef74e6077e0f08884e8afa017e0a557eec35c45f4535209935d7ff4fdda54
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1016 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3648 schtasks.exe 1288 schtasks.exe 1648 schtasks.exe 1436 schtasks.exe 1220 schtasks.exe 1460 schtasks.exe 4924 schtasks.exe 1616 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3184 powershell.exe 3184 powershell.exe 2356 powershell.exe 2356 powershell.exe 1428 powershell.exe 1428 powershell.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe 1016 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3184 powershell.exe Token: SeDebugPrivilege 4968 cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe Token: SeDebugPrivilege 2356 powershell.exe Token: SeDebugPrivilege 1428 powershell.exe Token: SeDebugPrivilege 1016 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4968 wrote to memory of 1988 4968 cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe 83 PID 4968 wrote to memory of 1988 4968 cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe 83 PID 4968 wrote to memory of 1988 4968 cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe 83 PID 1988 wrote to memory of 3216 1988 cmd.exe 85 PID 1988 wrote to memory of 3216 1988 cmd.exe 85 PID 1988 wrote to memory of 3216 1988 cmd.exe 85 PID 1988 wrote to memory of 3184 1988 cmd.exe 86 PID 1988 wrote to memory of 3184 1988 cmd.exe 86 PID 1988 wrote to memory of 3184 1988 cmd.exe 86 PID 1988 wrote to memory of 2356 1988 cmd.exe 91 PID 1988 wrote to memory of 2356 1988 cmd.exe 91 PID 1988 wrote to memory of 2356 1988 cmd.exe 91 PID 1988 wrote to memory of 1428 1988 cmd.exe 94 PID 1988 wrote to memory of 1428 1988 cmd.exe 94 PID 1988 wrote to memory of 1428 1988 cmd.exe 94 PID 4968 wrote to memory of 1016 4968 cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe 95 PID 4968 wrote to memory of 1016 4968 cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe 95 PID 4968 wrote to memory of 1016 4968 cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe 95 PID 1016 wrote to memory of 1396 1016 dllhost.exe 96 PID 1016 wrote to memory of 1396 1016 dllhost.exe 96 PID 1016 wrote to memory of 1396 1016 dllhost.exe 96 PID 1016 wrote to memory of 4160 1016 dllhost.exe 97 PID 1016 wrote to memory of 4160 1016 dllhost.exe 97 PID 1016 wrote to memory of 4160 1016 dllhost.exe 97 PID 1016 wrote to memory of 1368 1016 dllhost.exe 103 PID 1016 wrote to memory of 1368 1016 dllhost.exe 103 PID 1016 wrote to memory of 1368 1016 dllhost.exe 103 PID 1016 wrote to memory of 388 1016 dllhost.exe 100 PID 1016 wrote to memory of 388 1016 dllhost.exe 100 PID 1016 wrote to memory of 388 1016 dllhost.exe 100 PID 1016 wrote to memory of 4572 1016 dllhost.exe 99 PID 1016 wrote to memory of 4572 1016 dllhost.exe 99 PID 1016 wrote to memory of 4572 1016 dllhost.exe 99 PID 1016 wrote to memory of 2668 1016 dllhost.exe 105 PID 1016 wrote to memory of 2668 1016 dllhost.exe 105 PID 1016 wrote to memory of 2668 1016 dllhost.exe 105 PID 1016 wrote to memory of 1932 1016 dllhost.exe 107 PID 1016 wrote to memory of 1932 1016 dllhost.exe 107 PID 1016 wrote to memory of 1932 1016 dllhost.exe 107 PID 1016 wrote to memory of 3304 1016 dllhost.exe 109 PID 1016 wrote to memory of 3304 1016 dllhost.exe 109 PID 1016 wrote to memory of 3304 1016 dllhost.exe 109 PID 1016 wrote to memory of 4908 1016 dllhost.exe 110 PID 1016 wrote to memory of 4908 1016 dllhost.exe 110 PID 1016 wrote to memory of 4908 1016 dllhost.exe 110 PID 1016 wrote to memory of 2592 1016 dllhost.exe 113 PID 1016 wrote to memory of 2592 1016 dllhost.exe 113 PID 1016 wrote to memory of 2592 1016 dllhost.exe 113 PID 1016 wrote to memory of 4208 1016 dllhost.exe 115 PID 1016 wrote to memory of 4208 1016 dllhost.exe 115 PID 1016 wrote to memory of 4208 1016 dllhost.exe 115 PID 1016 wrote to memory of 3964 1016 dllhost.exe 117 PID 1016 wrote to memory of 3964 1016 dllhost.exe 117 PID 1016 wrote to memory of 3964 1016 dllhost.exe 117 PID 388 wrote to memory of 1220 388 cmd.exe 120 PID 388 wrote to memory of 1220 388 cmd.exe 120 PID 388 wrote to memory of 1220 388 cmd.exe 120 PID 1396 wrote to memory of 1460 1396 cmd.exe 121 PID 1396 wrote to memory of 1460 1396 cmd.exe 121 PID 1396 wrote to memory of 1460 1396 cmd.exe 121 PID 4572 wrote to memory of 1616 4572 cmd.exe 123 PID 4572 wrote to memory of 1616 4572 cmd.exe 123 PID 4572 wrote to memory of 1616 4572 cmd.exe 123 PID 4160 wrote to memory of 4924 4160 cmd.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe"C:\Users\Admin\AppData\Local\Temp\cf96aba5bce94a633ffbf027b5462c5fc38d3d93cde131efde2f68360fad8f13.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4968 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:1988 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:3216
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2356
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1460
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4160 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4924
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1616
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:388 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1220
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1368
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2668
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1288
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1932
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3304
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3648
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5508" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4908
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk5668" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2592
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk4715" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4208
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk4715" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1648
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk1369" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3964
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk1369" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1436
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:928
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2964
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:5028
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4480
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1276
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3460
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
894KB
MD5e5d60665dc0c2d4a4a829614941f3774
SHA1cf147dbc2dc061d2cbdc423f4ebbca8cd6474ba7
SHA2569e8feea9ea80c2cbdbd7e961e19a8908ab445d11e169bd64b297f617ea369de9
SHA512b5884a7495898ae2b2c32b711117ad5de7fb0045f223eed581a9c6cb9d88673794a27c90ce2e0d926c0a12b308cc48e81cc8be96f53678f5779c51f4795f3130
-
Filesize
894KB
MD5e5d60665dc0c2d4a4a829614941f3774
SHA1cf147dbc2dc061d2cbdc423f4ebbca8cd6474ba7
SHA2569e8feea9ea80c2cbdbd7e961e19a8908ab445d11e169bd64b297f617ea369de9
SHA512b5884a7495898ae2b2c32b711117ad5de7fb0045f223eed581a9c6cb9d88673794a27c90ce2e0d926c0a12b308cc48e81cc8be96f53678f5779c51f4795f3130
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5c1502574cb4d95f8ac096df6d26a7aa1
SHA1694de3b677849f7d4add73ccb12266a011370672
SHA25608aaf89fdfff3687eb3a1ba6e918d2d448282f96738f5ddc2ec907b671ef63f2
SHA512969c8dea56cc75a786b7a36ec4de1733a0da2c7ce54ed64611b0679145e21302a7e0455251f0c26562658b8fb35b1d70b52a0e564e9b0f7fad55fa45e65dd56e
-
Filesize
18KB
MD5d3aa22a06ef69e2961fbe50294847d6b
SHA183cbea65c12e1b7ad55d2fdb426c23cb21673c15
SHA2563c21dab8730f3f0d37a8f563234fa46c358cb21ce0c32371c1816b92f84ce208
SHA5126bf254b025a4235f3121076d02a3043471efb8d3a0c10d891a461a6d5fcc6548df783592c57ffc7272a898753513c5fec242be1b3253064a6490c0171bcdb1f6