Analysis
-
max time kernel
150s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
25-09-2022 05:52
Static task
static1
Behavioral task
behavioral1
Sample
931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe
Resource
win10v2004-20220901-en
General
-
Target
931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe
-
Size
725KB
-
MD5
94bc74647de328e50e69e1d60dc0edb8
-
SHA1
1424497fc51c3b8e589066953117bbad74779c90
-
SHA256
931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0
-
SHA512
3eeff25b9b18676512e14f86a49b9e3c268748362a2b7f7b3c48e0649d87ac43baea2e83a470edb22030fa16ad001f204383eb3cd146dc99358c9cae0fad1868
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4084 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 724 schtasks.exe 4092 schtasks.exe 3152 schtasks.exe 1440 schtasks.exe 1508 schtasks.exe 3600 schtasks.exe 4464 schtasks.exe 5052 schtasks.exe 4012 schtasks.exe 3076 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4076 powershell.exe 4076 powershell.exe 3168 powershell.exe 3168 powershell.exe 4764 powershell.exe 4764 powershell.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe 4084 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4076 powershell.exe Token: SeDebugPrivilege 3136 931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe Token: SeDebugPrivilege 3168 powershell.exe Token: SeDebugPrivilege 4764 powershell.exe Token: SeDebugPrivilege 4084 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3136 wrote to memory of 1956 3136 931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe 84 PID 3136 wrote to memory of 1956 3136 931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe 84 PID 3136 wrote to memory of 1956 3136 931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe 84 PID 1956 wrote to memory of 4056 1956 cmd.exe 86 PID 1956 wrote to memory of 4056 1956 cmd.exe 86 PID 1956 wrote to memory of 4056 1956 cmd.exe 86 PID 1956 wrote to memory of 4076 1956 cmd.exe 87 PID 1956 wrote to memory of 4076 1956 cmd.exe 87 PID 1956 wrote to memory of 4076 1956 cmd.exe 87 PID 1956 wrote to memory of 3168 1956 cmd.exe 92 PID 1956 wrote to memory of 3168 1956 cmd.exe 92 PID 1956 wrote to memory of 3168 1956 cmd.exe 92 PID 1956 wrote to memory of 4764 1956 cmd.exe 94 PID 1956 wrote to memory of 4764 1956 cmd.exe 94 PID 1956 wrote to memory of 4764 1956 cmd.exe 94 PID 3136 wrote to memory of 4084 3136 931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe 96 PID 3136 wrote to memory of 4084 3136 931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe 96 PID 3136 wrote to memory of 4084 3136 931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe 96 PID 4084 wrote to memory of 4536 4084 dllhost.exe 97 PID 4084 wrote to memory of 4536 4084 dllhost.exe 97 PID 4084 wrote to memory of 4536 4084 dllhost.exe 97 PID 4084 wrote to memory of 2396 4084 dllhost.exe 98 PID 4084 wrote to memory of 2396 4084 dllhost.exe 98 PID 4084 wrote to memory of 2396 4084 dllhost.exe 98 PID 4084 wrote to memory of 5020 4084 dllhost.exe 99 PID 4084 wrote to memory of 5020 4084 dllhost.exe 99 PID 4084 wrote to memory of 5020 4084 dllhost.exe 99 PID 4084 wrote to memory of 3376 4084 dllhost.exe 102 PID 4084 wrote to memory of 3376 4084 dllhost.exe 102 PID 4084 wrote to memory of 3376 4084 dllhost.exe 102 PID 4084 wrote to memory of 1128 4084 dllhost.exe 103 PID 4084 wrote to memory of 1128 4084 dllhost.exe 103 PID 4084 wrote to memory of 1128 4084 dllhost.exe 103 PID 4084 wrote to memory of 1512 4084 dllhost.exe 104 PID 4084 wrote to memory of 1512 4084 dllhost.exe 104 PID 4084 wrote to memory of 1512 4084 dllhost.exe 104 PID 4084 wrote to memory of 4376 4084 dllhost.exe 106 PID 4084 wrote to memory of 4376 4084 dllhost.exe 106 PID 4084 wrote to memory of 4376 4084 dllhost.exe 106 PID 4084 wrote to memory of 3388 4084 dllhost.exe 107 PID 4084 wrote to memory of 3388 4084 dllhost.exe 107 PID 4084 wrote to memory of 3388 4084 dllhost.exe 107 PID 4084 wrote to memory of 2748 4084 dllhost.exe 110 PID 4084 wrote to memory of 2748 4084 dllhost.exe 110 PID 4084 wrote to memory of 2748 4084 dllhost.exe 110 PID 4084 wrote to memory of 3604 4084 dllhost.exe 112 PID 4084 wrote to memory of 3604 4084 dllhost.exe 112 PID 4084 wrote to memory of 3604 4084 dllhost.exe 112 PID 4084 wrote to memory of 4912 4084 dllhost.exe 114 PID 4084 wrote to memory of 4912 4084 dllhost.exe 114 PID 4084 wrote to memory of 4912 4084 dllhost.exe 114 PID 4084 wrote to memory of 2760 4084 dllhost.exe 116 PID 4084 wrote to memory of 2760 4084 dllhost.exe 116 PID 4084 wrote to memory of 2760 4084 dllhost.exe 116 PID 5020 wrote to memory of 724 5020 cmd.exe 127 PID 5020 wrote to memory of 724 5020 cmd.exe 127 PID 5020 wrote to memory of 724 5020 cmd.exe 127 PID 2396 wrote to memory of 1440 2396 cmd.exe 126 PID 2396 wrote to memory of 1440 2396 cmd.exe 126 PID 2396 wrote to memory of 1440 2396 cmd.exe 126 PID 3376 wrote to memory of 5052 3376 cmd.exe 121 PID 3376 wrote to memory of 5052 3376 cmd.exe 121 PID 3376 wrote to memory of 5052 3376 cmd.exe 121 PID 4536 wrote to memory of 3076 4536 cmd.exe 125
Processes
-
C:\Users\Admin\AppData\Local\Temp\931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe"C:\Users\Admin\AppData\Local\Temp\931f654a123295590e622a5d88bc70b217d7710d1ea905d6371e08c8ca8f95b0.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3136 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4056
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4076
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3168
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4764
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3076
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2396 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1440
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:5020 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:724
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:5052
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1128
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1512
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4012
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4376
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4092
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3388
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3152
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk3613" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2748
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk3613" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1508
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9970" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3604
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9970" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3600
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1196" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4912
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk39" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2760
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk39" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4464
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2504
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3760
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3100
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3168
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4308
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1512
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
924KB
MD532530c42152440443c55ae54406ad40d
SHA1e530189352372264760a7888bc83588d88ffb0c2
SHA2567134cb710a34bbe58a8e6684f7961dd08088a63270c296248c548aeaa1e7f757
SHA512d34fc67df2dd94ce6d3315c6f67e2b8e6dc6a930cd4cfa6fdc4a84a1814db2ee25731a8788de79ce0c1ab7209de4a79df117acad8edb72513c6e8c57a12451fa
-
Filesize
924KB
MD532530c42152440443c55ae54406ad40d
SHA1e530189352372264760a7888bc83588d88ffb0c2
SHA2567134cb710a34bbe58a8e6684f7961dd08088a63270c296248c548aeaa1e7f757
SHA512d34fc67df2dd94ce6d3315c6f67e2b8e6dc6a930cd4cfa6fdc4a84a1814db2ee25731a8788de79ce0c1ab7209de4a79df117acad8edb72513c6e8c57a12451fa
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5e28bdec5448ccbfd2fbece75d136cd86
SHA136aa9599e2cec4e8dcee02c41904d516fada02e5
SHA2563db587556229bb08e3339bfa0fe6ce3e5807738a1c9c6babff4f65d417ae137e
SHA512b1240a267ba71e113a7b292e754eabc48b3323f759aeea182b3f4395856d15d0dc988d2bcaa38617bf577b0effa8da598f8812264e39bbcb5767f02fd1866e25
-
Filesize
18KB
MD58af67f9fa45a31750e88450396f6a8b4
SHA12e352d40d1cffbc752972f46268225b124b05f26
SHA256ba1a98d993c96c96fff428d40ee59fefb740b452981016c70594c20858db4e25
SHA512d2e8d04061af355a93d7c485974c58096af3953c1d4b250b559bbfc6875fe4a1e030e89147a9c3619896539bb764d78c86cfbb2f1056e29db8b10003b4779491