Analysis
-
max time kernel
151s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
28/09/2022, 14:24
Static task
static1
Behavioral task
behavioral1
Sample
60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe
Resource
win10v2004-20220812-en
General
-
Target
60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe
-
Size
727KB
-
MD5
42a7678c0f6c4aed820be7854949682b
-
SHA1
4ed4cf6dbc7ddc8b60cc4fdefbda80e307da5da4
-
SHA256
60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5
-
SHA512
2484f1b0a324bda0340f9e05851c0d446660eedd8bdc1a0bacf531c8314538c0cfffd30bfffd1a17f092bba3aa0e0155c8c37b4549db168b6529840954730d4f
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2428 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3240 schtasks.exe 3452 schtasks.exe 3152 schtasks.exe 4180 schtasks.exe 2868 schtasks.exe 2196 schtasks.exe 3576 schtasks.exe 4748 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 444 powershell.exe 444 powershell.exe 1648 powershell.exe 1648 powershell.exe 3828 powershell.exe 3828 powershell.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe 2428 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 444 powershell.exe Token: SeDebugPrivilege 1064 60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe Token: SeDebugPrivilege 1648 powershell.exe Token: SeDebugPrivilege 3828 powershell.exe Token: SeDebugPrivilege 2428 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1064 wrote to memory of 756 1064 60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe 79 PID 1064 wrote to memory of 756 1064 60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe 79 PID 1064 wrote to memory of 756 1064 60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe 79 PID 756 wrote to memory of 1568 756 cmd.exe 81 PID 756 wrote to memory of 1568 756 cmd.exe 81 PID 756 wrote to memory of 1568 756 cmd.exe 81 PID 756 wrote to memory of 444 756 cmd.exe 82 PID 756 wrote to memory of 444 756 cmd.exe 82 PID 756 wrote to memory of 444 756 cmd.exe 82 PID 756 wrote to memory of 1648 756 cmd.exe 88 PID 756 wrote to memory of 1648 756 cmd.exe 88 PID 756 wrote to memory of 1648 756 cmd.exe 88 PID 756 wrote to memory of 3828 756 cmd.exe 91 PID 756 wrote to memory of 3828 756 cmd.exe 91 PID 756 wrote to memory of 3828 756 cmd.exe 91 PID 1064 wrote to memory of 2428 1064 60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe 92 PID 1064 wrote to memory of 2428 1064 60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe 92 PID 1064 wrote to memory of 2428 1064 60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe 92 PID 2428 wrote to memory of 4752 2428 dllhost.exe 93 PID 2428 wrote to memory of 4752 2428 dllhost.exe 93 PID 2428 wrote to memory of 4752 2428 dllhost.exe 93 PID 2428 wrote to memory of 2212 2428 dllhost.exe 94 PID 2428 wrote to memory of 2212 2428 dllhost.exe 94 PID 2428 wrote to memory of 2212 2428 dllhost.exe 94 PID 2428 wrote to memory of 3048 2428 dllhost.exe 95 PID 2428 wrote to memory of 3048 2428 dllhost.exe 95 PID 2428 wrote to memory of 3048 2428 dllhost.exe 95 PID 2428 wrote to memory of 2452 2428 dllhost.exe 96 PID 2428 wrote to memory of 2452 2428 dllhost.exe 96 PID 2428 wrote to memory of 2452 2428 dllhost.exe 96 PID 2428 wrote to memory of 3400 2428 dllhost.exe 99 PID 2428 wrote to memory of 3400 2428 dllhost.exe 99 PID 2428 wrote to memory of 3400 2428 dllhost.exe 99 PID 2428 wrote to memory of 3092 2428 dllhost.exe 102 PID 2428 wrote to memory of 3092 2428 dllhost.exe 102 PID 2428 wrote to memory of 3092 2428 dllhost.exe 102 PID 2428 wrote to memory of 3356 2428 dllhost.exe 104 PID 2428 wrote to memory of 3356 2428 dllhost.exe 104 PID 2428 wrote to memory of 3356 2428 dllhost.exe 104 PID 2428 wrote to memory of 5040 2428 dllhost.exe 105 PID 2428 wrote to memory of 5040 2428 dllhost.exe 105 PID 2428 wrote to memory of 5040 2428 dllhost.exe 105 PID 2428 wrote to memory of 2556 2428 dllhost.exe 108 PID 2428 wrote to memory of 2556 2428 dllhost.exe 108 PID 2428 wrote to memory of 2556 2428 dllhost.exe 108 PID 2428 wrote to memory of 1480 2428 dllhost.exe 110 PID 2428 wrote to memory of 1480 2428 dllhost.exe 110 PID 2428 wrote to memory of 1480 2428 dllhost.exe 110 PID 2428 wrote to memory of 4592 2428 dllhost.exe 116 PID 2428 wrote to memory of 4592 2428 dllhost.exe 116 PID 2428 wrote to memory of 4592 2428 dllhost.exe 116 PID 2428 wrote to memory of 764 2428 dllhost.exe 112 PID 2428 wrote to memory of 764 2428 dllhost.exe 112 PID 2428 wrote to memory of 764 2428 dllhost.exe 112 PID 2212 wrote to memory of 2196 2212 cmd.exe 117 PID 2212 wrote to memory of 2196 2212 cmd.exe 117 PID 2212 wrote to memory of 2196 2212 cmd.exe 117 PID 3048 wrote to memory of 4748 3048 cmd.exe 119 PID 3048 wrote to memory of 4748 3048 cmd.exe 119 PID 3048 wrote to memory of 4748 3048 cmd.exe 119 PID 4752 wrote to memory of 3240 4752 cmd.exe 120 PID 4752 wrote to memory of 3240 4752 cmd.exe 120 PID 4752 wrote to memory of 3240 4752 cmd.exe 120 PID 2452 wrote to memory of 3576 2452 cmd.exe 118
Processes
-
C:\Users\Admin\AppData\Local\Temp\60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe"C:\Users\Admin\AppData\Local\Temp\60cae53d4fb31a8c37465b79b8c9756fe6b05033257bd883d17b20f2affac1a5.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1064 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:1568
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1648
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2428 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3240
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2196
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4748
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3576
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3400
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3152
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3092
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2868
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3356
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3452
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5040
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk9569" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2556
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1629" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1480
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk7898" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:764
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7676" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4592
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7676" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4180
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3696
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2828
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3564
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1844
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3736
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3008
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
933KB
MD5ce895dcb88486430458c7d20ab85f11d
SHA1b5e0c5abcabb370872d1c5b3a2b198d45641ebdd
SHA256532fc6bd089b7fadda56da254a1e662399d7c64cac09af2d1699ca12b629d5d6
SHA5123d6fbbd9b705a8b2a4339add90fe29bd9275c996bc11829fe4935bc83b0e048f049b520b59df698ad97938864545da572b11f2c59cc8cb29f1cf8cbabfc72fe2
-
Filesize
933KB
MD5ce895dcb88486430458c7d20ab85f11d
SHA1b5e0c5abcabb370872d1c5b3a2b198d45641ebdd
SHA256532fc6bd089b7fadda56da254a1e662399d7c64cac09af2d1699ca12b629d5d6
SHA5123d6fbbd9b705a8b2a4339add90fe29bd9275c996bc11829fe4935bc83b0e048f049b520b59df698ad97938864545da572b11f2c59cc8cb29f1cf8cbabfc72fe2
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5e1d97ee3d15a969868e8e9cf334c9253
SHA1969f7ddfe5670d55e8414e0c28863e960f69aa8e
SHA256d44745893e674352a4e8c7a113a530a6dc6d528bd94162de75151335f0137dd1
SHA5121202e1d5808d92edf33f5b5f79bbd5693b78cc8315e1d797ba598c656d5ff76a41d6ec0b522ad596b2fcec218e39cba8e2f499349ab0acd4580993d89876819b
-
Filesize
18KB
MD51b189b0e8845b6ea983bc08b80da4eb3
SHA1758c32e0a3021b22cffeb7b7b733c052d950f65b
SHA2562ee3789cf7565529fc3ebc4b8cedd83129991cc42e2cba99993bbf29b5fccad3
SHA5120242ffdf8e30fbca81c8f58a0373a933e14dd6772347d715d5a50b4090c5a50532eaaad58b3b4fb03070feb44d2186db23ae3d3731350d6af753cfdd65113119