Analysis
-
max time kernel
156s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03/10/2022, 17:33
Static task
static1
Behavioral task
behavioral1
Sample
c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe
Resource
win10v2004-20220901-en
General
-
Target
c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe
-
Size
730KB
-
MD5
d99bcf55dca97375fe752e8adcc787fe
-
SHA1
5a660a63ff86a5a090ccc71abed7abdc8d92d346
-
SHA256
c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394
-
SHA512
a2d85d7364f505b66dc7557f54b16ce8fd9a002e83aff0eb3a3f93e831102a70d3910ff928aa70eeba113446f75e2731e95ec8dacb30dde5313d2141160f5992
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 4832 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3724 schtasks.exe 4632 schtasks.exe 2512 schtasks.exe 3664 schtasks.exe 4512 schtasks.exe 3088 schtasks.exe 3600 schtasks.exe 532 schtasks.exe 1884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 308 powershell.exe 308 powershell.exe 3952 powershell.exe 3952 powershell.exe 1832 powershell.exe 1832 powershell.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe 4832 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 308 powershell.exe Token: SeDebugPrivilege 4860 c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe Token: SeDebugPrivilege 3952 powershell.exe Token: SeDebugPrivilege 1832 powershell.exe Token: SeDebugPrivilege 4832 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4860 wrote to memory of 2064 4860 c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe 84 PID 4860 wrote to memory of 2064 4860 c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe 84 PID 4860 wrote to memory of 2064 4860 c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe 84 PID 2064 wrote to memory of 2400 2064 cmd.exe 86 PID 2064 wrote to memory of 2400 2064 cmd.exe 86 PID 2064 wrote to memory of 2400 2064 cmd.exe 86 PID 2064 wrote to memory of 308 2064 cmd.exe 87 PID 2064 wrote to memory of 308 2064 cmd.exe 87 PID 2064 wrote to memory of 308 2064 cmd.exe 87 PID 2064 wrote to memory of 3952 2064 cmd.exe 88 PID 2064 wrote to memory of 3952 2064 cmd.exe 88 PID 2064 wrote to memory of 3952 2064 cmd.exe 88 PID 2064 wrote to memory of 1832 2064 cmd.exe 89 PID 2064 wrote to memory of 1832 2064 cmd.exe 89 PID 2064 wrote to memory of 1832 2064 cmd.exe 89 PID 4860 wrote to memory of 4832 4860 c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe 90 PID 4860 wrote to memory of 4832 4860 c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe 90 PID 4860 wrote to memory of 4832 4860 c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe 90 PID 4832 wrote to memory of 4200 4832 dllhost.exe 91 PID 4832 wrote to memory of 4200 4832 dllhost.exe 91 PID 4832 wrote to memory of 4200 4832 dllhost.exe 91 PID 4832 wrote to memory of 3796 4832 dllhost.exe 92 PID 4832 wrote to memory of 3796 4832 dllhost.exe 92 PID 4832 wrote to memory of 3796 4832 dllhost.exe 92 PID 4832 wrote to memory of 3400 4832 dllhost.exe 94 PID 4832 wrote to memory of 3400 4832 dllhost.exe 94 PID 4832 wrote to memory of 3400 4832 dllhost.exe 94 PID 4832 wrote to memory of 3896 4832 dllhost.exe 96 PID 4832 wrote to memory of 3896 4832 dllhost.exe 96 PID 4832 wrote to memory of 3896 4832 dllhost.exe 96 PID 4832 wrote to memory of 1504 4832 dllhost.exe 100 PID 4832 wrote to memory of 1504 4832 dllhost.exe 100 PID 4832 wrote to memory of 1504 4832 dllhost.exe 100 PID 4832 wrote to memory of 3828 4832 dllhost.exe 98 PID 4832 wrote to memory of 3828 4832 dllhost.exe 98 PID 4832 wrote to memory of 3828 4832 dllhost.exe 98 PID 4832 wrote to memory of 2000 4832 dllhost.exe 101 PID 4832 wrote to memory of 2000 4832 dllhost.exe 101 PID 4832 wrote to memory of 2000 4832 dllhost.exe 101 PID 4832 wrote to memory of 5020 4832 dllhost.exe 103 PID 4832 wrote to memory of 5020 4832 dllhost.exe 103 PID 4832 wrote to memory of 5020 4832 dllhost.exe 103 PID 4832 wrote to memory of 4152 4832 dllhost.exe 106 PID 4832 wrote to memory of 4152 4832 dllhost.exe 106 PID 4832 wrote to memory of 4152 4832 dllhost.exe 106 PID 4832 wrote to memory of 2108 4832 dllhost.exe 107 PID 4832 wrote to memory of 2108 4832 dllhost.exe 107 PID 4832 wrote to memory of 2108 4832 dllhost.exe 107 PID 4832 wrote to memory of 1456 4832 dllhost.exe 109 PID 4832 wrote to memory of 1456 4832 dllhost.exe 109 PID 4832 wrote to memory of 1456 4832 dllhost.exe 109 PID 4832 wrote to memory of 4320 4832 dllhost.exe 112 PID 4832 wrote to memory of 4320 4832 dllhost.exe 112 PID 4832 wrote to memory of 4320 4832 dllhost.exe 112 PID 3796 wrote to memory of 1884 3796 cmd.exe 115 PID 3796 wrote to memory of 1884 3796 cmd.exe 115 PID 3796 wrote to memory of 1884 3796 cmd.exe 115 PID 3400 wrote to memory of 3724 3400 cmd.exe 118 PID 3400 wrote to memory of 3724 3400 cmd.exe 118 PID 3400 wrote to memory of 3724 3400 cmd.exe 118 PID 4200 wrote to memory of 3088 4200 cmd.exe 116 PID 4200 wrote to memory of 3088 4200 cmd.exe 116 PID 4200 wrote to memory of 3088 4200 cmd.exe 116 PID 3828 wrote to memory of 4512 3828 cmd.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe"C:\Users\Admin\AppData\Local\Temp\c968b7324fadc7b4e3fadee5417d9e94010f7dd37778e119ce7a83632e6fb394.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:2064 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:2400
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:308
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3952
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4832 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3088
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1884
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3400 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3724
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3896
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3828 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4512
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1504
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3664
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2000
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2512
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:5020
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4813" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4152
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4813" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4632
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk4593" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2108
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk8096" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1456
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk8096" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:532
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk3922" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4320
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk3922" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3600
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4308
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:984
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2548
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3932
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1568
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:5040
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
946KB
MD5457ec9b8ca70015cad5382ed26b34899
SHA1000abc683967b6c266cedc0f015f66b33c407b5d
SHA256c2fb5e0e0a45f923c9321d1688b71b7bbba34f026bad4614b5a44030f9e2b6f8
SHA5124e05f297312abe3bc9e1a626d0472d513fd6381a22c1c1edc28fa20437af36e04c395f76de88f59a3d7b3d5f290a4c5002d27b60bd49f713a4e3f0b191373157
-
Filesize
946KB
MD5457ec9b8ca70015cad5382ed26b34899
SHA1000abc683967b6c266cedc0f015f66b33c407b5d
SHA256c2fb5e0e0a45f923c9321d1688b71b7bbba34f026bad4614b5a44030f9e2b6f8
SHA5124e05f297312abe3bc9e1a626d0472d513fd6381a22c1c1edc28fa20437af36e04c395f76de88f59a3d7b3d5f290a4c5002d27b60bd49f713a4e3f0b191373157
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5968cb9309758126772781b83adb8a28f
SHA18da30e71accf186b2ba11da1797cf67f8f78b47c
SHA25692099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a
SHA5124bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3
-
Filesize
18KB
MD5be97c93e8eff04cb16bb5d8f0ed52071
SHA16cc7317b6713443fbfdfcc08f9794b958aea9c82
SHA2563d3c9dc5dc13c625824d7460efad3ed47a7050defb4468a4835d0948f199bc2d
SHA512f0ec890ce484d8b4fdfe8b1d7db3b97c4ab9f5c40cfe886c2a3b5a8b6a3b609bded0592db60dd84a4b27d4436b13f94c1aec2df2cb8abf9a6d92cce4a2e9deba
-
Filesize
18KB
MD576b86c4b4fa069dc8fb11743ed17ff30
SHA14a5c4861084726dd734299cbc9c4a223fa99b3e3
SHA25628ec6584fb0fbf0088216d5a3870d1d9da4b09281f8f4c2aca6672d2554c0568
SHA512cf9f4b594625e153b2173585b92b375b9b5f19a2004410be2cb527e4c549f7cc11080f647c50b1310412b22041d327526b6cde832021d1cfb0ca51ace23970d8