Analysis
-
max time kernel
150s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
05-10-2022 14:38
Static task
static1
Behavioral task
behavioral1
Sample
80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe
Resource
win10v2004-20220901-en
General
-
Target
80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe
-
Size
731KB
-
MD5
b48ca5be65dd07a15d9332626e95438e
-
SHA1
fabc3d816399b491ccd510868d3365c72d85627d
-
SHA256
80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049
-
SHA512
be477b09dd1835c2759de92fe144d77cf3a3725a063778f9faad5e5bdec680f6a16235fa86f2f59e37a59284e4081566e52675ae9e3e89eb51ed4ba5fba0fdc5
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 2992 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 10 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4460 schtasks.exe 4912 schtasks.exe 4852 schtasks.exe 4988 schtasks.exe 4064 schtasks.exe 4984 schtasks.exe 3092 schtasks.exe 1432 schtasks.exe 1464 schtasks.exe 1512 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 176 powershell.exe 176 powershell.exe 4276 powershell.exe 4276 powershell.exe 968 powershell.exe 968 powershell.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe 2992 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 176 powershell.exe Token: SeDebugPrivilege 3268 80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe Token: SeDebugPrivilege 4276 powershell.exe Token: SeDebugPrivilege 968 powershell.exe Token: SeDebugPrivilege 2992 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3268 wrote to memory of 4172 3268 80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe 83 PID 3268 wrote to memory of 4172 3268 80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe 83 PID 3268 wrote to memory of 4172 3268 80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe 83 PID 4172 wrote to memory of 5116 4172 cmd.exe 85 PID 4172 wrote to memory of 5116 4172 cmd.exe 85 PID 4172 wrote to memory of 5116 4172 cmd.exe 85 PID 4172 wrote to memory of 176 4172 cmd.exe 86 PID 4172 wrote to memory of 176 4172 cmd.exe 86 PID 4172 wrote to memory of 176 4172 cmd.exe 86 PID 4172 wrote to memory of 4276 4172 cmd.exe 91 PID 4172 wrote to memory of 4276 4172 cmd.exe 91 PID 4172 wrote to memory of 4276 4172 cmd.exe 91 PID 4172 wrote to memory of 968 4172 cmd.exe 93 PID 4172 wrote to memory of 968 4172 cmd.exe 93 PID 4172 wrote to memory of 968 4172 cmd.exe 93 PID 3268 wrote to memory of 2992 3268 80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe 95 PID 3268 wrote to memory of 2992 3268 80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe 95 PID 3268 wrote to memory of 2992 3268 80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe 95 PID 2992 wrote to memory of 2716 2992 dllhost.exe 119 PID 2992 wrote to memory of 2716 2992 dllhost.exe 119 PID 2992 wrote to memory of 2716 2992 dllhost.exe 119 PID 2992 wrote to memory of 4452 2992 dllhost.exe 118 PID 2992 wrote to memory of 4452 2992 dllhost.exe 118 PID 2992 wrote to memory of 4452 2992 dllhost.exe 118 PID 2992 wrote to memory of 4076 2992 dllhost.exe 96 PID 2992 wrote to memory of 4076 2992 dllhost.exe 96 PID 2992 wrote to memory of 4076 2992 dllhost.exe 96 PID 2992 wrote to memory of 3752 2992 dllhost.exe 97 PID 2992 wrote to memory of 3752 2992 dllhost.exe 97 PID 2992 wrote to memory of 3752 2992 dllhost.exe 97 PID 2992 wrote to memory of 4548 2992 dllhost.exe 98 PID 2992 wrote to memory of 4548 2992 dllhost.exe 98 PID 2992 wrote to memory of 4548 2992 dllhost.exe 98 PID 2992 wrote to memory of 1324 2992 dllhost.exe 100 PID 2992 wrote to memory of 1324 2992 dllhost.exe 100 PID 2992 wrote to memory of 1324 2992 dllhost.exe 100 PID 2992 wrote to memory of 3148 2992 dllhost.exe 106 PID 2992 wrote to memory of 3148 2992 dllhost.exe 106 PID 2992 wrote to memory of 3148 2992 dllhost.exe 106 PID 2992 wrote to memory of 952 2992 dllhost.exe 102 PID 2992 wrote to memory of 952 2992 dllhost.exe 102 PID 2992 wrote to memory of 952 2992 dllhost.exe 102 PID 2992 wrote to memory of 4836 2992 dllhost.exe 103 PID 2992 wrote to memory of 4836 2992 dllhost.exe 103 PID 2992 wrote to memory of 4836 2992 dllhost.exe 103 PID 2992 wrote to memory of 2780 2992 dllhost.exe 115 PID 2992 wrote to memory of 2780 2992 dllhost.exe 115 PID 2992 wrote to memory of 2780 2992 dllhost.exe 115 PID 2992 wrote to memory of 3696 2992 dllhost.exe 109 PID 2992 wrote to memory of 3696 2992 dllhost.exe 109 PID 2992 wrote to memory of 3696 2992 dllhost.exe 109 PID 2992 wrote to memory of 1792 2992 dllhost.exe 113 PID 2992 wrote to memory of 1792 2992 dllhost.exe 113 PID 2992 wrote to memory of 1792 2992 dllhost.exe 113 PID 4452 wrote to memory of 4460 4452 cmd.exe 120 PID 4452 wrote to memory of 4460 4452 cmd.exe 120 PID 4452 wrote to memory of 4460 4452 cmd.exe 120 PID 2716 wrote to memory of 4912 2716 cmd.exe 121 PID 2716 wrote to memory of 4912 2716 cmd.exe 121 PID 2716 wrote to memory of 4912 2716 cmd.exe 121 PID 4076 wrote to memory of 1432 4076 cmd.exe 123 PID 4076 wrote to memory of 1432 4076 cmd.exe 123 PID 4076 wrote to memory of 1432 4076 cmd.exe 123 PID 4548 wrote to memory of 4852 4548 cmd.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe"C:\Users\Admin\AppData\Local\Temp\80651dfda974faca6e731719a65b228c4c9e3206c0029053ee2758a23a54e049.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4172 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:5116
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:176
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4276
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:968
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4076 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1432
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3752
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4988
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4548 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4852
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1324
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:952
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4984
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7440" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4836
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7440" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4064
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3148
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1512
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7971" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3696
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7971" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3092
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk3647" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1792
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk6598" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2780
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk6598" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1464
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4452 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4460
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4912
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4116
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2072
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4840
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4152
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:3892
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4136
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
951KB
MD53e3faef0805fdb0e2b604a27403bd27d
SHA12128808c3384483f7652da335eb7e117816846aa
SHA256569d776c4c244edf03b06dfd42b8e624f7294c5ec3405f083d0aae1b943c41ae
SHA512983fc70668ffef18bf08cf95910bf17263bf7762b00553167167bf8345054581caa71679c6311ada2f37d89610fa8007b3f75c7694ac16742d05facb6738a186
-
Filesize
951KB
MD53e3faef0805fdb0e2b604a27403bd27d
SHA12128808c3384483f7652da335eb7e117816846aa
SHA256569d776c4c244edf03b06dfd42b8e624f7294c5ec3405f083d0aae1b943c41ae
SHA512983fc70668ffef18bf08cf95910bf17263bf7762b00553167167bf8345054581caa71679c6311ada2f37d89610fa8007b3f75c7694ac16742d05facb6738a186
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD573e6f9c3ab13134c123e0ba87eccb79f
SHA1564d7456dd554168c79b47b4c5be35fbee04bed8
SHA256835492c563c92cd36ca575df96b3d3f9d4e5d449e62cc48e9c56b92522cd19c1
SHA51234b7327396ab08df331034eac14a7b8dae90cc94baf1b2608a5303c259991797bad348199136b66462c8a2cfcf862fc9269b4cbffffba9f4c03460015644b7ba
-
Filesize
18KB
MD5426ed6bcc424f07668bc0d9deddbf110
SHA1ac6df0b1cf06768bef5f48667c67214cd4fbd5b7
SHA256c2b38f62f891467a7af708c2ec5b296449c32b8af2024a7bc357c0e4cf9f6595
SHA5129a949d8bbdb9a3fb3abb8200e5d5765e51e1b8345fbcaba3ee0b0713a6739ae53a52a5c110d4918bddadebe61bdde5f6b8c44f994ee9a9da2981da453a5b83b5