Analysis
-
max time kernel
150s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
09/10/2022, 08:20
Static task
static1
Behavioral task
behavioral1
Sample
dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe
Resource
win10v2004-20220812-en
General
-
Target
dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe
-
Size
733KB
-
MD5
ce89b4bf0f68b18c49d8f81a6779131d
-
SHA1
fba945757987e325081f565511a4157bf0f71635
-
SHA256
dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78
-
SHA512
cf42fe38972def53734f89e21ca3d4d26daa591e403f136e0e2ad35a9e1ce5bebe4a967db9163315ba67311d1a204eb0893b65a97d75f9026590579cdbf13f13
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3396 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3560 schtasks.exe 4544 schtasks.exe 5016 schtasks.exe 4772 schtasks.exe 3788 schtasks.exe 3404 schtasks.exe 3604 schtasks.exe 4188 schtasks.exe 3848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4020 powershell.exe 4020 powershell.exe 4672 powershell.exe 4672 powershell.exe 4792 powershell.exe 4792 powershell.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe 3396 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4020 powershell.exe Token: SeDebugPrivilege 2516 dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe Token: SeDebugPrivilege 4672 powershell.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 3396 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2516 wrote to memory of 4924 2516 dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe 82 PID 2516 wrote to memory of 4924 2516 dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe 82 PID 2516 wrote to memory of 4924 2516 dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe 82 PID 4924 wrote to memory of 4888 4924 cmd.exe 84 PID 4924 wrote to memory of 4888 4924 cmd.exe 84 PID 4924 wrote to memory of 4888 4924 cmd.exe 84 PID 4924 wrote to memory of 4020 4924 cmd.exe 85 PID 4924 wrote to memory of 4020 4924 cmd.exe 85 PID 4924 wrote to memory of 4020 4924 cmd.exe 85 PID 4924 wrote to memory of 4672 4924 cmd.exe 90 PID 4924 wrote to memory of 4672 4924 cmd.exe 90 PID 4924 wrote to memory of 4672 4924 cmd.exe 90 PID 4924 wrote to memory of 4792 4924 cmd.exe 93 PID 4924 wrote to memory of 4792 4924 cmd.exe 93 PID 4924 wrote to memory of 4792 4924 cmd.exe 93 PID 2516 wrote to memory of 3396 2516 dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe 94 PID 2516 wrote to memory of 3396 2516 dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe 94 PID 2516 wrote to memory of 3396 2516 dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe 94 PID 3396 wrote to memory of 4632 3396 dllhost.exe 95 PID 3396 wrote to memory of 4632 3396 dllhost.exe 95 PID 3396 wrote to memory of 4632 3396 dllhost.exe 95 PID 3396 wrote to memory of 1180 3396 dllhost.exe 96 PID 3396 wrote to memory of 1180 3396 dllhost.exe 96 PID 3396 wrote to memory of 1180 3396 dllhost.exe 96 PID 3396 wrote to memory of 852 3396 dllhost.exe 102 PID 3396 wrote to memory of 852 3396 dllhost.exe 102 PID 3396 wrote to memory of 852 3396 dllhost.exe 102 PID 3396 wrote to memory of 4836 3396 dllhost.exe 101 PID 3396 wrote to memory of 4836 3396 dllhost.exe 101 PID 3396 wrote to memory of 4836 3396 dllhost.exe 101 PID 3396 wrote to memory of 2452 3396 dllhost.exe 99 PID 3396 wrote to memory of 2452 3396 dllhost.exe 99 PID 3396 wrote to memory of 2452 3396 dllhost.exe 99 PID 3396 wrote to memory of 3164 3396 dllhost.exe 103 PID 3396 wrote to memory of 3164 3396 dllhost.exe 103 PID 3396 wrote to memory of 3164 3396 dllhost.exe 103 PID 3396 wrote to memory of 3352 3396 dllhost.exe 106 PID 3396 wrote to memory of 3352 3396 dllhost.exe 106 PID 3396 wrote to memory of 3352 3396 dllhost.exe 106 PID 3396 wrote to memory of 4288 3396 dllhost.exe 108 PID 3396 wrote to memory of 4288 3396 dllhost.exe 108 PID 3396 wrote to memory of 4288 3396 dllhost.exe 108 PID 3396 wrote to memory of 4580 3396 dllhost.exe 109 PID 3396 wrote to memory of 4580 3396 dllhost.exe 109 PID 3396 wrote to memory of 4580 3396 dllhost.exe 109 PID 3396 wrote to memory of 1728 3396 dllhost.exe 110 PID 3396 wrote to memory of 1728 3396 dllhost.exe 110 PID 3396 wrote to memory of 1728 3396 dllhost.exe 110 PID 3396 wrote to memory of 2464 3396 dllhost.exe 112 PID 3396 wrote to memory of 2464 3396 dllhost.exe 112 PID 3396 wrote to memory of 2464 3396 dllhost.exe 112 PID 3396 wrote to memory of 3680 3396 dllhost.exe 116 PID 3396 wrote to memory of 3680 3396 dllhost.exe 116 PID 3396 wrote to memory of 3680 3396 dllhost.exe 116 PID 852 wrote to memory of 3404 852 cmd.exe 119 PID 852 wrote to memory of 3404 852 cmd.exe 119 PID 852 wrote to memory of 3404 852 cmd.exe 119 PID 4632 wrote to memory of 3604 4632 cmd.exe 120 PID 4632 wrote to memory of 3604 4632 cmd.exe 120 PID 4632 wrote to memory of 3604 4632 cmd.exe 120 PID 1180 wrote to memory of 4188 1180 cmd.exe 121 PID 1180 wrote to memory of 4188 1180 cmd.exe 121 PID 1180 wrote to memory of 4188 1180 cmd.exe 121 PID 4836 wrote to memory of 3848 4836 cmd.exe 122
Processes
-
C:\Users\Admin\AppData\Local\Temp\dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe"C:\Users\Admin\AppData\Local\Temp\dde286b140fb6a8f05ac912c11d276bc9df89389682bc0b498c7a3a8cd16ea78.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4888
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4020
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4672
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3396 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4632 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3604
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1180 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4188
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2452
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3848
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3404
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3164
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4772
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3352
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4288
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk2436" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4580
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk2436" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4544
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk6075" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1728
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk6075" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3788
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk8305" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2464
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk8305" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:5016
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6934" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3680
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk6934" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3560
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4532
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:1700
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2148
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4180
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1660
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3448
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
961KB
MD515ac462f2d12266efe2ca9eb366a321b
SHA1e57b4c6ab5c73d6cf91e28d5b89b0f1d9d53eea2
SHA256f632ffba5335ba902835360f880f7eff0c8986b18a91154bc44c4cb863523fbb
SHA5129817f500fff7c4ec90767c6ebc228725ede95d6816bf1aad0313e496a4ac5fb3551874612704e5a5e68a69b66ce8339839f5c0e7cde429a0fa42eb496500ff33
-
Filesize
961KB
MD515ac462f2d12266efe2ca9eb366a321b
SHA1e57b4c6ab5c73d6cf91e28d5b89b0f1d9d53eea2
SHA256f632ffba5335ba902835360f880f7eff0c8986b18a91154bc44c4cb863523fbb
SHA5129817f500fff7c4ec90767c6ebc228725ede95d6816bf1aad0313e496a4ac5fb3551874612704e5a5e68a69b66ce8339839f5c0e7cde429a0fa42eb496500ff33
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD53d086a433708053f9bf9523e1d87a4e8
SHA1b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28
SHA2566f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69
SHA512931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd
-
Filesize
18KB
MD5256397acb30aa517c332cf6bfc732ed7
SHA13372df86bf03b36a2f026fb3fb33f395733c590e
SHA256e58ff860202d8413269af5e552d0f7661b4f5e0fa987ad24ab6d01c33d49ee98
SHA5121fed54d36b6a8f0cd2b48ecb305364abc73c274b0ee7eb5042d6e24b4baf577f84ad940baa335d2c538024556606daf3c3d85777225ba3b2362f120130d8f644
-
Filesize
18KB
MD534500d2c49b760b92470d3c6f0a2b803
SHA18986f67ade51d3e3a8fe08bb83d2ec0fb650ed5b
SHA256be1c9d700d86ea0374cea2b4a9029d835234c703a1a31696f2acac77b16551d4
SHA512f2494503d8d12e8e50d0f5bb0d7f598d71628325c30411ff5ee17b4d32ebf848f72842e45d081375a91a077b0ceec6f4a09660379e35234670cbce12f38f8a34