Analysis

  • max time kernel
    301s
  • max time network
    202s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    22-05-2022 22:15

General

  • Target

    26ef46e737087bf94204211d072b38b074d857389153b0dce16305efb05e3725.exe

  • Size

    63KB

  • MD5

    d7cf93cdc74ec7ee635a0ab5ad0dd573

  • SHA1

    88eb48930852beeec6d810967506ad4462329253

  • SHA256

    26ef46e737087bf94204211d072b38b074d857389153b0dce16305efb05e3725

  • SHA512

    f158983b8cce0849c4947db54ce08519cb1aae1c8d00ac56c9b24bf988aceddd5842a2fbb34ae02c29d908b33e537fd7faeaeca6bc96d6710524d581f2bf9966

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\26ef46e737087bf94204211d072b38b074d857389153b0dce16305efb05e3725.exe
    "C:\Users\Admin\AppData\Local\Temp\26ef46e737087bf94204211d072b38b074d857389153b0dce16305efb05e3725.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1680
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:1264
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1220
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1992
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1784
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1064
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1160
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:1664
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1412
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:916
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1776
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:1768
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:2020
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:1592
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1032
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:1760
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:684
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:1524
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:1080
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:1000
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk3552" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:896
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk3552" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:748
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7159" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:1888
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk3988" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:1072
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk3988" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:1496
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1348" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:1476
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:1944
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:1692
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:1996
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:1384
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:2036
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  3⤵
                                    PID:2020
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      4⤵
                                        PID:1352
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                      3⤵
                                        PID:1740
                                        • C:\Windows\SysWOW64\chcp.com
                                          chcp 1251
                                          4⤵
                                            PID:996
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                          3⤵
                                            PID:1204
                                            • C:\Windows\SysWOW64\chcp.com
                                              chcp 1251
                                              4⤵
                                                PID:1968
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                          1⤵
                                          • Creates scheduled task(s)
                                          PID:1964
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1348" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                          1⤵
                                          • Creates scheduled task(s)
                                          PID:320
                                        • C:\Windows\SysWOW64\schtasks.exe
                                          SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7159" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                                          1⤵
                                          • Creates scheduled task(s)
                                          PID:304

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\ProgramData\Dllhost\dllhost.exe

                                          Filesize

                                          80KB

                                          MD5

                                          0426f4269f3de8ffe4f85df9e8454b4b

                                          SHA1

                                          6fa3f292df8c849d10a21140f48d9d64d27870fe

                                          SHA256

                                          ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                          SHA512

                                          566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                        • C:\ProgramData\Dllhost\dllhost.exe

                                          Filesize

                                          80KB

                                          MD5

                                          0426f4269f3de8ffe4f85df9e8454b4b

                                          SHA1

                                          6fa3f292df8c849d10a21140f48d9d64d27870fe

                                          SHA256

                                          ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                          SHA512

                                          566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                        • C:\ProgramData\HostData\logs.uce

                                          Filesize

                                          483B

                                          MD5

                                          f18199cca935101bc69f32237311cd21

                                          SHA1

                                          9a997db9963ac2a32284871dd61b3deebc98dc64

                                          SHA256

                                          287957d2a31213e87fc7df350ccb935cc66764605a61a66032539d6b08431cf1

                                          SHA512

                                          f6770230ec32f440a65f78e5670bb6b99b3fdcecc923a6d96da06e9586ab2953726601367f78d3d087ab0aea886c833463b429a740b985028daded3de1c78606

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          db527f114abfa6fb47c0c5f56d2c0030

                                          SHA1

                                          002758f7a6fdef85d73f1b4776e308b7503718e4

                                          SHA256

                                          5f42aa498a3ed40915090fdb0f722348dfae5b8113e1fea44843fb18b8b26bd9

                                          SHA512

                                          6fd315b774af43e575e5592d6600576744555fef42892e87a19c9169a49e8f8c3531c0c651b59bb85938cc38360c665e4c1ccadc7f13ace241503ad778e4ee24

                                        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                          Filesize

                                          7KB

                                          MD5

                                          db527f114abfa6fb47c0c5f56d2c0030

                                          SHA1

                                          002758f7a6fdef85d73f1b4776e308b7503718e4

                                          SHA256

                                          5f42aa498a3ed40915090fdb0f722348dfae5b8113e1fea44843fb18b8b26bd9

                                          SHA512

                                          6fd315b774af43e575e5592d6600576744555fef42892e87a19c9169a49e8f8c3531c0c651b59bb85938cc38360c665e4c1ccadc7f13ace241503ad778e4ee24

                                        • \ProgramData\Dllhost\dllhost.exe

                                          Filesize

                                          80KB

                                          MD5

                                          0426f4269f3de8ffe4f85df9e8454b4b

                                          SHA1

                                          6fa3f292df8c849d10a21140f48d9d64d27870fe

                                          SHA256

                                          ee0a13f5d66a499fc53678ba0e4f55f769ecb8a883d90f6025cd62c7f4ddf0ad

                                          SHA512

                                          566b6711569011ac26294ff00ce8c06667b0dd387a89ef5e49847138ad5a25144f13a1f58bac763bc3d3d454f3ba068494e08b702f5d3e4005a5cb1feab54d02

                                        • memory/304-98-0x0000000000000000-mapping.dmp

                                        • memory/320-95-0x0000000000000000-mapping.dmp

                                        • memory/684-82-0x0000000000000000-mapping.dmp

                                        • memory/748-99-0x0000000000000000-mapping.dmp

                                        • memory/896-93-0x0000000000000000-mapping.dmp

                                        • memory/916-84-0x0000000000000000-mapping.dmp

                                        • memory/996-112-0x0000000000000000-mapping.dmp

                                        • memory/1000-96-0x0000000000000000-mapping.dmp

                                        • memory/1032-81-0x0000000000000000-mapping.dmp

                                        • memory/1064-71-0x0000000000000000-mapping.dmp

                                        • memory/1064-74-0x0000000001110000-0x000000000112A000-memory.dmp

                                          Filesize

                                          104KB

                                        • memory/1064-75-0x0000000000300000-0x0000000000306000-memory.dmp

                                          Filesize

                                          24KB

                                        • memory/1072-91-0x0000000000000000-mapping.dmp

                                        • memory/1080-88-0x0000000000000000-mapping.dmp

                                        • memory/1160-77-0x0000000000000000-mapping.dmp

                                        • memory/1192-54-0x0000000000090000-0x00000000000A6000-memory.dmp

                                          Filesize

                                          88KB

                                        • memory/1192-56-0x00000000765C1000-0x00000000765C3000-memory.dmp

                                          Filesize

                                          8KB

                                        • memory/1192-55-0x00000000002A0000-0x00000000002A6000-memory.dmp

                                          Filesize

                                          24KB

                                        • memory/1204-114-0x0000000000000000-mapping.dmp

                                        • memory/1220-61-0x000000006FD00000-0x00000000702AB000-memory.dmp

                                          Filesize

                                          5.7MB

                                        • memory/1220-59-0x0000000000000000-mapping.dmp

                                        • memory/1264-58-0x0000000000000000-mapping.dmp

                                        • memory/1352-109-0x0000000000000000-mapping.dmp

                                        • memory/1384-105-0x0000000000000000-mapping.dmp

                                        • memory/1412-78-0x0000000000000000-mapping.dmp

                                        • memory/1476-90-0x0000000000000000-mapping.dmp

                                        • memory/1496-100-0x0000000000000000-mapping.dmp

                                        • memory/1524-94-0x0000000000000000-mapping.dmp

                                        • memory/1592-87-0x0000000000000000-mapping.dmp

                                        • memory/1664-83-0x0000000000000000-mapping.dmp

                                        • memory/1680-57-0x0000000000000000-mapping.dmp

                                        • memory/1692-102-0x0000000000000000-mapping.dmp

                                        • memory/1740-111-0x0000000000000000-mapping.dmp

                                        • memory/1760-86-0x0000000000000000-mapping.dmp

                                        • memory/1768-85-0x0000000000000000-mapping.dmp

                                        • memory/1776-79-0x0000000000000000-mapping.dmp

                                        • memory/1784-69-0x000000006FA50000-0x000000006FFFB000-memory.dmp

                                          Filesize

                                          5.7MB

                                        • memory/1784-66-0x0000000000000000-mapping.dmp

                                        • memory/1888-92-0x0000000000000000-mapping.dmp

                                        • memory/1944-89-0x0000000000000000-mapping.dmp

                                        • memory/1964-97-0x0000000000000000-mapping.dmp

                                        • memory/1968-115-0x0000000000000000-mapping.dmp

                                        • memory/1992-65-0x000000006FE00000-0x00000000703AB000-memory.dmp

                                          Filesize

                                          5.7MB

                                        • memory/1992-62-0x0000000000000000-mapping.dmp

                                        • memory/1996-103-0x0000000000000000-mapping.dmp

                                        • memory/2020-108-0x0000000000000000-mapping.dmp

                                        • memory/2020-80-0x0000000000000000-mapping.dmp

                                        • memory/2036-106-0x0000000000000000-mapping.dmp