Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-09-2022 22:18

General

  • Target

    3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe

  • Size

    725KB

  • MD5

    dd5d9e77c7405e97da9602645cbdb5b9

  • SHA1

    ae0d30cd3bdcfcfcf16e866ab4d919146ebd4e80

  • SHA256

    3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a

  • SHA512

    b45f4c2cac547d45fc15284ae9c2f32d842eaf53fa26141ab509166539ebc6f8781f646c7be86f0eceaaed898805d2443f0c023df9bf238f9a7cb401eba20315

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe
    "C:\Users\Admin\AppData\Local\Temp\3eda56e94c5431d706bd8b4f4805ef4a27ac2b96c866b8cc8691af717e8bd48a.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4288
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4908
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:3976
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3464
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4208
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2112
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1072
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2272
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:4292
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4340
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:840
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:2976
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:3748
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:1956
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
              • Suspicious use of WriteProcessMemory
              PID:4796
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:484
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:3948
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:3504
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1756
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:424
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4345" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:3660
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4345" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:3840
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6502" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:2412
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6502" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:4844
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1455" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:2460
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk1455" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:3564
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5616" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:4304
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk5616" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:1580
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:4848
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:1400
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:3636
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:2964
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:4252
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:116
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  3⤵
                                    PID:4484
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      4⤵
                                        PID:3180

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\Dllhost\dllhost.exe

                                  Filesize

                                  926KB

                                  MD5

                                  583e0e8246547de1579650ee503367c3

                                  SHA1

                                  bf5dfc03158ebfe0bc2c5a25a86aa90d7e9eabbc

                                  SHA256

                                  48786ce47c643e9b63684c26e9f469ccd772235c819a771ad227404c152e2950

                                  SHA512

                                  1cc809c6720be4ea5d6bed34147455bb1db286729e468134b941563dc4a62f93c43834decc5216265b4e824b4da502f31c83335e4630784a15305387fc3c9e29

                                • C:\ProgramData\Dllhost\dllhost.exe

                                  Filesize

                                  926KB

                                  MD5

                                  583e0e8246547de1579650ee503367c3

                                  SHA1

                                  bf5dfc03158ebfe0bc2c5a25a86aa90d7e9eabbc

                                  SHA256

                                  48786ce47c643e9b63684c26e9f469ccd772235c819a771ad227404c152e2950

                                  SHA512

                                  1cc809c6720be4ea5d6bed34147455bb1db286729e468134b941563dc4a62f93c43834decc5216265b4e824b4da502f31c83335e4630784a15305387fc3c9e29

                                • C:\ProgramData\HostData\logs.uce

                                  Filesize

                                  497B

                                  MD5

                                  13fda2ab01b83a5130842a5bab3892d3

                                  SHA1

                                  6e18e4b467cde054a63a95d4dfc030f156ecd215

                                  SHA256

                                  76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                                  SHA512

                                  c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  968cb9309758126772781b83adb8a28f

                                  SHA1

                                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                                  SHA256

                                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                  SHA512

                                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  18KB

                                  MD5

                                  e7fe8bf6c299d8fd2855b162048fd2c0

                                  SHA1

                                  c37c74f48ba4efa9b24600f05d45f1138d015d80

                                  SHA256

                                  c294e9a285bf3d5836fa9111914fe25e38ac069778fdb0eac8ff8a5ca3b571f9

                                  SHA512

                                  d0436c5f00a86f81cd862ac77695188206b1f072ee2443519911c240efa09621847c01ed5645a3976df460748253017b9571e17ae5914644c540b0a8f6ef8171

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  18KB

                                  MD5

                                  9d2a61e168c7766c231edac20a1cb125

                                  SHA1

                                  a7d2d5fa9c65fce2696906f5fc3335a92bca5317

                                  SHA256

                                  795e0a9394883d62ae0f0a0fb90d9714c03c74f3db84432cd0b59c848bb2c17d

                                  SHA512

                                  f50eb6f1c7d97646385696acc3232695662497a5614a4e79bcef9f97068851efca9260da8c6a44d01c662c9155f06f3c12e3837f3de405d898781f607aa0526e

                                • memory/116-193-0x0000000000000000-mapping.dmp

                                • memory/424-180-0x0000000000000000-mapping.dmp

                                • memory/484-181-0x0000000000000000-mapping.dmp

                                • memory/840-179-0x0000000000000000-mapping.dmp

                                • memory/1072-162-0x0000000000000000-mapping.dmp

                                • memory/1072-165-0x00000000009D0000-0x0000000000A80000-memory.dmp

                                  Filesize

                                  704KB

                                • memory/1400-184-0x0000000000000000-mapping.dmp

                                • memory/1580-187-0x0000000000000000-mapping.dmp

                                • memory/1756-168-0x0000000000000000-mapping.dmp

                                • memory/1956-171-0x0000000000000000-mapping.dmp

                                • memory/2112-159-0x0000000000000000-mapping.dmp

                                • memory/2112-161-0x0000000070EC0000-0x0000000070F0C000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/2272-166-0x0000000000000000-mapping.dmp

                                • memory/2412-176-0x0000000000000000-mapping.dmp

                                • memory/2460-175-0x0000000000000000-mapping.dmp

                                • memory/2964-191-0x0000000000000000-mapping.dmp

                                • memory/2976-172-0x0000000000000000-mapping.dmp

                                • memory/3180-195-0x0000000000000000-mapping.dmp

                                • memory/3464-154-0x0000000007660000-0x0000000007668000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/3464-148-0x0000000007A90000-0x000000000810A000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/3464-142-0x0000000005220000-0x0000000005242000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/3464-140-0x0000000002AD0000-0x0000000002B06000-memory.dmp

                                  Filesize

                                  216KB

                                • memory/3464-143-0x0000000005990000-0x00000000059F6000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/3464-144-0x00000000060C0000-0x00000000060DE000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/3464-141-0x00000000052F0000-0x0000000005918000-memory.dmp

                                  Filesize

                                  6.2MB

                                • memory/3464-145-0x00000000070B0000-0x00000000070E2000-memory.dmp

                                  Filesize

                                  200KB

                                • memory/3464-146-0x0000000070EC0000-0x0000000070F0C000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/3464-153-0x0000000007720000-0x000000000773A000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/3464-152-0x0000000007620000-0x000000000762E000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/3464-151-0x0000000007680000-0x0000000007716000-memory.dmp

                                  Filesize

                                  600KB

                                • memory/3464-147-0x0000000006620000-0x000000000663E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/3464-150-0x0000000007450000-0x000000000745A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/3464-139-0x0000000000000000-mapping.dmp

                                • memory/3464-149-0x0000000007410000-0x000000000742A000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/3504-182-0x0000000000000000-mapping.dmp

                                • memory/3564-188-0x0000000000000000-mapping.dmp

                                • memory/3636-190-0x0000000000000000-mapping.dmp

                                • memory/3660-174-0x0000000000000000-mapping.dmp

                                • memory/3748-183-0x0000000000000000-mapping.dmp

                                • memory/3840-185-0x0000000000000000-mapping.dmp

                                • memory/3948-169-0x0000000000000000-mapping.dmp

                                • memory/3976-138-0x0000000000000000-mapping.dmp

                                • memory/4208-158-0x0000000070EC0000-0x0000000070F0C000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/4208-155-0x0000000000000000-mapping.dmp

                                • memory/4252-192-0x0000000000000000-mapping.dmp

                                • memory/4288-133-0x0000000005140000-0x00000000056E4000-memory.dmp

                                  Filesize

                                  5.6MB

                                • memory/4288-132-0x00000000001B0000-0x0000000000258000-memory.dmp

                                  Filesize

                                  672KB

                                • memory/4288-135-0x0000000004AD0000-0x0000000004ADA000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/4288-136-0x0000000004D20000-0x0000000004D86000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/4288-134-0x0000000004B90000-0x0000000004C22000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/4292-178-0x0000000000000000-mapping.dmp

                                • memory/4304-177-0x0000000000000000-mapping.dmp

                                • memory/4340-167-0x0000000000000000-mapping.dmp

                                • memory/4484-194-0x0000000000000000-mapping.dmp

                                • memory/4796-170-0x0000000000000000-mapping.dmp

                                • memory/4844-186-0x0000000000000000-mapping.dmp

                                • memory/4848-173-0x0000000000000000-mapping.dmp

                                • memory/4908-137-0x0000000000000000-mapping.dmp