Analysis

  • max time kernel
    150s
  • max time network
    134s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-10-2022 10:06

General

  • Target

    635e121a5cba93b2e12089678807cc83d380e8c57476b2eeb7c632312458cc00.exe

  • Size

    729KB

  • MD5

    b3d2b9de31bd80353357f6f5b7978fe8

  • SHA1

    afea677ec64f5d7366a65ab277f6110cd03c258d

  • SHA256

    635e121a5cba93b2e12089678807cc83d380e8c57476b2eeb7c632312458cc00

  • SHA512

    a3a6f9454a60c411ed707c7fbd56ea7e070b455bb30a9cb6be63c2a39e088ee57487c0985724f03e037d04e3989281fe6cd2b47d53c915922219af3a88791fdd

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\635e121a5cba93b2e12089678807cc83d380e8c57476b2eeb7c632312458cc00.exe
    "C:\Users\Admin\AppData\Local\Temp\635e121a5cba93b2e12089678807cc83d380e8c57476b2eeb7c632312458cc00.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1028
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4804
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:2376
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2284
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3168
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:532
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4084
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2880
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:4632
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:3404
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:1796
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:2408
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:2376
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:4552
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:3992
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:1004
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:4088
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:4580
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:4056
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:3468
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:696
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:2320
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:1532
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1453" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:1404
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1453" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:1120
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8766" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4292
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8766" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:1312
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7098" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:4488
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7098" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:2432
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk8343" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2164
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk8343" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:4072
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:4660
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:624
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:2280
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:3168
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  3⤵
                                    PID:4880
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      4⤵
                                        PID:4104

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\Dllhost\dllhost.exe

                                  Filesize

                                  941KB

                                  MD5

                                  50e1a58e34200c075f56b1f7ba4a6097

                                  SHA1

                                  2852179cd1f2dfcf6b1cc4ae344eced300514bcd

                                  SHA256

                                  6defb449767939d3d24396ba316a432ed0b435d41fec52c3aa7f18044d1895dc

                                  SHA512

                                  2e794d01522fae15b0dc9fa70d47788d998c934f85567d293b2030c13948a083b2e8a98f59b61e848521724ad2a56e42aa6eb42c1f86f1b4572c711c954239c5

                                • C:\ProgramData\Dllhost\dllhost.exe

                                  Filesize

                                  941KB

                                  MD5

                                  50e1a58e34200c075f56b1f7ba4a6097

                                  SHA1

                                  2852179cd1f2dfcf6b1cc4ae344eced300514bcd

                                  SHA256

                                  6defb449767939d3d24396ba316a432ed0b435d41fec52c3aa7f18044d1895dc

                                  SHA512

                                  2e794d01522fae15b0dc9fa70d47788d998c934f85567d293b2030c13948a083b2e8a98f59b61e848521724ad2a56e42aa6eb42c1f86f1b4572c711c954239c5

                                • C:\ProgramData\HostData\logs.uce

                                  Filesize

                                  497B

                                  MD5

                                  13fda2ab01b83a5130842a5bab3892d3

                                  SHA1

                                  6e18e4b467cde054a63a95d4dfc030f156ecd215

                                  SHA256

                                  76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                                  SHA512

                                  c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  968cb9309758126772781b83adb8a28f

                                  SHA1

                                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                                  SHA256

                                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                  SHA512

                                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  18KB

                                  MD5

                                  b13caed7282e8f38f61707f5171b8156

                                  SHA1

                                  fcbd117a99c4ce424405695c8c04a019deffd1ec

                                  SHA256

                                  6e41b20061cb077480154ee804de94ec71528a3cbf4db2867379da30edf196b7

                                  SHA512

                                  1f08983f9eecb234bbd0abdf0b68362a33c90c8266b1b5eb9d82e88a3c949fa9dda99e1adfdbc19c21ba22af2b8cb5e5e83cb1d48f2d32355e7556a80da37e66

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  18KB

                                  MD5

                                  7ff9ce8ddb7dbb52ae93b33b2501c7a0

                                  SHA1

                                  65ba17829b0a759b97b1473d4dd947df8c3d969e

                                  SHA256

                                  b5f7f79068ed1cedea82a229000a5ddc029e5da6c6fc05ba024986cf388eba6f

                                  SHA512

                                  1f420b52654077aa4803d1e9962d00fd65137072943520c6fe7c236ce0b2aeef27398cecd9f996c3be820ca93acca7e21912689b571644d396f4d846aed6785a

                                • memory/532-161-0x0000000070A50000-0x0000000070A9C000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/532-159-0x0000000000000000-mapping.dmp

                                • memory/624-192-0x0000000000000000-mapping.dmp

                                • memory/696-189-0x0000000000000000-mapping.dmp

                                • memory/1004-170-0x0000000000000000-mapping.dmp

                                • memory/1028-136-0x0000000004DB0000-0x0000000004E16000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/1028-135-0x0000000004CC0000-0x0000000004CCA000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/1028-132-0x0000000000200000-0x00000000002A8000-memory.dmp

                                  Filesize

                                  672KB

                                • memory/1028-134-0x0000000004B10000-0x0000000004BA2000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/1028-133-0x0000000005020000-0x00000000055C4000-memory.dmp

                                  Filesize

                                  5.6MB

                                • memory/1120-180-0x0000000000000000-mapping.dmp

                                • memory/1312-179-0x0000000000000000-mapping.dmp

                                • memory/1404-174-0x0000000000000000-mapping.dmp

                                • memory/1532-185-0x0000000000000000-mapping.dmp

                                • memory/1796-187-0x0000000000000000-mapping.dmp

                                • memory/2164-175-0x0000000000000000-mapping.dmp

                                • memory/2280-193-0x0000000000000000-mapping.dmp

                                • memory/2284-148-0x00000000076A0000-0x0000000007D1A000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/2284-146-0x0000000070A50000-0x0000000070A9C000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/2284-154-0x00000000072A0000-0x00000000072A8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/2284-143-0x0000000005550000-0x00000000055B6000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/2284-153-0x0000000007360000-0x000000000737A000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/2284-152-0x0000000007260000-0x000000000726E000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/2284-151-0x00000000072C0000-0x0000000007356000-memory.dmp

                                  Filesize

                                  600KB

                                • memory/2284-142-0x0000000004DD0000-0x0000000004DF2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/2284-150-0x0000000007090000-0x000000000709A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/2284-149-0x0000000007040000-0x000000000705A000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/2284-144-0x0000000005C90000-0x0000000005CAE000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/2284-145-0x00000000062E0000-0x0000000006312000-memory.dmp

                                  Filesize

                                  200KB

                                • memory/2284-141-0x0000000004F20000-0x0000000005548000-memory.dmp

                                  Filesize

                                  6.2MB

                                • memory/2284-147-0x00000000062C0000-0x00000000062DE000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/2284-139-0x0000000000000000-mapping.dmp

                                • memory/2284-140-0x00000000026C0000-0x00000000026F6000-memory.dmp

                                  Filesize

                                  216KB

                                • memory/2320-173-0x0000000000000000-mapping.dmp

                                • memory/2376-186-0x0000000000000000-mapping.dmp

                                • memory/2376-138-0x0000000000000000-mapping.dmp

                                • memory/2408-167-0x0000000000000000-mapping.dmp

                                • memory/2432-188-0x0000000000000000-mapping.dmp

                                • memory/2880-166-0x0000000000000000-mapping.dmp

                                • memory/3168-155-0x0000000000000000-mapping.dmp

                                • memory/3168-194-0x0000000000000000-mapping.dmp

                                • memory/3168-158-0x0000000070A50000-0x0000000070A9C000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/3404-168-0x0000000000000000-mapping.dmp

                                • memory/3468-172-0x0000000000000000-mapping.dmp

                                • memory/3992-182-0x0000000000000000-mapping.dmp

                                • memory/4056-184-0x0000000000000000-mapping.dmp

                                • memory/4072-181-0x0000000000000000-mapping.dmp

                                • memory/4084-165-0x0000000000060000-0x0000000000110000-memory.dmp

                                  Filesize

                                  704KB

                                • memory/4084-162-0x0000000000000000-mapping.dmp

                                • memory/4088-183-0x0000000000000000-mapping.dmp

                                • memory/4104-196-0x0000000000000000-mapping.dmp

                                • memory/4292-177-0x0000000000000000-mapping.dmp

                                • memory/4488-176-0x0000000000000000-mapping.dmp

                                • memory/4552-169-0x0000000000000000-mapping.dmp

                                • memory/4580-171-0x0000000000000000-mapping.dmp

                                • memory/4632-178-0x0000000000000000-mapping.dmp

                                • memory/4660-191-0x0000000000000000-mapping.dmp

                                • memory/4804-137-0x0000000000000000-mapping.dmp

                                • memory/4880-195-0x0000000000000000-mapping.dmp