Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-10-2022 04:21

General

  • Target

    654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe

  • Size

    733KB

  • MD5

    9ff5dca97d8d2a73c27f8fc68f2cd21f

  • SHA1

    512a9463f700da63b4478072fad0b04e49ee3ed2

  • SHA256

    654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb

  • SHA512

    d6c72d5e41689d780bb79e1ca8f7644ae3feff9ce0c0806d526d12d960c2d07a21bd1af927fd796f68c79990f5e957bc0251b32c89979f36e2d474826a903ffc

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 11 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe
    "C:\Users\Admin\AppData\Local\Temp\654310ad703fc62b0914ba373e26bc24712126185ea58a1a3a64c7366a3ccffb.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4220
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:756
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4936
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3352
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3560
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3372
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:1880
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:3976
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2312
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:1028
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2000
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:4240
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:3688
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:1300
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:1088
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:4028
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:944
              • C:\Windows\SysWOW64\schtasks.exe
                SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                4⤵
                • Creates scheduled task(s)
                PID:3100
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:3712
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:4736
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:4592
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:2268
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1458" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:1508
                    • C:\Windows\SysWOW64\schtasks.exe
                      SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk1458" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      4⤵
                      • Creates scheduled task(s)
                      PID:4792
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7380" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:5060
                      • C:\Windows\SysWOW64\schtasks.exe
                        SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7380" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        4⤵
                        • Creates scheduled task(s)
                        PID:2040
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5725" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:1828
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5725" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:4928
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk9901" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:3916
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:388
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:4816
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:1152
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:3412
                                • C:\Windows\SysWOW64\cmd.exe
                                  "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                  3⤵
                                    PID:3676
                                    • C:\Windows\SysWOW64\chcp.com
                                      chcp 1251
                                      4⤵
                                        PID:1464

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\ProgramData\Dllhost\dllhost.exe

                                  Filesize

                                  961KB

                                  MD5

                                  1be147c4d9891a12cffbc16f52bda5f5

                                  SHA1

                                  6c99226f7a01962c5ac2ca38096fa55e15de6c98

                                  SHA256

                                  f798ba3eac86b6f5077a84152f28e6d4cb1d2385a9fc1611ef20a108a95cf460

                                  SHA512

                                  edbb05d673ef46a664c8fcfb35273aa24632525c35ee13ab617d097be471aa1641e404a202947c94fadd5db9b9fd87f2754fa5b86147afc501c2d71c477428ab

                                • C:\ProgramData\Dllhost\dllhost.exe

                                  Filesize

                                  961KB

                                  MD5

                                  1be147c4d9891a12cffbc16f52bda5f5

                                  SHA1

                                  6c99226f7a01962c5ac2ca38096fa55e15de6c98

                                  SHA256

                                  f798ba3eac86b6f5077a84152f28e6d4cb1d2385a9fc1611ef20a108a95cf460

                                  SHA512

                                  edbb05d673ef46a664c8fcfb35273aa24632525c35ee13ab617d097be471aa1641e404a202947c94fadd5db9b9fd87f2754fa5b86147afc501c2d71c477428ab

                                • C:\ProgramData\HostData\logs.uce

                                  Filesize

                                  497B

                                  MD5

                                  13fda2ab01b83a5130842a5bab3892d3

                                  SHA1

                                  6e18e4b467cde054a63a95d4dfc030f156ecd215

                                  SHA256

                                  76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                                  SHA512

                                  c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                  Filesize

                                  2KB

                                  MD5

                                  968cb9309758126772781b83adb8a28f

                                  SHA1

                                  8da30e71accf186b2ba11da1797cf67f8f78b47c

                                  SHA256

                                  92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                                  SHA512

                                  4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  18KB

                                  MD5

                                  622fc3facb6c418090aea94af1180422

                                  SHA1

                                  cfe2203629e3539ac8f991bf31d0f3ef38b1fc9c

                                  SHA256

                                  1a24e47ce9e4cba7765d6062ee0e7b91bbc7e8321270311a6da3faf200f8e57e

                                  SHA512

                                  7193195087ba73027bfe3afc6e4d04253a96b7c6653e8ed8beb47d97124773b7daf4b8eb43599a759c2513d94cdc6b49b93fce27375751c4e8697642c70c2e15

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  18KB

                                  MD5

                                  449486aba560669c9a116aa6506ab6ce

                                  SHA1

                                  181654c6dfac4d24ff0163ab24bfe8e66d07f0e8

                                  SHA256

                                  d5f3a7776b5c7334dfac6c28cf542016470e600467ea07f61aeac9812bca6e6d

                                  SHA512

                                  9823b8e03a0ee32a6383d0c9e5ebedfe0fa9b1d08a1e8a28c93ea5ac1111f037b1906fdd75b2c65ff89c02f63b2a19b0acc5a906bac7ad7d202bbd12bc893fca

                                • memory/388-190-0x0000000000000000-mapping.dmp

                                • memory/756-138-0x0000000000000000-mapping.dmp

                                • memory/944-171-0x0000000000000000-mapping.dmp

                                • memory/1028-178-0x0000000000000000-mapping.dmp

                                • memory/1088-170-0x0000000000000000-mapping.dmp

                                • memory/1152-192-0x0000000000000000-mapping.dmp

                                • memory/1236-132-0x0000000000420000-0x00000000004C8000-memory.dmp

                                  Filesize

                                  672KB

                                • memory/1236-133-0x00000000053F0000-0x0000000005994000-memory.dmp

                                  Filesize

                                  5.6MB

                                • memory/1236-134-0x0000000004D70000-0x0000000004E02000-memory.dmp

                                  Filesize

                                  584KB

                                • memory/1236-135-0x0000000004D40000-0x0000000004D4A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/1236-136-0x0000000004FC0000-0x0000000005026000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/1300-185-0x0000000000000000-mapping.dmp

                                • memory/1464-195-0x0000000000000000-mapping.dmp

                                • memory/1508-176-0x0000000000000000-mapping.dmp

                                • memory/1828-174-0x0000000000000000-mapping.dmp

                                • memory/1880-166-0x0000000000000000-mapping.dmp

                                • memory/2000-168-0x0000000000000000-mapping.dmp

                                • memory/2040-188-0x0000000000000000-mapping.dmp

                                • memory/2268-184-0x0000000000000000-mapping.dmp

                                • memory/2312-167-0x0000000000000000-mapping.dmp

                                • memory/3100-182-0x0000000000000000-mapping.dmp

                                • memory/3352-155-0x0000000000000000-mapping.dmp

                                • memory/3352-158-0x0000000070C70000-0x0000000070CBC000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/3372-165-0x0000000000A60000-0x0000000000B10000-memory.dmp

                                  Filesize

                                  704KB

                                • memory/3372-162-0x0000000000000000-mapping.dmp

                                • memory/3412-193-0x0000000000000000-mapping.dmp

                                • memory/3560-159-0x0000000000000000-mapping.dmp

                                • memory/3560-161-0x0000000070C70000-0x0000000070CBC000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/3676-194-0x0000000000000000-mapping.dmp

                                • memory/3688-169-0x0000000000000000-mapping.dmp

                                • memory/3712-172-0x0000000000000000-mapping.dmp

                                • memory/3916-177-0x0000000000000000-mapping.dmp

                                • memory/3976-179-0x0000000000000000-mapping.dmp

                                • memory/4028-181-0x0000000000000000-mapping.dmp

                                • memory/4220-137-0x0000000000000000-mapping.dmp

                                • memory/4240-180-0x0000000000000000-mapping.dmp

                                • memory/4592-173-0x0000000000000000-mapping.dmp

                                • memory/4736-183-0x0000000000000000-mapping.dmp

                                • memory/4792-187-0x0000000000000000-mapping.dmp

                                • memory/4816-191-0x0000000000000000-mapping.dmp

                                • memory/4928-186-0x0000000000000000-mapping.dmp

                                • memory/4936-146-0x0000000070C70000-0x0000000070CBC000-memory.dmp

                                  Filesize

                                  304KB

                                • memory/4936-141-0x00000000057C0000-0x0000000005DE8000-memory.dmp

                                  Filesize

                                  6.2MB

                                • memory/4936-147-0x0000000006C20000-0x0000000006C3E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/4936-149-0x00000000079B0000-0x00000000079CA000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/4936-150-0x0000000007A00000-0x0000000007A0A000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/4936-154-0x0000000007C10000-0x0000000007C18000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/4936-145-0x0000000006C40000-0x0000000006C72000-memory.dmp

                                  Filesize

                                  200KB

                                • memory/4936-151-0x0000000007C30000-0x0000000007CC6000-memory.dmp

                                  Filesize

                                  600KB

                                • memory/4936-152-0x0000000007BD0000-0x0000000007BDE000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/4936-144-0x0000000006670000-0x000000000668E000-memory.dmp

                                  Filesize

                                  120KB

                                • memory/4936-143-0x0000000005750000-0x00000000057B6000-memory.dmp

                                  Filesize

                                  408KB

                                • memory/4936-142-0x00000000056B0000-0x00000000056D2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/4936-153-0x0000000007CD0000-0x0000000007CEA000-memory.dmp

                                  Filesize

                                  104KB

                                • memory/4936-148-0x0000000008030000-0x00000000086AA000-memory.dmp

                                  Filesize

                                  6.5MB

                                • memory/4936-140-0x00000000050C0000-0x00000000050F6000-memory.dmp

                                  Filesize

                                  216KB

                                • memory/4936-139-0x0000000000000000-mapping.dmp

                                • memory/5060-175-0x0000000000000000-mapping.dmp