Analysis

  • max time kernel
    149s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-08-2022 06:55

General

  • Target

    b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe

  • Size

    772KB

  • MD5

    d11e5324da599323753ff7053bd8a7a4

  • SHA1

    ca08e6f0373ebd4340cac73f830a948836e594da

  • SHA256

    b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b

  • SHA512

    380d36fd21205436cba451b57c0c189836afac5e2df767f3a258071f3dd60749b0416261d437b24fd8b4997d4b64c28e6672f0e8275eea23d4408f7475effb75

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 9 IoCs
  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 12 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe
    "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
    1⤵
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1776
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3892
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
        3⤵
        • Creates scheduled task(s)
        PID:208
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4136
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
        3⤵
        • Creates scheduled task(s)
        PID:2592
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4540
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
        3⤵
        • Creates scheduled task(s)
        PID:224
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4488
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
        3⤵
        • Creates scheduled task(s)
        PID:2148
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3128
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4120
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
        3⤵
        • Creates scheduled task(s)
        PID:3680
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2092
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
        3⤵
        • Creates scheduled task(s)
        PID:4112
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3848
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
        3⤵
        • Creates scheduled task(s)
        PID:3600
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5025" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4188
      • C:\Windows\SysWOW64\schtasks.exe
        SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk5025" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
        3⤵
        • Creates scheduled task(s)
        PID:2304
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7669" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
      2⤵
        PID:4844
        • C:\Windows\SysWOW64\schtasks.exe
          SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk7669" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
          3⤵
          • Creates scheduled task(s)
          PID:3608
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8529" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
        2⤵
          PID:1240
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk8529" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
            3⤵
            • Creates scheduled task(s)
            PID:4792
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk9494" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
          2⤵
          • Suspicious use of WriteProcessMemory
          PID:2904
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk9494" /TR "C:\Users\Admin\AppData\Local\Temp\b219c18eb188d70c2de523df9eb2328225cf69d685d9a8d1dc858ef3f9fe768b.exe"
            3⤵
            • Creates scheduled task(s)
            PID:3736
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 1036
          2⤵
          • Program crash
          PID:2396
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 1776 -ip 1776
        1⤵
          PID:4176

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Execution

        Scheduled Task

        1
        T1053

        Persistence

        Registry Run Keys / Startup Folder

        1
        T1060

        Scheduled Task

        1
        T1053

        Privilege Escalation

        Scheduled Task

        1
        T1053

        Defense Evasion

        Modify Registry

        1
        T1112

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/208-148-0x0000000000000000-mapping.dmp
        • memory/224-149-0x0000000000000000-mapping.dmp
        • memory/448-140-0x0000000000000000-mapping.dmp
        • memory/1240-145-0x0000000000000000-mapping.dmp
        • memory/1776-133-0x0000000003320000-0x000000000332A000-memory.dmp
          Filesize

          40KB

        • memory/1776-132-0x0000000005690000-0x0000000005722000-memory.dmp
          Filesize

          584KB

        • memory/1776-130-0x0000000000D60000-0x0000000000E10000-memory.dmp
          Filesize

          704KB

        • memory/1776-131-0x0000000005CF0000-0x0000000006294000-memory.dmp
          Filesize

          5.6MB

        • memory/2092-139-0x0000000000000000-mapping.dmp
        • memory/2148-151-0x0000000000000000-mapping.dmp
        • memory/2304-152-0x0000000000000000-mapping.dmp
        • memory/2592-150-0x0000000000000000-mapping.dmp
        • memory/2904-144-0x0000000000000000-mapping.dmp
        • memory/3128-137-0x0000000000000000-mapping.dmp
        • memory/3600-155-0x0000000000000000-mapping.dmp
        • memory/3608-156-0x0000000000000000-mapping.dmp
        • memory/3680-154-0x0000000000000000-mapping.dmp
        • memory/3736-153-0x0000000000000000-mapping.dmp
        • memory/3848-141-0x0000000000000000-mapping.dmp
        • memory/3892-134-0x0000000000000000-mapping.dmp
        • memory/4112-147-0x0000000000000000-mapping.dmp
        • memory/4120-146-0x0000000000000000-mapping.dmp
        • memory/4136-135-0x0000000000000000-mapping.dmp
        • memory/4188-142-0x0000000000000000-mapping.dmp
        • memory/4488-138-0x0000000000000000-mapping.dmp
        • memory/4540-136-0x0000000000000000-mapping.dmp
        • memory/4792-157-0x0000000000000000-mapping.dmp
        • memory/4844-143-0x0000000000000000-mapping.dmp