Analysis

  • max time kernel
    150s
  • max time network
    146s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-10-2022 03:30

General

  • Target

    ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe

  • Size

    731KB

  • MD5

    90573c34059da2a2ead80783b6df323c

  • SHA1

    06047b1db9041de3597c9374139d33505fd1a7d5

  • SHA256

    ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318

  • SHA512

    ba80853894c6d6a232a70f932c90703401e11faef62f386729c950eb2ccc8d4188ee847841e3c7109631e5bed40b08d58a6102b136cd92dbb0d17996e9128984

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe
    "C:\Users\Admin\AppData\Local\Temp\ad51d9e2e2d13099fca92e1b0e94f1eee27c68f428dc84123778e9374f1fd318.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4808
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:4120
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3484
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:348
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4804
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:768
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:4264
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:5072
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:5104
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1776
                  • C:\Windows\SysWOW64\schtasks.exe
                    SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    4⤵
                    • Creates scheduled task(s)
                    PID:3884
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:4496
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:2304
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:3684
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk873" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4428
                        • C:\Windows\SysWOW64\schtasks.exe
                          SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk873" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          4⤵
                          • Creates scheduled task(s)
                          PID:32
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk2861" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                        3⤵
                          PID:4524
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk5594" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3988
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk5594" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:4344
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk7902" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                          3⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4952
                          • C:\Windows\SysWOW64\schtasks.exe
                            SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk7902" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                            4⤵
                            • Creates scheduled task(s)
                            PID:212
                        • C:\Windows\SysWOW64\cmd.exe
                          "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                          3⤵
                            PID:4264
                            • C:\Windows\SysWOW64\chcp.com
                              chcp 1251
                              4⤵
                                PID:3340
                            • C:\Windows\SysWOW64\cmd.exe
                              "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                              3⤵
                                PID:848
                                • C:\Windows\SysWOW64\chcp.com
                                  chcp 1251
                                  4⤵
                                    PID:4728

                            Network

                            MITRE ATT&CK Enterprise v6

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\ProgramData\Dllhost\dllhost.exe

                              Filesize

                              950KB

                              MD5

                              14c8dc881163beddf9dd44f0ab1b14c3

                              SHA1

                              005eda1ee76b322ec40c8403c19405ee639e256a

                              SHA256

                              59e23058b59d0a99cde2e7bf373c24932fcecd8853b3701386aede915224735b

                              SHA512

                              fa15fbf16081c9968b5c2f44876a8e26e0f33bc3a228585c0121ba0862f5c7305012ba91022da56b2694b6af643ac9149eb20e8710f3971c4c83963ad990bb07

                            • C:\ProgramData\Dllhost\dllhost.exe

                              Filesize

                              950KB

                              MD5

                              14c8dc881163beddf9dd44f0ab1b14c3

                              SHA1

                              005eda1ee76b322ec40c8403c19405ee639e256a

                              SHA256

                              59e23058b59d0a99cde2e7bf373c24932fcecd8853b3701386aede915224735b

                              SHA512

                              fa15fbf16081c9968b5c2f44876a8e26e0f33bc3a228585c0121ba0862f5c7305012ba91022da56b2694b6af643ac9149eb20e8710f3971c4c83963ad990bb07

                            • C:\ProgramData\HostData\logs.uce

                              Filesize

                              497B

                              MD5

                              13fda2ab01b83a5130842a5bab3892d3

                              SHA1

                              6e18e4b467cde054a63a95d4dfc030f156ecd215

                              SHA256

                              76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                              SHA512

                              c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                              Filesize

                              2KB

                              MD5

                              db01a2c1c7e70b2b038edf8ad5ad9826

                              SHA1

                              540217c647a73bad8d8a79e3a0f3998b5abd199b

                              SHA256

                              413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d

                              SHA512

                              c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                              Filesize

                              18KB

                              MD5

                              86a52190343ceb1bfea0d145f0f70613

                              SHA1

                              f8d6cb5356f6063ae7ff0d0beed3fb0c6bdd5a75

                              SHA256

                              157a27744ae190863490182835ef3249c5ff6b8efa3fbb8c8eefedaff1f30a10

                              SHA512

                              a8c313853aad29caaae2910b16a4c2899311e8471d3cbc4400b02d53cef6663e560fc3f89c7a96da0348263522b0c24abd2b19cd24db85a98d8c921bf0c3956f

                            • memory/2016-154-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-160-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-133-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-134-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-135-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-136-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-137-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-138-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-139-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-140-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-142-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-141-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-143-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-144-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-145-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-146-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-147-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-148-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-149-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-150-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-151-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-152-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-153-0x0000000000B30000-0x0000000000BD8000-memory.dmp

                              Filesize

                              672KB

                            • memory/2016-120-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-155-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-156-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-157-0x0000000005880000-0x0000000005D7E000-memory.dmp

                              Filesize

                              5.0MB

                            • memory/2016-158-0x0000000005420000-0x00000000054B2000-memory.dmp

                              Filesize

                              584KB

                            • memory/2016-159-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-132-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-161-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-162-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-163-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-164-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-165-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-166-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-167-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-168-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-169-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-170-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-171-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-172-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-173-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-174-0x0000000005410000-0x000000000541A000-memory.dmp

                              Filesize

                              40KB

                            • memory/2016-175-0x0000000005690000-0x00000000056F6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2016-131-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-121-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-130-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-129-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-128-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-122-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-127-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-126-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-125-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-124-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/2016-123-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3484-505-0x0000000009610000-0x000000000962A000-memory.dmp

                              Filesize

                              104KB

                            • memory/3484-271-0x0000000008470000-0x00000000084BB000-memory.dmp

                              Filesize

                              300KB

                            • memory/3484-191-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/3484-226-0x0000000006AC0000-0x0000000006AF6000-memory.dmp

                              Filesize

                              216KB

                            • memory/3484-231-0x00000000072E0000-0x0000000007908000-memory.dmp

                              Filesize

                              6.2MB

                            • memory/3484-260-0x00000000071B0000-0x00000000071D2000-memory.dmp

                              Filesize

                              136KB

                            • memory/3484-265-0x0000000007250000-0x00000000072B6000-memory.dmp

                              Filesize

                              408KB

                            • memory/3484-267-0x0000000007BF0000-0x0000000007F40000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/3484-270-0x0000000007980000-0x000000000799C000-memory.dmp

                              Filesize

                              112KB

                            • memory/3484-275-0x0000000008220000-0x0000000008296000-memory.dmp

                              Filesize

                              472KB

                            • memory/3484-288-0x0000000009130000-0x0000000009163000-memory.dmp

                              Filesize

                              204KB

                            • memory/3484-289-0x0000000009110000-0x000000000912E000-memory.dmp

                              Filesize

                              120KB

                            • memory/3484-298-0x0000000009190000-0x0000000009235000-memory.dmp

                              Filesize

                              660KB

                            • memory/3484-302-0x0000000009690000-0x0000000009724000-memory.dmp

                              Filesize

                              592KB

                            • memory/3484-510-0x0000000006E00000-0x0000000006E08000-memory.dmp

                              Filesize

                              32KB

                            • memory/4120-189-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4120-185-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4120-184-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4120-188-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4120-183-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4120-186-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4120-187-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4804-640-0x0000000000050000-0x0000000000100000-memory.dmp

                              Filesize

                              704KB

                            • memory/4808-181-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4808-180-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4808-179-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4808-178-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB

                            • memory/4808-177-0x0000000076FB0000-0x000000007713E000-memory.dmp

                              Filesize

                              1.6MB