Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
12/09/2022, 16:43
Static task
static1
Behavioral task
behavioral1
Sample
6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe
Resource
win10-20220812-en
General
-
Target
6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe
-
Size
716KB
-
MD5
375d2ebf9a10647a20b4bc72b2b8c6aa
-
SHA1
84fe95a0be60acde4f7c709fafb73865e882e9de
-
SHA256
6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e
-
SHA512
28ed70ef6d6d7fab4c432d55f893dd0b4f29fa7bd25d1a98efab80d52a7ffb15ae7d59f68df4e17994cf9959b908eed4fa80adb85e7624979e4606f0f5b186d4
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 1888 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4580 schtasks.exe 4052 schtasks.exe 4680 schtasks.exe 4452 schtasks.exe 4672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 940 powershell.exe 940 powershell.exe 940 powershell.exe 2520 powershell.exe 2520 powershell.exe 2520 powershell.exe 1412 powershell.exe 1412 powershell.exe 1412 powershell.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe 1888 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 940 powershell.exe Token: SeDebugPrivilege 3468 6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe Token: SeDebugPrivilege 2520 powershell.exe Token: SeDebugPrivilege 1412 powershell.exe Token: SeDebugPrivilege 1888 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3468 wrote to memory of 4820 3468 6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe 66 PID 3468 wrote to memory of 4820 3468 6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe 66 PID 3468 wrote to memory of 4820 3468 6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe 66 PID 4820 wrote to memory of 4100 4820 cmd.exe 68 PID 4820 wrote to memory of 4100 4820 cmd.exe 68 PID 4820 wrote to memory of 4100 4820 cmd.exe 68 PID 4820 wrote to memory of 940 4820 cmd.exe 69 PID 4820 wrote to memory of 940 4820 cmd.exe 69 PID 4820 wrote to memory of 940 4820 cmd.exe 69 PID 4820 wrote to memory of 2520 4820 cmd.exe 70 PID 4820 wrote to memory of 2520 4820 cmd.exe 70 PID 4820 wrote to memory of 2520 4820 cmd.exe 70 PID 4820 wrote to memory of 1412 4820 cmd.exe 71 PID 4820 wrote to memory of 1412 4820 cmd.exe 71 PID 4820 wrote to memory of 1412 4820 cmd.exe 71 PID 3468 wrote to memory of 1888 3468 6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe 72 PID 3468 wrote to memory of 1888 3468 6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe 72 PID 3468 wrote to memory of 1888 3468 6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe 72 PID 1888 wrote to memory of 4752 1888 dllhost.exe 73 PID 1888 wrote to memory of 4752 1888 dllhost.exe 73 PID 1888 wrote to memory of 4752 1888 dllhost.exe 73 PID 1888 wrote to memory of 1476 1888 dllhost.exe 74 PID 1888 wrote to memory of 1476 1888 dllhost.exe 74 PID 1888 wrote to memory of 1476 1888 dllhost.exe 74 PID 1888 wrote to memory of 3768 1888 dllhost.exe 75 PID 1888 wrote to memory of 3768 1888 dllhost.exe 75 PID 1888 wrote to memory of 3768 1888 dllhost.exe 75 PID 1888 wrote to memory of 4800 1888 dllhost.exe 76 PID 1888 wrote to memory of 4800 1888 dllhost.exe 76 PID 1888 wrote to memory of 4800 1888 dllhost.exe 76 PID 1888 wrote to memory of 4108 1888 dllhost.exe 77 PID 1888 wrote to memory of 4108 1888 dllhost.exe 77 PID 1888 wrote to memory of 4108 1888 dllhost.exe 77 PID 1888 wrote to memory of 2224 1888 dllhost.exe 81 PID 1888 wrote to memory of 2224 1888 dllhost.exe 81 PID 1888 wrote to memory of 2224 1888 dllhost.exe 81 PID 1888 wrote to memory of 4080 1888 dllhost.exe 80 PID 1888 wrote to memory of 4080 1888 dllhost.exe 80 PID 1888 wrote to memory of 4080 1888 dllhost.exe 80 PID 1888 wrote to memory of 1260 1888 dllhost.exe 82 PID 1888 wrote to memory of 1260 1888 dllhost.exe 82 PID 1888 wrote to memory of 1260 1888 dllhost.exe 82 PID 1888 wrote to memory of 4876 1888 dllhost.exe 83 PID 1888 wrote to memory of 4876 1888 dllhost.exe 83 PID 1888 wrote to memory of 4876 1888 dllhost.exe 83 PID 1888 wrote to memory of 1012 1888 dllhost.exe 84 PID 1888 wrote to memory of 1012 1888 dllhost.exe 84 PID 1888 wrote to memory of 1012 1888 dllhost.exe 84 PID 1888 wrote to memory of 4780 1888 dllhost.exe 94 PID 1888 wrote to memory of 4780 1888 dllhost.exe 94 PID 1888 wrote to memory of 4780 1888 dllhost.exe 94 PID 1888 wrote to memory of 3888 1888 dllhost.exe 92 PID 1888 wrote to memory of 3888 1888 dllhost.exe 92 PID 1888 wrote to memory of 3888 1888 dllhost.exe 92 PID 1476 wrote to memory of 4580 1476 cmd.exe 97 PID 1476 wrote to memory of 4580 1476 cmd.exe 97 PID 1476 wrote to memory of 4580 1476 cmd.exe 97 PID 3768 wrote to memory of 4052 3768 cmd.exe 98 PID 3768 wrote to memory of 4052 3768 cmd.exe 98 PID 3768 wrote to memory of 4052 3768 cmd.exe 98 PID 4752 wrote to memory of 4680 4752 cmd.exe 99 PID 4752 wrote to memory of 4680 4752 cmd.exe 99 PID 4752 wrote to memory of 4680 4752 cmd.exe 99 PID 2224 wrote to memory of 4452 2224 cmd.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe"C:\Users\Admin\AppData\Local\Temp\6ba26b5ed8c54d1ccf21deb72b01c0f167259dcffcd94c09d064d1446ce33c3e.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4100
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2520
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1412
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4680
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1476 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4580
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3768 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4052
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4800
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4672
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4108
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4080
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4452
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1260
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk7603" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4876
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk987" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1012
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk4379" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3888
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6313" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4780
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4380
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4592
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:812
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2572
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1500
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2768
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
891KB
MD5cbbd974b789964f0f3a260e3bb0faad4
SHA1dbe5d45598866d4664cec3bbff044b897c06fe85
SHA256d80f85ca0dbb4a1d8718666eac5f88efebc520452344bf9dd2dd19da9338b34b
SHA51245c5fd6291134445be6d55f17a1384be8a0b239e214e3186dcc08cabe75b49455b2934af9078d2b9394470336c109d7730c07c7bcf04d376a1862c0fdd1ff7a0
-
Filesize
891KB
MD5cbbd974b789964f0f3a260e3bb0faad4
SHA1dbe5d45598866d4664cec3bbff044b897c06fe85
SHA256d80f85ca0dbb4a1d8718666eac5f88efebc520452344bf9dd2dd19da9338b34b
SHA51245c5fd6291134445be6d55f17a1384be8a0b239e214e3186dcc08cabe75b49455b2934af9078d2b9394470336c109d7730c07c7bcf04d376a1862c0fdd1ff7a0
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD56dfecebbf6581da23b39b2b37b8c3c2c
SHA16f342c73b4186affd2816faf121eab9f5c76416c
SHA256cced3481b257a355e6f93594ef86c200d29008b8f9281692f5f0940fcfd8ca9b
SHA5124066cbfe060a00520bd764d64880fe1a862c49327e5267a03f9c15cd35e8bd54fdc5122d2c2a0cc7909371ba829fdd296a399753c413eb871d84e74d790e4fcc
-
Filesize
18KB
MD53b3ca7a09308d31b72b6344df92d1656
SHA1ed8fdf629c55568bf5ae9e02fac5b0a5825aa80e
SHA25698e5cd7164e95abc8497cc58325b274fae7170e899c6b23e6dbda48363327067
SHA51261aa4223e7fe5e4652da421e54cba73d5dbc8ffe70923753979b2d6f8c2d0782197f59beac9e8dc464e8537113ee5c34b72096fc160d8c04499b718661029029