Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
14/09/2022, 18:12
Static task
static1
Behavioral task
behavioral1
Sample
7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe
Resource
win10-20220812-en
General
-
Target
7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe
-
Size
718KB
-
MD5
f38888a0f8f14fa0c859abc549c37ff1
-
SHA1
c4eafd1b60bc8b0358ca3707055bc972bc7f04a5
-
SHA256
7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3
-
SHA512
75d705078659e0d98c3fa71e9094364cf163138e7dcda93d5bea3bfd74437d3807add227101a1a43f9da61181a7d82980966befc39358f8beb73ca3b8e2e71a2
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 976 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2482096546-1136599444-1359412500-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4792 schtasks.exe 1252 schtasks.exe 3312 schtasks.exe 1416 schtasks.exe 2756 schtasks.exe 864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3732 powershell.exe 3732 powershell.exe 3732 powershell.exe 1520 powershell.exe 1520 powershell.exe 1520 powershell.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe 976 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2204 7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe Token: SeDebugPrivilege 3732 powershell.exe Token: SeDebugPrivilege 1520 powershell.exe Token: SeDebugPrivilege 976 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2204 wrote to memory of 5068 2204 7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe 66 PID 2204 wrote to memory of 5068 2204 7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe 66 PID 2204 wrote to memory of 5068 2204 7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe 66 PID 5068 wrote to memory of 4192 5068 cmd.exe 68 PID 5068 wrote to memory of 4192 5068 cmd.exe 68 PID 5068 wrote to memory of 4192 5068 cmd.exe 68 PID 5068 wrote to memory of 3732 5068 cmd.exe 69 PID 5068 wrote to memory of 3732 5068 cmd.exe 69 PID 5068 wrote to memory of 3732 5068 cmd.exe 69 PID 5068 wrote to memory of 1520 5068 cmd.exe 70 PID 5068 wrote to memory of 1520 5068 cmd.exe 70 PID 5068 wrote to memory of 1520 5068 cmd.exe 70 PID 2204 wrote to memory of 976 2204 7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe 71 PID 2204 wrote to memory of 976 2204 7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe 71 PID 2204 wrote to memory of 976 2204 7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe 71 PID 976 wrote to memory of 3584 976 dllhost.exe 72 PID 976 wrote to memory of 3584 976 dllhost.exe 72 PID 976 wrote to memory of 3584 976 dllhost.exe 72 PID 976 wrote to memory of 1712 976 dllhost.exe 74 PID 976 wrote to memory of 1712 976 dllhost.exe 74 PID 976 wrote to memory of 1712 976 dllhost.exe 74 PID 976 wrote to memory of 3212 976 dllhost.exe 73 PID 976 wrote to memory of 3212 976 dllhost.exe 73 PID 976 wrote to memory of 3212 976 dllhost.exe 73 PID 976 wrote to memory of 2276 976 dllhost.exe 81 PID 976 wrote to memory of 2276 976 dllhost.exe 81 PID 976 wrote to memory of 2276 976 dllhost.exe 81 PID 976 wrote to memory of 4604 976 dllhost.exe 75 PID 976 wrote to memory of 4604 976 dllhost.exe 75 PID 976 wrote to memory of 4604 976 dllhost.exe 75 PID 976 wrote to memory of 3056 976 dllhost.exe 76 PID 976 wrote to memory of 3056 976 dllhost.exe 76 PID 976 wrote to memory of 3056 976 dllhost.exe 76 PID 976 wrote to memory of 4232 976 dllhost.exe 77 PID 976 wrote to memory of 4232 976 dllhost.exe 77 PID 976 wrote to memory of 4232 976 dllhost.exe 77 PID 976 wrote to memory of 3700 976 dllhost.exe 78 PID 976 wrote to memory of 3700 976 dllhost.exe 78 PID 976 wrote to memory of 3700 976 dllhost.exe 78 PID 976 wrote to memory of 3976 976 dllhost.exe 87 PID 976 wrote to memory of 3976 976 dllhost.exe 87 PID 976 wrote to memory of 3976 976 dllhost.exe 87 PID 976 wrote to memory of 4196 976 dllhost.exe 83 PID 976 wrote to memory of 4196 976 dllhost.exe 83 PID 976 wrote to memory of 4196 976 dllhost.exe 83 PID 976 wrote to memory of 3888 976 dllhost.exe 86 PID 976 wrote to memory of 3888 976 dllhost.exe 86 PID 976 wrote to memory of 3888 976 dllhost.exe 86 PID 976 wrote to memory of 4932 976 dllhost.exe 88 PID 976 wrote to memory of 4932 976 dllhost.exe 88 PID 976 wrote to memory of 4932 976 dllhost.exe 88 PID 3584 wrote to memory of 4792 3584 cmd.exe 94 PID 3584 wrote to memory of 4792 3584 cmd.exe 94 PID 3584 wrote to memory of 4792 3584 cmd.exe 94 PID 2276 wrote to memory of 3312 2276 cmd.exe 96 PID 2276 wrote to memory of 3312 2276 cmd.exe 96 PID 2276 wrote to memory of 3312 2276 cmd.exe 96 PID 3212 wrote to memory of 1252 3212 cmd.exe 95 PID 3212 wrote to memory of 1252 3212 cmd.exe 95 PID 3212 wrote to memory of 1252 3212 cmd.exe 95 PID 4604 wrote to memory of 1416 4604 cmd.exe 97 PID 4604 wrote to memory of 1416 4604 cmd.exe 97 PID 4604 wrote to memory of 1416 4604 cmd.exe 97 PID 4232 wrote to memory of 864 4232 cmd.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe"C:\Users\Admin\AppData\Local\Temp\7f025aeaa2ea49d69436f8fb0a50aa03e5f109f4d8a8ac6d11b09f31abdf6cd3.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2204 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:5068 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4192
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:976 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4792
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3212 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1252
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1712
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4604 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:1416
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3056
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4232 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:864
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3700
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:3312
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk2646" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4196
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk6650" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3888
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4225" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3976
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk4225" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:2756
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk2369" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4932
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:5032
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:4956
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:2212
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:2140
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
895KB
MD59054123d0306976a2176a10074e59292
SHA115084abfbfaef275fe085f11f6feab94f6814a28
SHA2563af22cf4772fee313d7a506fa98fc7bb46a232fb3e3cd91fe8f3858e4ea51028
SHA512493f7cf759f969bdd207b4c35c52f62ebe322e5f2ec14c68ac5929a23d2ce8ec585dc96c027becc16465038796b6053ba1fd6295207b2b1f19651a47acbf312f
-
Filesize
895KB
MD59054123d0306976a2176a10074e59292
SHA115084abfbfaef275fe085f11f6feab94f6814a28
SHA2563af22cf4772fee313d7a506fa98fc7bb46a232fb3e3cd91fe8f3858e4ea51028
SHA512493f7cf759f969bdd207b4c35c52f62ebe322e5f2ec14c68ac5929a23d2ce8ec585dc96c027becc16465038796b6053ba1fd6295207b2b1f19651a47acbf312f
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD5db01a2c1c7e70b2b038edf8ad5ad9826
SHA1540217c647a73bad8d8a79e3a0f3998b5abd199b
SHA256413da361d77055dae7007f82b58b366c8783aa72e0b8fbe41519b940c253b38d
SHA512c76ff57fcee5cdf9fdf3116d4e1dc0cf106867bf19ab474b763e242acf5dca9a7509cb837c35e130c3e056636b4e8a4e135512a978bcd3dd641e20f5bf76c3d6
-
Filesize
18KB
MD59290cacce38a16ac96a414a1342297b9
SHA1a54b452e4b7087286b65aec2663b99bb002a536c
SHA25654d7e83d21786eb6e03ee9632c751bc2537ab5e93f79a77947554e91d7340cf7
SHA512251918dad7aba561c723fcbdfe834ebe4730e1563dd0b6f33c61cb1e24380cd78da01b2b7d1b140921ede293b29a0c06eef89a4f0d8701176d3dcd722b8de172