Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19/09/2022, 15:23

General

  • Target

    c2908c4bc65d77eac165870267f0c05222490c520890a4a8cb20d4051b7f9b26.exe

  • Size

    721KB

  • MD5

    940dd556ca1ea3519a05fce81ad71932

  • SHA1

    c2ce0a57ed44e353836514292b4cb094b5722938

  • SHA256

    c2908c4bc65d77eac165870267f0c05222490c520890a4a8cb20d4051b7f9b26

  • SHA512

    0114da2482a1eda4323f08cc0b1d56d9bc3ba77de0caf7e2874fe97caa2af9cdd522403747d660d65d60bca231f0c97fdcc3f5e107cec6c72db737cf14304ca6

  • SSDEEP

    768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR

Score
8/10

Malware Config

Signatures

  • Downloads MZ/PE file
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 9 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Creates scheduled task(s) 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c2908c4bc65d77eac165870267f0c05222490c520890a4a8cb20d4051b7f9b26.exe
    "C:\Users\Admin\AppData\Local\Temp\c2908c4bc65d77eac165870267f0c05222490c520890a4a8cb20d4051b7f9b26.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:520
    • C:\Windows\SysWOW64\cmd.exe
      "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4316
      • C:\Windows\SysWOW64\chcp.com
        chcp 1251
        3⤵
          PID:1996
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:8
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4776
      • C:\ProgramData\Dllhost\dllhost.exe
        "C:\ProgramData\Dllhost\dllhost.exe"
        2⤵
        • Executes dropped EXE
        • Adds Run key to start application
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1528
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:4368
          • C:\Windows\SysWOW64\schtasks.exe
            SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            4⤵
            • Creates scheduled task(s)
            PID:1612
        • C:\Windows\SysWOW64\cmd.exe
          "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"
          3⤵
            PID:4676
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:4680
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:3728
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3164
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:1432
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3252
            • C:\Windows\SysWOW64\schtasks.exe
              SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              4⤵
              • Creates scheduled task(s)
              PID:2824
          • C:\Windows\SysWOW64\cmd.exe
            "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"
            3⤵
              PID:4500
            • C:\Windows\SysWOW64\cmd.exe
              "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"
              3⤵
                PID:4564
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                • Suspicious use of WriteProcessMemory
                PID:1036
                • C:\Windows\SysWOW64\schtasks.exe
                  SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  4⤵
                  • Creates scheduled task(s)
                  PID:5096
              • C:\Windows\SysWOW64\cmd.exe
                "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk8280" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                3⤵
                  PID:1964
                • C:\Windows\SysWOW64\cmd.exe
                  "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk9970" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                  3⤵
                    PID:908
                  • C:\Windows\SysWOW64\cmd.exe
                    "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk4973" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                    3⤵
                      PID:1284
                    • C:\Windows\SysWOW64\cmd.exe
                      "cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk4267" /TR "C:\ProgramData\Dllhost\dllhost.exe"
                      3⤵
                        PID:1400
                      • C:\Windows\SysWOW64\cmd.exe
                        "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                        3⤵
                          PID:2696
                          • C:\Windows\SysWOW64\chcp.com
                            chcp 1251
                            4⤵
                              PID:3276
                          • C:\Windows\SysWOW64\cmd.exe
                            "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                            3⤵
                              PID:2040
                              • C:\Windows\SysWOW64\chcp.com
                                chcp 1251
                                4⤵
                                  PID:4704
                              • C:\Windows\SysWOW64\cmd.exe
                                "cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off
                                3⤵
                                  PID:4692
                                  • C:\Windows\SysWOW64\chcp.com
                                    chcp 1251
                                    4⤵
                                      PID:416

                              Network

                              MITRE ATT&CK Enterprise v6

                              Replay Monitor

                              Loading Replay Monitor...

                              Downloads

                              • C:\ProgramData\Dllhost\dllhost.exe

                                Filesize

                                908KB

                                MD5

                                18b9a9f32f74a80891082d7ce3c8c0b2

                                SHA1

                                2747468177559b85f9d9c969b4ae07df8b0df1fb

                                SHA256

                                8a10bfdb1b938aa5c2636c2800fb501797156274a1018801415d189371313fb7

                                SHA512

                                b39e7d5240981f3d5ce94d1b2ce48ec62e334eab8c89c2ee0e216e70ef869116950a5e196d43dcda40b17e70a1d4a7e5ddc1ec40e976d22d251ddbae0222712d

                              • C:\ProgramData\Dllhost\dllhost.exe

                                Filesize

                                908KB

                                MD5

                                18b9a9f32f74a80891082d7ce3c8c0b2

                                SHA1

                                2747468177559b85f9d9c969b4ae07df8b0df1fb

                                SHA256

                                8a10bfdb1b938aa5c2636c2800fb501797156274a1018801415d189371313fb7

                                SHA512

                                b39e7d5240981f3d5ce94d1b2ce48ec62e334eab8c89c2ee0e216e70ef869116950a5e196d43dcda40b17e70a1d4a7e5ddc1ec40e976d22d251ddbae0222712d

                              • C:\ProgramData\HostData\logs.uce

                                Filesize

                                497B

                                MD5

                                13fda2ab01b83a5130842a5bab3892d3

                                SHA1

                                6e18e4b467cde054a63a95d4dfc030f156ecd215

                                SHA256

                                76973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e

                                SHA512

                                c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc

                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                Filesize

                                2KB

                                MD5

                                1c19c16e21c97ed42d5beabc93391fc5

                                SHA1

                                8ad83f8e0b3acf8dfbbf87931e41f0d664c4df68

                                SHA256

                                1bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05

                                SHA512

                                7d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c

                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                Filesize

                                18KB

                                MD5

                                8a450f53cd67758db9f7a1190683f944

                                SHA1

                                c75abee4d9072bfc5c9de0cb7ba63b7926e13188

                                SHA256

                                64aea06c29d4a8ced329bc4abf520d7f2cc8a04cc643f485ecf0ec32459138d2

                                SHA512

                                78c2bf48446946998e7056a0b3e3086a209a127a8f896d1bb1eb9af44f6e18c22deeed8948a2da2942fd5c243ba3bfd5e392e716de92406eb33efcc35caccf55

                              • memory/8-298-0x0000000009950000-0x00000000099F5000-memory.dmp

                                Filesize

                                660KB

                              • memory/8-271-0x0000000008880000-0x00000000088CB000-memory.dmp

                                Filesize

                                300KB

                              • memory/8-510-0x0000000009B90000-0x0000000009B98000-memory.dmp

                                Filesize

                                32KB

                              • memory/8-505-0x0000000009BA0000-0x0000000009BBA000-memory.dmp

                                Filesize

                                104KB

                              • memory/8-302-0x0000000009C00000-0x0000000009C94000-memory.dmp

                                Filesize

                                592KB

                              • memory/8-289-0x00000000098E0000-0x00000000098FE000-memory.dmp

                                Filesize

                                120KB

                              • memory/8-288-0x0000000009900000-0x0000000009933000-memory.dmp

                                Filesize

                                204KB

                              • memory/8-275-0x0000000008790000-0x0000000008806000-memory.dmp

                                Filesize

                                472KB

                              • memory/8-191-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/8-270-0x00000000080B0000-0x00000000080CC000-memory.dmp

                                Filesize

                                112KB

                              • memory/8-263-0x0000000008210000-0x0000000008560000-memory.dmp

                                Filesize

                                3.3MB

                              • memory/8-257-0x0000000007840000-0x00000000078A6000-memory.dmp

                                Filesize

                                408KB

                              • memory/8-247-0x0000000007690000-0x00000000076B2000-memory.dmp

                                Filesize

                                136KB

                              • memory/8-231-0x0000000007940000-0x0000000007F68000-memory.dmp

                                Filesize

                                6.2MB

                              • memory/8-226-0x0000000005070000-0x00000000050A6000-memory.dmp

                                Filesize

                                216KB

                              • memory/520-149-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-173-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-144-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-145-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-146-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-147-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-148-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-120-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-150-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-151-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-152-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-153-0x0000000000910000-0x00000000009B8000-memory.dmp

                                Filesize

                                672KB

                              • memory/520-154-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-155-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-156-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-157-0x0000000005860000-0x0000000005D5E000-memory.dmp

                                Filesize

                                5.0MB

                              • memory/520-158-0x0000000005210000-0x00000000052A2000-memory.dmp

                                Filesize

                                584KB

                              • memory/520-159-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-160-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-161-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-162-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-163-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-164-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-165-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-166-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-167-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-168-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-169-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-170-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-171-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-172-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-129-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-174-0x00000000051F0000-0x00000000051FA000-memory.dmp

                                Filesize

                                40KB

                              • memory/520-175-0x0000000005420000-0x0000000005486000-memory.dmp

                                Filesize

                                408KB

                              • memory/520-121-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-122-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-131-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-130-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-132-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-133-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-134-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-143-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-123-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-124-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-125-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-126-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-127-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-128-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-142-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-141-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-140-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-139-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-138-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-137-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-136-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/520-135-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/1528-686-0x0000000000E30000-0x0000000000EE0000-memory.dmp

                                Filesize

                                704KB

                              • memory/1996-183-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/1996-189-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/1996-187-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/1996-184-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/1996-185-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/1996-188-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/1996-186-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/4316-178-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/4316-179-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/4316-181-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/4316-180-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB

                              • memory/4316-177-0x0000000077D60000-0x0000000077EEE000-memory.dmp

                                Filesize

                                1.6MB