Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
140s -
platform
windows10-1703_x64 -
resource
win10-20220812-en -
resource tags
arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system -
submitted
26/09/2022, 13:26
Static task
static1
Behavioral task
behavioral1
Sample
1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe
Resource
win10-20220812-en
General
-
Target
1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe
-
Size
726KB
-
MD5
2a0aff3332c62e78cf85b1657770b1e0
-
SHA1
0d92cc12aade2d19538f2e868dec1e556b9da6e9
-
SHA256
1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e
-
SHA512
26a8aeb56c70abb4c6cd76db743a468d2dec6a769fe53f1a9f6a05260f60d9158be013af74ca1d8fbc1caa2a70f34beaf67c544f66066ae68591f2abc9766191
-
SSDEEP
768:rZmchlXKGREW6VA6joSRhFH+C9Pe2auEqainmngYWxuv8Gwmwoe9R4ZstojtfcWv:schl6M+lpDCUoHid0bIrlyR
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
pid Process 3456 dllhost.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\dllhost = "C:\\ProgramData\\Dllhost\\dllhost.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WindowsDefender = "C:\\Program Files\\Windows Defender\\MpCmdRun.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\OneDriveService = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\NvStray = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\SecurityHealthSystray = "C:\\Windows\\System32\\SecurityHealthSystray.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\Cortana = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe\\Cortana.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "C:\\Windows\\System32\\wbem\\WmiPrvSE.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\AntiMalwareServiceExecutable = "C:\\ProgramData\\Microsoft\\Windows Defender\\Platform\\4.18.2111.5-0\\MsMpEng.exe" dllhost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1099808672-3828198950-1535142148-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicrosoftEdgeUpd = "C:\\Program Files\\WindowsApps\\Microsoft.x64__8wekyb3gfdfdgd8bbwe/file.exe" dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4600 schtasks.exe 4620 schtasks.exe 4688 schtasks.exe 492 schtasks.exe 592 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3520 powershell.exe 3520 powershell.exe 3520 powershell.exe 2760 powershell.exe 2760 powershell.exe 2760 powershell.exe 940 powershell.exe 940 powershell.exe 940 powershell.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe 3456 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3520 powershell.exe Token: SeDebugPrivilege 3728 1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe Token: SeDebugPrivilege 2760 powershell.exe Token: SeDebugPrivilege 940 powershell.exe Token: SeDebugPrivilege 3456 dllhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3728 wrote to memory of 2008 3728 1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe 66 PID 3728 wrote to memory of 2008 3728 1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe 66 PID 3728 wrote to memory of 2008 3728 1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe 66 PID 2008 wrote to memory of 4900 2008 cmd.exe 68 PID 2008 wrote to memory of 4900 2008 cmd.exe 68 PID 2008 wrote to memory of 4900 2008 cmd.exe 68 PID 2008 wrote to memory of 3520 2008 cmd.exe 69 PID 2008 wrote to memory of 3520 2008 cmd.exe 69 PID 2008 wrote to memory of 3520 2008 cmd.exe 69 PID 2008 wrote to memory of 2760 2008 cmd.exe 70 PID 2008 wrote to memory of 2760 2008 cmd.exe 70 PID 2008 wrote to memory of 2760 2008 cmd.exe 70 PID 2008 wrote to memory of 940 2008 cmd.exe 71 PID 2008 wrote to memory of 940 2008 cmd.exe 71 PID 2008 wrote to memory of 940 2008 cmd.exe 71 PID 3728 wrote to memory of 3456 3728 1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe 72 PID 3728 wrote to memory of 3456 3728 1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe 72 PID 3728 wrote to memory of 3456 3728 1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe 72 PID 3456 wrote to memory of 1016 3456 dllhost.exe 73 PID 3456 wrote to memory of 1016 3456 dllhost.exe 73 PID 3456 wrote to memory of 1016 3456 dllhost.exe 73 PID 3456 wrote to memory of 4412 3456 dllhost.exe 74 PID 3456 wrote to memory of 4412 3456 dllhost.exe 74 PID 3456 wrote to memory of 4412 3456 dllhost.exe 74 PID 3456 wrote to memory of 4436 3456 dllhost.exe 75 PID 3456 wrote to memory of 4436 3456 dllhost.exe 75 PID 3456 wrote to memory of 4436 3456 dllhost.exe 75 PID 3456 wrote to memory of 3604 3456 dllhost.exe 76 PID 3456 wrote to memory of 3604 3456 dllhost.exe 76 PID 3456 wrote to memory of 3604 3456 dllhost.exe 76 PID 3456 wrote to memory of 1416 3456 dllhost.exe 90 PID 3456 wrote to memory of 1416 3456 dllhost.exe 90 PID 3456 wrote to memory of 1416 3456 dllhost.exe 90 PID 3456 wrote to memory of 2204 3456 dllhost.exe 77 PID 3456 wrote to memory of 2204 3456 dllhost.exe 77 PID 3456 wrote to memory of 2204 3456 dllhost.exe 77 PID 3456 wrote to memory of 3328 3456 dllhost.exe 79 PID 3456 wrote to memory of 3328 3456 dllhost.exe 79 PID 3456 wrote to memory of 3328 3456 dllhost.exe 79 PID 3456 wrote to memory of 4256 3456 dllhost.exe 81 PID 3456 wrote to memory of 4256 3456 dllhost.exe 81 PID 3456 wrote to memory of 4256 3456 dllhost.exe 81 PID 3456 wrote to memory of 3940 3456 dllhost.exe 83 PID 3456 wrote to memory of 3940 3456 dllhost.exe 83 PID 3456 wrote to memory of 3940 3456 dllhost.exe 83 PID 3456 wrote to memory of 3992 3456 dllhost.exe 84 PID 3456 wrote to memory of 3992 3456 dllhost.exe 84 PID 3456 wrote to memory of 3992 3456 dllhost.exe 84 PID 3456 wrote to memory of 4196 3456 dllhost.exe 85 PID 3456 wrote to memory of 4196 3456 dllhost.exe 85 PID 3456 wrote to memory of 4196 3456 dllhost.exe 85 PID 3456 wrote to memory of 1736 3456 dllhost.exe 87 PID 3456 wrote to memory of 1736 3456 dllhost.exe 87 PID 3456 wrote to memory of 1736 3456 dllhost.exe 87 PID 4436 wrote to memory of 4620 4436 cmd.exe 98 PID 4436 wrote to memory of 4620 4436 cmd.exe 98 PID 4436 wrote to memory of 4620 4436 cmd.exe 98 PID 1416 wrote to memory of 4600 1416 cmd.exe 97 PID 1416 wrote to memory of 4600 1416 cmd.exe 97 PID 1416 wrote to memory of 4600 1416 cmd.exe 97 PID 1016 wrote to memory of 4688 1016 cmd.exe 99 PID 1016 wrote to memory of 4688 1016 cmd.exe 99 PID 1016 wrote to memory of 4688 1016 cmd.exe 99 PID 3604 wrote to memory of 592 3604 cmd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe"C:\Users\Admin\AppData\Local\Temp\1c3d44967705efcbd6adf91f8e1867143d1e7daa75d60466a30d8998f1c8205e.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3728 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"2⤵
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\chcp.comchcp 12513⤵PID:4900
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3520
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\Dllhost"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2760
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\HostData"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:940
-
-
-
C:\ProgramData\Dllhost\dllhost.exe"C:\ProgramData\Dllhost\dllhost.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1016 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "SecurityHealthSystray" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4688
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4412
-
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WindowsDefender" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:492
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4436 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "WmiPrvSE" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4620
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareServiceExecutable" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:592
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftEdgeUpd" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:2204
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "OneDriveService" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3328
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "NvStray" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4256
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "WindowsDefenderServices\WindowsDefenderServicesService_bk1942" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3940
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "AntiMalwareSericeExecutable\AntiMalwareSericeExecutableService_bk4270" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:3992
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "MicrosoftUpdateServices\MicrosoftUpdateServicesService_bk7937" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:4196
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "SettingSysHost\SettingSysHostService_bk814" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵PID:1736
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c SCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1416 -
C:\Windows\SysWOW64\schtasks.exeSCHTASKS /CREATE /SC HOURLY /TN "dllhost" /TR "C:\ProgramData\Dllhost\dllhost.exe"4⤵
- Creates scheduled task(s)
PID:4600
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:4640
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:3176
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:616
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:700
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /c chcp 1251 & C:\ProgramData\Dllhost\winlogson.exe --config msi.bin --log off3⤵PID:1164
-
C:\Windows\SysWOW64\chcp.comchcp 12514⤵PID:5112
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
927KB
MD5b3f65cc3f959eff0980be47978af73f2
SHA10ad3ad0ccf3fe8425e013f1699ec0a26d0e0484f
SHA25664b242f8287cc0c2b3f53c10223f38692a76d1daa62d6bbf177d05322444bb0e
SHA512580ab4881ff58e05a45c65e8a8efe67983443004d5907189d2f1ae9f0356fe5730390a0bef4f301c3789bebb3a2b97b4f26962d4e3660d7dded9700b0f06f633
-
Filesize
927KB
MD5b3f65cc3f959eff0980be47978af73f2
SHA10ad3ad0ccf3fe8425e013f1699ec0a26d0e0484f
SHA25664b242f8287cc0c2b3f53c10223f38692a76d1daa62d6bbf177d05322444bb0e
SHA512580ab4881ff58e05a45c65e8a8efe67983443004d5907189d2f1ae9f0356fe5730390a0bef4f301c3789bebb3a2b97b4f26962d4e3660d7dded9700b0f06f633
-
Filesize
497B
MD513fda2ab01b83a5130842a5bab3892d3
SHA16e18e4b467cde054a63a95d4dfc030f156ecd215
SHA25676973d42c8fceceab7ec85b3d01b218db92564993e93a9bea31c52aa73aeee9e
SHA512c51f9fd6e452fbeeedd4dfaba3c7c887e337f01e68abdd27d4032f8be85def7ef3cf0c77bf60e425b085b76c0539464c6b6e5e805a69397c5519e8ccf9fffccc
-
Filesize
2KB
MD51c19c16e21c97ed42d5beabc93391fc5
SHA18ad83f8e0b3acf8dfbbf87931e41f0d664c4df68
SHA2561bcd97396c83babfe6c5068ba590d7a3f8b70e72955a9d1e4070648e404cbf05
SHA5127d18776d8f649b3d29c182ff03efc6cea8b527542ee55304980f24577aae8b64e37044407776e220984346c3998ace5f8853afa58c8b38407482a728e9495e0c
-
Filesize
18KB
MD5fd47cadd5f18eb82de0a03d4617b624d
SHA1a2f05b61ff5e28a0629fdd77f982a73391bcf32e
SHA25695ce07e5b2d38ada4756a157d6e373edfeb866221fe89f5f3505d674821d5a69
SHA51243213c7fcce9543b002dd7c343c44c974932f21f5339ca7626f747e7e394a4dda56299a92b39da0d98bb4e3a73c952bfff358739d3f86fd50ceac2384570c71a
-
Filesize
18KB
MD50d0a07bfc563a3672274cb28040cd902
SHA1f7e59ac2ea96a3c7b762fed2b5ace1e912d8e078
SHA2563302e5fa5714eeaf2e1782fa22da0f7535e5aee8e4e8ab7342a5072c1018ac06
SHA5129e9a45415f540cae23685a104c34a55546fdcb960d88c35a8b81861641908f7952b5458a96c01512c8c6c96ee9312dcf9dcb9c3f68438c612a054ea12ac1a751