Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
42s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
19/10/2022, 21:58
Static task
static1
Behavioral task
behavioral1
Sample
ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe
Resource
win7-20220812-en
General
-
Target
ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe
-
Size
1.1MB
-
MD5
9190176a8a5f1b0e0697a35dfbca8cc0
-
SHA1
6ac56bbde75abefb5558e70ba1449a97c51e4dee
-
SHA256
ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1
-
SHA512
3fffb1bf3b574d6ed9f35e6ebae776f39de7454b7ea70e0497291700415f7a97126a497684bfa57a65da681a5465f3d44eee88acf0dde53a132c74d6b1482096
-
SSDEEP
24576:i4lmJOYIc2Fvz1ZkmQBYupD6cIkFkAHgE:h8rb2HHYY9/
Malware Config
Extracted
darkcomet
Guest16
deedoss.ddns.net:1604
DC_MUTEX-EB6GEWM
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
qZWfLciWbEZ4
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" new new rat.exe -
Executes dropped EXE 2 IoCs
pid Process 604 new new rat.exe 1792 msdcsc.exe -
resource yara_rule behavioral1/files/0x0007000000005c50-56.dat upx behavioral1/files/0x0007000000005c50-57.dat upx behavioral1/files/0x0007000000005c50-59.dat upx behavioral1/files/0x0007000000005c50-61.dat upx behavioral1/memory/604-64-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/files/0x00080000000122f5-66.dat upx behavioral1/files/0x00080000000122f5-67.dat upx behavioral1/files/0x00080000000122f5-69.dat upx behavioral1/files/0x00080000000122f5-72.dat upx behavioral1/memory/1792-79-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/604-80-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1792-81-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1552 cmd.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fJJWuPD4NeO4.lnk ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe -
Loads dropped DLL 5 IoCs
pid Process 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 604 new new rat.exe 604 new new rat.exe 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-999675638-2867687379-27515722-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" new new rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 748 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe -
Suspicious use of AdjustPrivilegeToken 47 IoCs
description pid Process Token: SeDebugPrivilege 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe Token: SeIncreaseQuotaPrivilege 604 new new rat.exe Token: SeSecurityPrivilege 604 new new rat.exe Token: SeTakeOwnershipPrivilege 604 new new rat.exe Token: SeLoadDriverPrivilege 604 new new rat.exe Token: SeSystemProfilePrivilege 604 new new rat.exe Token: SeSystemtimePrivilege 604 new new rat.exe Token: SeProfSingleProcessPrivilege 604 new new rat.exe Token: SeIncBasePriorityPrivilege 604 new new rat.exe Token: SeCreatePagefilePrivilege 604 new new rat.exe Token: SeBackupPrivilege 604 new new rat.exe Token: SeRestorePrivilege 604 new new rat.exe Token: SeShutdownPrivilege 604 new new rat.exe Token: SeDebugPrivilege 604 new new rat.exe Token: SeSystemEnvironmentPrivilege 604 new new rat.exe Token: SeChangeNotifyPrivilege 604 new new rat.exe Token: SeRemoteShutdownPrivilege 604 new new rat.exe Token: SeUndockPrivilege 604 new new rat.exe Token: SeManageVolumePrivilege 604 new new rat.exe Token: SeImpersonatePrivilege 604 new new rat.exe Token: SeCreateGlobalPrivilege 604 new new rat.exe Token: 33 604 new new rat.exe Token: 34 604 new new rat.exe Token: 35 604 new new rat.exe Token: SeIncreaseQuotaPrivilege 1792 msdcsc.exe Token: SeSecurityPrivilege 1792 msdcsc.exe Token: SeTakeOwnershipPrivilege 1792 msdcsc.exe Token: SeLoadDriverPrivilege 1792 msdcsc.exe Token: SeSystemProfilePrivilege 1792 msdcsc.exe Token: SeSystemtimePrivilege 1792 msdcsc.exe Token: SeProfSingleProcessPrivilege 1792 msdcsc.exe Token: SeIncBasePriorityPrivilege 1792 msdcsc.exe Token: SeCreatePagefilePrivilege 1792 msdcsc.exe Token: SeBackupPrivilege 1792 msdcsc.exe Token: SeRestorePrivilege 1792 msdcsc.exe Token: SeShutdownPrivilege 1792 msdcsc.exe Token: SeDebugPrivilege 1792 msdcsc.exe Token: SeSystemEnvironmentPrivilege 1792 msdcsc.exe Token: SeChangeNotifyPrivilege 1792 msdcsc.exe Token: SeRemoteShutdownPrivilege 1792 msdcsc.exe Token: SeUndockPrivilege 1792 msdcsc.exe Token: SeManageVolumePrivilege 1792 msdcsc.exe Token: SeImpersonatePrivilege 1792 msdcsc.exe Token: SeCreateGlobalPrivilege 1792 msdcsc.exe Token: 33 1792 msdcsc.exe Token: 34 1792 msdcsc.exe Token: 35 1792 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1792 msdcsc.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1992 wrote to memory of 604 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 27 PID 1992 wrote to memory of 604 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 27 PID 1992 wrote to memory of 604 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 27 PID 1992 wrote to memory of 604 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 27 PID 604 wrote to memory of 1792 604 new new rat.exe 28 PID 604 wrote to memory of 1792 604 new new rat.exe 28 PID 604 wrote to memory of 1792 604 new new rat.exe 28 PID 604 wrote to memory of 1792 604 new new rat.exe 28 PID 1992 wrote to memory of 1552 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 29 PID 1992 wrote to memory of 1552 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 29 PID 1992 wrote to memory of 1552 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 29 PID 1992 wrote to memory of 1552 1992 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 29 PID 1552 wrote to memory of 748 1552 cmd.exe 31 PID 1552 wrote to memory of 748 1552 cmd.exe 31 PID 1552 wrote to memory of 748 1552 cmd.exe 31 PID 1552 wrote to memory of 748 1552 cmd.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe"C:\Users\Admin\AppData\Local\Temp\ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe"1⤵
- Drops startup file
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Users\Admin\AppData\Local\Temp\new new rat.exe"C:\Users\Admin\AppData\Local\Temp\new new rat.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:604 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1792
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 & del "C:\Users\Admin\AppData\Local\Temp\ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe"2⤵
- Deletes itself
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:748
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832
-
Filesize
1.1MB
MD59190176a8a5f1b0e0697a35dfbca8cc0
SHA16ac56bbde75abefb5558e70ba1449a97c51e4dee
SHA256ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1
SHA5123fffb1bf3b574d6ed9f35e6ebae776f39de7454b7ea70e0497291700415f7a97126a497684bfa57a65da681a5465f3d44eee88acf0dde53a132c74d6b1482096
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832