Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
19/10/2022, 21:58
Static task
static1
Behavioral task
behavioral1
Sample
ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe
Resource
win7-20220812-en
General
-
Target
ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe
-
Size
1.1MB
-
MD5
9190176a8a5f1b0e0697a35dfbca8cc0
-
SHA1
6ac56bbde75abefb5558e70ba1449a97c51e4dee
-
SHA256
ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1
-
SHA512
3fffb1bf3b574d6ed9f35e6ebae776f39de7454b7ea70e0497291700415f7a97126a497684bfa57a65da681a5465f3d44eee88acf0dde53a132c74d6b1482096
-
SSDEEP
24576:i4lmJOYIc2Fvz1ZkmQBYupD6cIkFkAHgE:h8rb2HHYY9/
Malware Config
Extracted
darkcomet
Guest16
deedoss.ddns.net:1604
DC_MUTEX-EB6GEWM
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
qZWfLciWbEZ4
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" new new rat.exe -
Executes dropped EXE 2 IoCs
pid Process 4148 new new rat.exe 4820 msdcsc.exe -
resource yara_rule behavioral2/files/0x0006000000022df7-134.dat upx behavioral2/files/0x0006000000022df7-135.dat upx behavioral2/memory/4148-136-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/files/0x0002000000022e26-138.dat upx behavioral2/files/0x0002000000022e26-139.dat upx behavioral2/memory/4820-140-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4148-144-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4820-145-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation new new rat.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\fJJWuPD4NeO4.lnk ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" new new rat.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ new new rat.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 344 PING.EXE -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 5012 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 5012 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 5012 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe -
Suspicious use of AdjustPrivilegeToken 49 IoCs
description pid Process Token: SeDebugPrivilege 5012 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe Token: SeIncreaseQuotaPrivilege 4148 new new rat.exe Token: SeSecurityPrivilege 4148 new new rat.exe Token: SeTakeOwnershipPrivilege 4148 new new rat.exe Token: SeLoadDriverPrivilege 4148 new new rat.exe Token: SeSystemProfilePrivilege 4148 new new rat.exe Token: SeSystemtimePrivilege 4148 new new rat.exe Token: SeProfSingleProcessPrivilege 4148 new new rat.exe Token: SeIncBasePriorityPrivilege 4148 new new rat.exe Token: SeCreatePagefilePrivilege 4148 new new rat.exe Token: SeBackupPrivilege 4148 new new rat.exe Token: SeRestorePrivilege 4148 new new rat.exe Token: SeShutdownPrivilege 4148 new new rat.exe Token: SeDebugPrivilege 4148 new new rat.exe Token: SeSystemEnvironmentPrivilege 4148 new new rat.exe Token: SeChangeNotifyPrivilege 4148 new new rat.exe Token: SeRemoteShutdownPrivilege 4148 new new rat.exe Token: SeUndockPrivilege 4148 new new rat.exe Token: SeManageVolumePrivilege 4148 new new rat.exe Token: SeImpersonatePrivilege 4148 new new rat.exe Token: SeCreateGlobalPrivilege 4148 new new rat.exe Token: 33 4148 new new rat.exe Token: 34 4148 new new rat.exe Token: 35 4148 new new rat.exe Token: 36 4148 new new rat.exe Token: SeIncreaseQuotaPrivilege 4820 msdcsc.exe Token: SeSecurityPrivilege 4820 msdcsc.exe Token: SeTakeOwnershipPrivilege 4820 msdcsc.exe Token: SeLoadDriverPrivilege 4820 msdcsc.exe Token: SeSystemProfilePrivilege 4820 msdcsc.exe Token: SeSystemtimePrivilege 4820 msdcsc.exe Token: SeProfSingleProcessPrivilege 4820 msdcsc.exe Token: SeIncBasePriorityPrivilege 4820 msdcsc.exe Token: SeCreatePagefilePrivilege 4820 msdcsc.exe Token: SeBackupPrivilege 4820 msdcsc.exe Token: SeRestorePrivilege 4820 msdcsc.exe Token: SeShutdownPrivilege 4820 msdcsc.exe Token: SeDebugPrivilege 4820 msdcsc.exe Token: SeSystemEnvironmentPrivilege 4820 msdcsc.exe Token: SeChangeNotifyPrivilege 4820 msdcsc.exe Token: SeRemoteShutdownPrivilege 4820 msdcsc.exe Token: SeUndockPrivilege 4820 msdcsc.exe Token: SeManageVolumePrivilege 4820 msdcsc.exe Token: SeImpersonatePrivilege 4820 msdcsc.exe Token: SeCreateGlobalPrivilege 4820 msdcsc.exe Token: 33 4820 msdcsc.exe Token: 34 4820 msdcsc.exe Token: 35 4820 msdcsc.exe Token: 36 4820 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4820 msdcsc.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 5012 wrote to memory of 4148 5012 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 84 PID 5012 wrote to memory of 4148 5012 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 84 PID 5012 wrote to memory of 4148 5012 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 84 PID 4148 wrote to memory of 4820 4148 new new rat.exe 85 PID 4148 wrote to memory of 4820 4148 new new rat.exe 85 PID 4148 wrote to memory of 4820 4148 new new rat.exe 85 PID 5012 wrote to memory of 2424 5012 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 86 PID 5012 wrote to memory of 2424 5012 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 86 PID 5012 wrote to memory of 2424 5012 ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe 86 PID 2424 wrote to memory of 344 2424 cmd.exe 88 PID 2424 wrote to memory of 344 2424 cmd.exe 88 PID 2424 wrote to memory of 344 2424 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe"C:\Users\Admin\AppData\Local\Temp\ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe"1⤵
- Checks computer location settings
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Users\Admin\AppData\Local\Temp\new new rat.exe"C:\Users\Admin\AppData\Local\Temp\new new rat.exe"2⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4148 -
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4820
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 & del "C:\Users\Admin\AppData\Local\Temp\ad6e7938400fea27e054891b1ef263329555be62ca36fee8d9640c57887865d1.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.13⤵
- Runs ping.exe
PID:344
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832
-
Filesize
252KB
MD5c04db2211b50d389e4e15f84320d3d64
SHA12f4fcc9b6797196f6dde99b9012db8ff892b467b
SHA256b18a8053e6f491eafdbc4a0b555e49faa22e890160367458b211b10b800ee139
SHA51232f414ee930e214eaad4763bae6ea85cb5a8e8ca22cbfa1300fefa9223f371b96003b4005a62fc777a13df2d3dec751a0e330c7bff47253b2d9a7aec72276832