Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
128s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
27/11/2022, 00:23
Static task
static1
Behavioral task
behavioral1
Sample
54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe
Resource
win7-20220901-en
General
-
Target
54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe
-
Size
271KB
-
MD5
c239c75c787b2181d8dc1a0882b4a159
-
SHA1
a0e573b00493677797969c52e3c30e3d145e0eae
-
SHA256
54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea
-
SHA512
ab4aede8fb02bf481336004c6ce90806852bb39de431fd4d028ee7c048390beab680debb851eec36d40c71f971d41370ed1f3b2fa3782cae7489d9b8a2a7dcc8
-
SSDEEP
6144:XgfVPno0A98mfqyFD2ibY6aRwqlg1NpHcCxxuTklqttnN4l:XgfBo0iqyFD2ijs2B9cbbal
Malware Config
Extracted
darkcomet
Guest16
212.7.208.94:16047
DC_MUTEX-AUBVEGH
-
gencode
YutS7R9UNRic
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
resource yara_rule behavioral1/memory/1000-60-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1000-62-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1000-63-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1000-65-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1000-67-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1000-69-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1000-72-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1000-74-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce\Windows Software Utilizer = "C:\\Users\\Admin\\AppData\\Roaming\\Windows Utilizer.exe" WScript.exe Key created \REGISTRY\USER\S-1-5-21-4063495947-34355257-727531523-1000\Software\Microsoft\Windows\CurrentVersion\RunOnce WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1720 set thread context of 1000 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 28 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeDebugPrivilege 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeIncreaseQuotaPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeSecurityPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeTakeOwnershipPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeLoadDriverPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeSystemProfilePrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeSystemtimePrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeProfSingleProcessPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeIncBasePriorityPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeCreatePagefilePrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeBackupPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeRestorePrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeShutdownPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeDebugPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeSystemEnvironmentPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeChangeNotifyPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeRemoteShutdownPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeUndockPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeManageVolumePrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeImpersonatePrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: SeCreateGlobalPrivilege 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: 33 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: 34 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe Token: 35 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1000 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1720 wrote to memory of 112 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 27 PID 1720 wrote to memory of 112 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 27 PID 1720 wrote to memory of 112 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 27 PID 1720 wrote to memory of 112 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 27 PID 1720 wrote to memory of 1000 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 28 PID 1720 wrote to memory of 1000 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 28 PID 1720 wrote to memory of 1000 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 28 PID 1720 wrote to memory of 1000 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 28 PID 1720 wrote to memory of 1000 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 28 PID 1720 wrote to memory of 1000 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 28 PID 1720 wrote to memory of 1000 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 28 PID 1720 wrote to memory of 1000 1720 54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe 28 PID 1756 wrote to memory of 1736 1756 explorer.exe 30 PID 1756 wrote to memory of 1736 1756 explorer.exe 30 PID 1756 wrote to memory of 1736 1756 explorer.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe"C:\Users\Admin\AppData\Local\Temp\54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" C:\Users\Admin\AppData\Roaming\QObrNNBeF.vbs2⤵PID:112
-
-
C:\Users\Admin\AppData\Local\Temp\54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe"C:\Users\Admin\AppData\Local\Temp\54cb5b421df95ed5d7f6ce8756693f467a95aadfd7b038a95d8aaf1433a419ea.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1000
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\QObrNNBeF.vbs"2⤵
- Adds Run key to start application
PID:1736
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
601B
MD53f9a9f31e88eb653e15525f7568d2ce3
SHA17db2de7325dbd8c2574c78f661fc1c28ebc10301
SHA256712461277fd0b416b766321612ba0346c5ae4c2e181f6fbc4d984fdb757d9159
SHA51294810b387cbe26fca10e39f6f4f7cd605caefe69b4f23d5d1d06f764cbb53744c6048a44fd203b85e14318679ab67b2cc11aa50fe6ebc1c821ad970d0c6ea313