Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
150s -
max time network
161s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
27/11/2022, 01:15
Static task
static1
Behavioral task
behavioral1
Sample
c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe
Resource
win10v2004-20220812-en
General
-
Target
c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe
-
Size
1.3MB
-
MD5
826524e401929fbfd99e5673645409ba
-
SHA1
eccefa5723029b948cbdd2b3a73043d698225c58
-
SHA256
c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f
-
SHA512
3245f5901b8c0f26af74c81323ab9e7eb5796370292c4434b73a55a69acff8a93b6486703271bbfeb14e5efdda6173c4371fab81ef5890bd11c9bae4bef66e77
-
SSDEEP
24576:LSQR4/RS1aLniNRAGmhXpZLB082X2osKR8vzQfP1qCdRAR90D3c0HbWal5ho5tP/:+QR4JSgLn+iJ28Kr/6QfP1/AR90jHbbS
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe -
Executes dropped EXE 1 IoCs
pid Process 2216 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4788 attrib.exe 4732 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\΢Ð͸üР= "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Set value (str) \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\΢Ð͸üР= "C:\\Users\\Admin\\Documents\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2216 set thread context of 4612 2216 msdcsc.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 2216 msdcsc.exe 2216 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeSecurityPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeTakeOwnershipPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeLoadDriverPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeSystemProfilePrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeSystemtimePrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeProfSingleProcessPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeIncBasePriorityPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeCreatePagefilePrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeBackupPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeRestorePrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeShutdownPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeDebugPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeSystemEnvironmentPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeChangeNotifyPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeRemoteShutdownPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeUndockPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeManageVolumePrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeImpersonatePrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeCreateGlobalPrivilege 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: 33 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: 34 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: 35 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: 36 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe Token: SeIncreaseQuotaPrivilege 2216 msdcsc.exe Token: SeSecurityPrivilege 2216 msdcsc.exe Token: SeTakeOwnershipPrivilege 2216 msdcsc.exe Token: SeLoadDriverPrivilege 2216 msdcsc.exe Token: SeSystemProfilePrivilege 2216 msdcsc.exe Token: SeSystemtimePrivilege 2216 msdcsc.exe Token: SeProfSingleProcessPrivilege 2216 msdcsc.exe Token: SeIncBasePriorityPrivilege 2216 msdcsc.exe Token: SeCreatePagefilePrivilege 2216 msdcsc.exe Token: SeBackupPrivilege 2216 msdcsc.exe Token: SeRestorePrivilege 2216 msdcsc.exe Token: SeShutdownPrivilege 2216 msdcsc.exe Token: SeDebugPrivilege 2216 msdcsc.exe Token: SeSystemEnvironmentPrivilege 2216 msdcsc.exe Token: SeChangeNotifyPrivilege 2216 msdcsc.exe Token: SeRemoteShutdownPrivilege 2216 msdcsc.exe Token: SeUndockPrivilege 2216 msdcsc.exe Token: SeManageVolumePrivilege 2216 msdcsc.exe Token: SeImpersonatePrivilege 2216 msdcsc.exe Token: SeCreateGlobalPrivilege 2216 msdcsc.exe Token: 33 2216 msdcsc.exe Token: 34 2216 msdcsc.exe Token: 35 2216 msdcsc.exe Token: 36 2216 msdcsc.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 3484 wrote to memory of 4628 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 80 PID 3484 wrote to memory of 4628 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 80 PID 3484 wrote to memory of 4628 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 80 PID 3484 wrote to memory of 4816 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 82 PID 3484 wrote to memory of 4816 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 82 PID 3484 wrote to memory of 4816 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 82 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 3484 wrote to memory of 4880 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 83 PID 4628 wrote to memory of 4788 4628 cmd.exe 85 PID 4628 wrote to memory of 4788 4628 cmd.exe 85 PID 4628 wrote to memory of 4788 4628 cmd.exe 85 PID 4816 wrote to memory of 4732 4816 cmd.exe 86 PID 4816 wrote to memory of 4732 4816 cmd.exe 86 PID 4816 wrote to memory of 4732 4816 cmd.exe 86 PID 3484 wrote to memory of 2216 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 87 PID 3484 wrote to memory of 2216 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 87 PID 3484 wrote to memory of 2216 3484 c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe 87 PID 2216 wrote to memory of 4612 2216 msdcsc.exe 88 PID 2216 wrote to memory of 4612 2216 msdcsc.exe 88 PID 2216 wrote to memory of 4612 2216 msdcsc.exe 88 PID 2216 wrote to memory of 4612 2216 msdcsc.exe 88 PID 2216 wrote to memory of 4612 2216 msdcsc.exe 88 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 4788 attrib.exe 4732 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe"C:\Users\Admin\AppData\Local\Temp\c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3484 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4788
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:4816 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4732
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad2⤵PID:4880
-
-
C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"C:\Users\Admin\Documents\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2216 -
C:\Program Files (x86)\Internet Explorer\iexplore.exe"C:\Program Files (x86)\Internet Explorer\iexplore.exe"3⤵PID:4612
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD5826524e401929fbfd99e5673645409ba
SHA1eccefa5723029b948cbdd2b3a73043d698225c58
SHA256c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f
SHA5123245f5901b8c0f26af74c81323ab9e7eb5796370292c4434b73a55a69acff8a93b6486703271bbfeb14e5efdda6173c4371fab81ef5890bd11c9bae4bef66e77
-
Filesize
1.3MB
MD5826524e401929fbfd99e5673645409ba
SHA1eccefa5723029b948cbdd2b3a73043d698225c58
SHA256c8be4bba9389e78ff09045395e9525199b10b7793f5403f818e2657c95dbf44f
SHA5123245f5901b8c0f26af74c81323ab9e7eb5796370292c4434b73a55a69acff8a93b6486703271bbfeb14e5efdda6173c4371fab81ef5890bd11c9bae4bef66e77