Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
179s -
max time network
212s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
01/12/2022, 16:41
Static task
static1
Behavioral task
behavioral1
Sample
e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe
Resource
win7-20221111-en
General
-
Target
e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe
-
Size
916KB
-
MD5
02a93c181aa787c5b4dd74ac314938f6
-
SHA1
03d9ce339c557636a74ceda3b9a30ceb36a119df
-
SHA256
e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482
-
SHA512
0aa5522749923910babf2125748ab1932c5528b9a61ec8182f396727b8a29f330f36683ee0ff3b2c87f9756dc4642d6eab9a43f2d9e0f672373f3dc2e6363f19
-
SSDEEP
12288:Coro7edR+tBKnB9aji1Wnbl5FA9JUDgGfL29X5XK5czlcYY9t:Coro7edwtwnBgjiGxbk3G1t
Malware Config
Extracted
darkcomet
Guest16
85.114.21.112:1604
DC_MUTEX-GKQEPVA
-
gencode
8jMC0K0T3d3j
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 564 841801.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 1924 attrib.exe 108 attrib.exe -
resource yara_rule behavioral1/files/0x000900000001267d-58.dat upx behavioral1/memory/564-59-0x0000000000400000-0x00000000004E8000-memory.dmp upx behavioral1/files/0x000900000001267d-61.dat upx behavioral1/memory/564-64-0x0000000000400000-0x00000000004E8000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 564 841801.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 564 841801.exe Token: SeSecurityPrivilege 564 841801.exe Token: SeTakeOwnershipPrivilege 564 841801.exe Token: SeLoadDriverPrivilege 564 841801.exe Token: SeSystemProfilePrivilege 564 841801.exe Token: SeSystemtimePrivilege 564 841801.exe Token: SeProfSingleProcessPrivilege 564 841801.exe Token: SeIncBasePriorityPrivilege 564 841801.exe Token: SeCreatePagefilePrivilege 564 841801.exe Token: SeBackupPrivilege 564 841801.exe Token: SeRestorePrivilege 564 841801.exe Token: SeShutdownPrivilege 564 841801.exe Token: SeDebugPrivilege 564 841801.exe Token: SeSystemEnvironmentPrivilege 564 841801.exe Token: SeChangeNotifyPrivilege 564 841801.exe Token: SeRemoteShutdownPrivilege 564 841801.exe Token: SeUndockPrivilege 564 841801.exe Token: SeManageVolumePrivilege 564 841801.exe Token: SeImpersonatePrivilege 564 841801.exe Token: SeCreateGlobalPrivilege 564 841801.exe Token: 33 564 841801.exe Token: 34 564 841801.exe Token: 35 564 841801.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 564 841801.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 1188 wrote to memory of 564 1188 e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe 28 PID 1188 wrote to memory of 564 1188 e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe 28 PID 1188 wrote to memory of 564 1188 e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe 28 PID 1188 wrote to memory of 564 1188 e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe 28 PID 564 wrote to memory of 988 564 841801.exe 29 PID 564 wrote to memory of 988 564 841801.exe 29 PID 564 wrote to memory of 988 564 841801.exe 29 PID 564 wrote to memory of 988 564 841801.exe 29 PID 564 wrote to memory of 1560 564 841801.exe 31 PID 564 wrote to memory of 1560 564 841801.exe 31 PID 564 wrote to memory of 1560 564 841801.exe 31 PID 564 wrote to memory of 1560 564 841801.exe 31 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 564 wrote to memory of 284 564 841801.exe 33 PID 988 wrote to memory of 1924 988 cmd.exe 34 PID 988 wrote to memory of 1924 988 cmd.exe 34 PID 988 wrote to memory of 1924 988 cmd.exe 34 PID 988 wrote to memory of 1924 988 cmd.exe 34 PID 1560 wrote to memory of 108 1560 cmd.exe 35 PID 1560 wrote to memory of 108 1560 cmd.exe 35 PID 1560 wrote to memory of 108 1560 cmd.exe 35 PID 1560 wrote to memory of 108 1560 cmd.exe 35 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1924 attrib.exe 108 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe"C:\Users\Admin\AppData\Local\Temp\e183e9fadca4fb94ecca6406d94af72c20293eb3ede73ed1b9266403bef2e482.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Users\Admin\AppData\Local\Temp\841801.exeC:\Users\Admin\AppData\Local\Temp\841801.exe2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:564 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\841801.exe" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:988 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\841801.exe" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1924
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h4⤵
- Sets file to hidden
- Views/modifies file attributes
PID:108
-
-
-
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:284
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
349KB
MD5c94801fbe7f3f345b9478118b6b5e4d9
SHA1865de5246382ec56cd9d320a10f74668ad000690
SHA2569809fcdd5ae0f053dca3807ae77f8221da571273930725ab079e32d2673f8c69
SHA512127c34072ec97ab6aed1464f79448ed22da592083eb282233c4c40f2aa948f55b1966a9d85802819357d501e43392f596b0f9f0b1de8965a6e82f34dc1f7108a
-
Filesize
349KB
MD5c94801fbe7f3f345b9478118b6b5e4d9
SHA1865de5246382ec56cd9d320a10f74668ad000690
SHA2569809fcdd5ae0f053dca3807ae77f8221da571273930725ab079e32d2673f8c69
SHA512127c34072ec97ab6aed1464f79448ed22da592083eb282233c4c40f2aa948f55b1966a9d85802819357d501e43392f596b0f9f0b1de8965a6e82f34dc1f7108a