Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
211s -
max time network
100s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
05/12/2022, 19:04
Behavioral task
behavioral1
Sample
ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe
Resource
win7-20221111-en
General
-
Target
ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe
-
Size
658KB
-
MD5
27dc947c084f959ccfab22706822eff0
-
SHA1
cb337c0efdba3a865f0d01cd84d0f8f03c276dfe
-
SHA256
ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d
-
SHA512
a872c2ed1dca01ce97a1aca3688b65c28cd81f7ba3df3e4cbad6cc996c76de7ec45e5742cc4dc3f83af617354d59d4844bcf40ead6d48a688f5b722c21d1b5ec
-
SSDEEP
12288:+9HFJ9rJxRX1uVVjoaWSoynxdO1FVBaOiRZTERfIhNkNCCLo9Ek5C/hW:KZ1xuVVjfFoynPaVBUR8f+kN10EBo
Malware Config
Extracted
darkcomet
Guest16
fawkes.zapto.org:1604
DC_MUTEX-XYFF6TV
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
ak2ULVVuYJuG
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
MicroUpdate
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe -
Executes dropped EXE 1 IoCs
pid Process 920 msdcsc.exe -
Sets file to hidden 1 TTPs 2 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 436 attrib.exe 1104 attrib.exe -
Loads dropped DLL 2 IoCs
pid Process 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Set value (str) \REGISTRY\USER\S-1-5-21-3406023954-474543476-3319432036-1000\Software\Microsoft\Windows\CurrentVersion\Run\MicroUpdate = "C:\\Users\\Admin\\AppData\\Local\\Temp\\MSDCSC\\msdcsc.exe" msdcsc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 920 msdcsc.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeSecurityPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeTakeOwnershipPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeLoadDriverPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeSystemProfilePrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeSystemtimePrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeProfSingleProcessPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeIncBasePriorityPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeCreatePagefilePrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeBackupPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeRestorePrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeShutdownPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeDebugPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeSystemEnvironmentPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeChangeNotifyPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeRemoteShutdownPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeUndockPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeManageVolumePrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeImpersonatePrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeCreateGlobalPrivilege 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: 33 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: 34 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: 35 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe Token: SeIncreaseQuotaPrivilege 920 msdcsc.exe Token: SeSecurityPrivilege 920 msdcsc.exe Token: SeTakeOwnershipPrivilege 920 msdcsc.exe Token: SeLoadDriverPrivilege 920 msdcsc.exe Token: SeSystemProfilePrivilege 920 msdcsc.exe Token: SeSystemtimePrivilege 920 msdcsc.exe Token: SeProfSingleProcessPrivilege 920 msdcsc.exe Token: SeIncBasePriorityPrivilege 920 msdcsc.exe Token: SeCreatePagefilePrivilege 920 msdcsc.exe Token: SeBackupPrivilege 920 msdcsc.exe Token: SeRestorePrivilege 920 msdcsc.exe Token: SeShutdownPrivilege 920 msdcsc.exe Token: SeDebugPrivilege 920 msdcsc.exe Token: SeSystemEnvironmentPrivilege 920 msdcsc.exe Token: SeChangeNotifyPrivilege 920 msdcsc.exe Token: SeRemoteShutdownPrivilege 920 msdcsc.exe Token: SeUndockPrivilege 920 msdcsc.exe Token: SeManageVolumePrivilege 920 msdcsc.exe Token: SeImpersonatePrivilege 920 msdcsc.exe Token: SeCreateGlobalPrivilege 920 msdcsc.exe Token: 33 920 msdcsc.exe Token: 34 920 msdcsc.exe Token: 35 920 msdcsc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 920 msdcsc.exe -
Suspicious use of WriteProcessMemory 43 IoCs
description pid Process procid_target PID 960 wrote to memory of 1456 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 28 PID 960 wrote to memory of 1456 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 28 PID 960 wrote to memory of 1456 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 28 PID 960 wrote to memory of 1456 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 28 PID 960 wrote to memory of 940 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 29 PID 960 wrote to memory of 940 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 29 PID 960 wrote to memory of 940 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 29 PID 960 wrote to memory of 940 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 29 PID 940 wrote to memory of 436 940 cmd.exe 32 PID 940 wrote to memory of 436 940 cmd.exe 32 PID 940 wrote to memory of 436 940 cmd.exe 32 PID 940 wrote to memory of 436 940 cmd.exe 32 PID 1456 wrote to memory of 1104 1456 cmd.exe 33 PID 1456 wrote to memory of 1104 1456 cmd.exe 33 PID 1456 wrote to memory of 1104 1456 cmd.exe 33 PID 1456 wrote to memory of 1104 1456 cmd.exe 33 PID 960 wrote to memory of 920 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 34 PID 960 wrote to memory of 920 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 34 PID 960 wrote to memory of 920 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 34 PID 960 wrote to memory of 920 960 ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe 34 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 PID 920 wrote to memory of 1212 920 msdcsc.exe 35 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 436 attrib.exe 1104 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe"C:\Users\Admin\AppData\Local\Temp\ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe"1⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp\ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:1456 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp\ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d.exe" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1104
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /k attrib "C:\Users\Admin\AppData\Local\Temp" +s +h2⤵
- Suspicious use of WriteProcessMemory
PID:940 -
C:\Windows\SysWOW64\attrib.exeattrib "C:\Users\Admin\AppData\Local\Temp" +s +h3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:436
-
-
-
C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"C:\Users\Admin\AppData\Local\Temp\MSDCSC\msdcsc.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:920 -
C:\Windows\SysWOW64\notepad.exenotepad3⤵PID:1212
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
658KB
MD527dc947c084f959ccfab22706822eff0
SHA1cb337c0efdba3a865f0d01cd84d0f8f03c276dfe
SHA256ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d
SHA512a872c2ed1dca01ce97a1aca3688b65c28cd81f7ba3df3e4cbad6cc996c76de7ec45e5742cc4dc3f83af617354d59d4844bcf40ead6d48a688f5b722c21d1b5ec
-
Filesize
658KB
MD527dc947c084f959ccfab22706822eff0
SHA1cb337c0efdba3a865f0d01cd84d0f8f03c276dfe
SHA256ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d
SHA512a872c2ed1dca01ce97a1aca3688b65c28cd81f7ba3df3e4cbad6cc996c76de7ec45e5742cc4dc3f83af617354d59d4844bcf40ead6d48a688f5b722c21d1b5ec
-
Filesize
658KB
MD527dc947c084f959ccfab22706822eff0
SHA1cb337c0efdba3a865f0d01cd84d0f8f03c276dfe
SHA256ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d
SHA512a872c2ed1dca01ce97a1aca3688b65c28cd81f7ba3df3e4cbad6cc996c76de7ec45e5742cc4dc3f83af617354d59d4844bcf40ead6d48a688f5b722c21d1b5ec
-
Filesize
658KB
MD527dc947c084f959ccfab22706822eff0
SHA1cb337c0efdba3a865f0d01cd84d0f8f03c276dfe
SHA256ebdcdbce9a6565e60a272cd849f1815d80e08e967030bc3afcf7c6d2c5e6061d
SHA512a872c2ed1dca01ce97a1aca3688b65c28cd81f7ba3df3e4cbad6cc996c76de7ec45e5742cc4dc3f83af617354d59d4844bcf40ead6d48a688f5b722c21d1b5ec