Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
05/12/2022, 14:45
Static task
static1
Behavioral task
behavioral1
Sample
4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe
Resource
win10v2004-20220901-en
General
-
Target
4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe
-
Size
720KB
-
MD5
f5ec22b04ff24ba717ef4f7c567f8e52
-
SHA1
51bd7372c4f9d1b90f43d0f5d1d080bda770d043
-
SHA256
4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248
-
SHA512
0e5f67c8f45cf5c304fb7fc1601174a036d86fde6fdfee7d0efd2616d690fc6bd7fbafcd64ba749c9fe874eb31235bb161b9fd02bb63c550e0cd090f25ce9512
-
SSDEEP
12288:jrgXPhw9xGblYKJPa2dILqneS4+oVOcb9hd8qOFINneXFXgIv5VhmkQWNMf:4XOu9HIL9XOcb9hdNOFINeXb00Ne
Malware Config
Extracted
darkcomet
silk
chinahacking.zapto.org:1509
DC_MUTEX-KGBE2JX
-
gencode
BqtloSbbcP1S
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\system.pif 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\help.exe" 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\svchost = "C:\\Users\\Admin\\AppData\\Roaming\\InstallDir\\help.exe" 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2808 set thread context of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Runs net.exe
-
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeSecurityPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeTakeOwnershipPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeLoadDriverPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeSystemProfilePrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeSystemtimePrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeProfSingleProcessPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeIncBasePriorityPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeCreatePagefilePrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeBackupPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeRestorePrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeShutdownPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeDebugPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeSystemEnvironmentPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeChangeNotifyPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeRemoteShutdownPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeUndockPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeManageVolumePrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeImpersonatePrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: SeCreateGlobalPrivilege 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: 33 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: 34 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: 35 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe Token: 36 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1296 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2808 wrote to memory of 864 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 82 PID 2808 wrote to memory of 864 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 82 PID 2808 wrote to memory of 864 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 82 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 2808 wrote to memory of 1296 2808 4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe 83 PID 864 wrote to memory of 1520 864 cmd.exe 85 PID 864 wrote to memory of 1520 864 cmd.exe 85 PID 864 wrote to memory of 1520 864 cmd.exe 85 PID 1520 wrote to memory of 1036 1520 net.exe 86 PID 1520 wrote to memory of 1036 1520 net.exe 86 PID 1520 wrote to memory of 1036 1520 net.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe"C:\Users\Admin\AppData\Local\Temp\4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe"1⤵
- Drops startup file
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\cmd.exe/c net stop MpsSvc2⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\SysWOW64\net.exenet stop MpsSvc3⤵
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net1 stop MpsSvc4⤵PID:1036
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exeC:\Users\Admin\AppData\Local\Temp\4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1296
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\4a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248.exe
Filesize720KB
MD5f5ec22b04ff24ba717ef4f7c567f8e52
SHA151bd7372c4f9d1b90f43d0f5d1d080bda770d043
SHA2564a798faf015bbbc263a0de880c66c5ddd858d9daa75876474cea18ca8ed3c248
SHA5120e5f67c8f45cf5c304fb7fc1601174a036d86fde6fdfee7d0efd2616d690fc6bd7fbafcd64ba749c9fe874eb31235bb161b9fd02bb63c550e0cd090f25ce9512