Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
120s -
max time network
117s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
21/07/2024, 01:43
Static task
static1
Behavioral task
behavioral1
Sample
44b34bbf9dd06a47250f20dc4e63aa00N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
44b34bbf9dd06a47250f20dc4e63aa00N.exe
Resource
win10v2004-20240709-en
General
-
Target
44b34bbf9dd06a47250f20dc4e63aa00N.exe
-
Size
520KB
-
MD5
44b34bbf9dd06a47250f20dc4e63aa00
-
SHA1
d283b44fd38a2e5c4580a1afb09e514b27228c3f
-
SHA256
2fc700b16c4a15b3732a2e7534f09e510692a5f445741011a50a786d806829b0
-
SHA512
170caef55f4633f6782d424e75a6f12e24935abedc749e60370c7d7a31c9b55663539fb156672a87e2bf53ce8b41f57c11228d1c655d7566538aa325b4fd0f92
-
SSDEEP
6144:f9GGo2CwtGg6eeihEfph2CMvvqqSaYwpncOeC66AOa0aFtVEQfTo1ozVqMbs:f9fC3hh29Ya77A90aFtDfT5IMbs
Malware Config
Extracted
darkcomet
PrivateEye
ratblackshades.no-ip.biz:1604
DC_MUTEX-ACC1R98
-
gencode
8GG5LVVGljSF
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 3456 winupd.exe 2132 winupd.exe 4552 winupd.exe -
resource yara_rule behavioral2/memory/4552-23-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-27-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-32-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-33-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-29-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-35-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-34-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-38-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-39-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-40-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-41-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-42-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-43-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-44-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-45-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4552-46-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 2356 set thread context of 1576 2356 44b34bbf9dd06a47250f20dc4e63aa00N.exe 94 PID 3456 set thread context of 2132 3456 winupd.exe 99 PID 3456 set thread context of 4552 3456 winupd.exe 100 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4060 3636 WerFault.exe 101 -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 3636 ipconfig.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4552 winupd.exe Token: SeSecurityPrivilege 4552 winupd.exe Token: SeTakeOwnershipPrivilege 4552 winupd.exe Token: SeLoadDriverPrivilege 4552 winupd.exe Token: SeSystemProfilePrivilege 4552 winupd.exe Token: SeSystemtimePrivilege 4552 winupd.exe Token: SeProfSingleProcessPrivilege 4552 winupd.exe Token: SeIncBasePriorityPrivilege 4552 winupd.exe Token: SeCreatePagefilePrivilege 4552 winupd.exe Token: SeBackupPrivilege 4552 winupd.exe Token: SeRestorePrivilege 4552 winupd.exe Token: SeShutdownPrivilege 4552 winupd.exe Token: SeDebugPrivilege 4552 winupd.exe Token: SeSystemEnvironmentPrivilege 4552 winupd.exe Token: SeChangeNotifyPrivilege 4552 winupd.exe Token: SeRemoteShutdownPrivilege 4552 winupd.exe Token: SeUndockPrivilege 4552 winupd.exe Token: SeManageVolumePrivilege 4552 winupd.exe Token: SeImpersonatePrivilege 4552 winupd.exe Token: SeCreateGlobalPrivilege 4552 winupd.exe Token: 33 4552 winupd.exe Token: 34 4552 winupd.exe Token: 35 4552 winupd.exe Token: 36 4552 winupd.exe -
Suspicious use of SetWindowsHookEx 5 IoCs
pid Process 2356 44b34bbf9dd06a47250f20dc4e63aa00N.exe 1576 44b34bbf9dd06a47250f20dc4e63aa00N.exe 3456 winupd.exe 2132 winupd.exe 4552 winupd.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2356 wrote to memory of 1576 2356 44b34bbf9dd06a47250f20dc4e63aa00N.exe 94 PID 2356 wrote to memory of 1576 2356 44b34bbf9dd06a47250f20dc4e63aa00N.exe 94 PID 2356 wrote to memory of 1576 2356 44b34bbf9dd06a47250f20dc4e63aa00N.exe 94 PID 2356 wrote to memory of 1576 2356 44b34bbf9dd06a47250f20dc4e63aa00N.exe 94 PID 2356 wrote to memory of 1576 2356 44b34bbf9dd06a47250f20dc4e63aa00N.exe 94 PID 2356 wrote to memory of 1576 2356 44b34bbf9dd06a47250f20dc4e63aa00N.exe 94 PID 2356 wrote to memory of 1576 2356 44b34bbf9dd06a47250f20dc4e63aa00N.exe 94 PID 2356 wrote to memory of 1576 2356 44b34bbf9dd06a47250f20dc4e63aa00N.exe 94 PID 1576 wrote to memory of 3456 1576 44b34bbf9dd06a47250f20dc4e63aa00N.exe 95 PID 1576 wrote to memory of 3456 1576 44b34bbf9dd06a47250f20dc4e63aa00N.exe 95 PID 1576 wrote to memory of 3456 1576 44b34bbf9dd06a47250f20dc4e63aa00N.exe 95 PID 3456 wrote to memory of 2132 3456 winupd.exe 99 PID 3456 wrote to memory of 2132 3456 winupd.exe 99 PID 3456 wrote to memory of 2132 3456 winupd.exe 99 PID 3456 wrote to memory of 2132 3456 winupd.exe 99 PID 3456 wrote to memory of 2132 3456 winupd.exe 99 PID 3456 wrote to memory of 2132 3456 winupd.exe 99 PID 3456 wrote to memory of 2132 3456 winupd.exe 99 PID 3456 wrote to memory of 2132 3456 winupd.exe 99 PID 3456 wrote to memory of 4552 3456 winupd.exe 100 PID 3456 wrote to memory of 4552 3456 winupd.exe 100 PID 3456 wrote to memory of 4552 3456 winupd.exe 100 PID 3456 wrote to memory of 4552 3456 winupd.exe 100 PID 3456 wrote to memory of 4552 3456 winupd.exe 100 PID 3456 wrote to memory of 4552 3456 winupd.exe 100 PID 3456 wrote to memory of 4552 3456 winupd.exe 100 PID 3456 wrote to memory of 4552 3456 winupd.exe 100 PID 2132 wrote to memory of 3636 2132 winupd.exe 101 PID 2132 wrote to memory of 3636 2132 winupd.exe 101 PID 2132 wrote to memory of 3636 2132 winupd.exe 101 PID 2132 wrote to memory of 3636 2132 winupd.exe 101 PID 2132 wrote to memory of 3636 2132 winupd.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\44b34bbf9dd06a47250f20dc4e63aa00N.exe"C:\Users\Admin\AppData\Local\Temp\44b34bbf9dd06a47250f20dc4e63aa00N.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Users\Admin\AppData\Local\Temp\44b34bbf9dd06a47250f20dc4e63aa00N.exe"C:\Users\Admin\AppData\Local\Temp\44b34bbf9dd06a47250f20dc4e63aa00N.exe"2⤵
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exeC:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe -notray3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2132 -
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\system32\ipconfig.exe"5⤵
- Gathers network information
PID:3636 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3636 -s 2726⤵
- Program crash
PID:4060
-
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"C:\Users\Admin\AppData\Roaming\Microsoft\winupd.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4552
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3636 -ip 36361⤵PID:2276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
520KB
MD57ddfc14958ba66e36d26a950057064a4
SHA11c4f8d4952b9a259f3a87a57cd5123a3785dc64d
SHA256b49600c885d1f7e56ea07774c15e9e7c3ee781b4ce36cd88ef298bc43db70b68
SHA512bce54cdde0326957e1c6056d2eeac7543bc27edcf713a073da1afc81de3d3eb70fd16bf285dbdcda2f5e08ee416736a6be7084c4d1a0f7e54aa43875e4922fc3