Analysis
-
max time kernel
34s -
max time network
35s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
12/02/2025, 17:10
Static task
static1
Behavioral task
behavioral1
Sample
2025 Trianer.rar
Resource
win10v2004-20250211-en
Behavioral task
behavioral2
Sample
2025 Trianer.rar
Resource
win10ltsc2021-20250211-en
Behavioral task
behavioral3
Sample
2025 Trianer.rar
Resource
win11-20250211-en
General
-
Target
2025 Trianer.rar
-
Size
11.1MB
-
MD5
2bba72bd34bbdef434d56c2685875b77
-
SHA1
86b0138719deb49cc2780bcd346ce045eb0c95e9
-
SHA256
46e5f9e2ed520c184ea7026b991f924593f9819f1a5e7286fab94d4b725031fc
-
SHA512
7db3cb2ef3a1ed6936da4aede5099c28eacc29e8ba44dcbcd3dec23924bdf83a39ff4bdf27c4f0bc44952ba35527e7475c01f2c1c98601c3c5b4ec36ea08ba4a
-
SSDEEP
196608:G+L8IztDc3V9CJmgysbdSqYqVMuqEhUtaQ3e8kYOL0AnFHJEsQiy+JIhMy:GSh1c3VvgycXYK7pm9CL00FpE3+JIGy
Malware Config
Extracted
darkcomet
PB-HÝLE
pointblankv1.duckdns.org:1604
DC_MUTEX-SVESLP8
-
InstallPath
MSDCSC\msdcsc.exe
-
gencode
uDwjDdVByZEs
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
System86
Signatures
-
Darkcomet family
-
Modifies firewall policy service 3 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" Noob İnjector V5.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" Noob İnjector V5.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\EnableFirewall = "0" Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\DisableNotifications = "0" Noob İnjector V5.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile Noob İnjector V5.exe -
Modifies security service 2 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Noob İnjector V5.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "4" Noob İnjector V5.exe -
Disables RegEdit via registry modification 4 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-156903528-2922517348-1168185335-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Noob İnjector V5.exe Set value (int) \REGISTRY\USER\S-1-5-21-156903528-2922517348-1168185335-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Noob İnjector V5.exe Set value (int) \REGISTRY\USER\S-1-5-21-156903528-2922517348-1168185335-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Noob İnjector V5.exe Set value (int) \REGISTRY\USER\S-1-5-21-156903528-2922517348-1168185335-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" Noob İnjector V5.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 21 5084 Process not Found -
Executes dropped EXE 4 IoCs
pid Process 3176 Noob İnjector V5.exe 1684 Noob İnjector V5.exe 1812 Noob İnjector V5.exe 2612 Noob İnjector V5.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-156903528-2922517348-1168185335-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System86 = "C:\\Windows\\system32\\MSDCSC\\msdcsc.exe" Noob İnjector V5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Noob İnjector V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Noob İnjector V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Noob İnjector V5.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Noob İnjector V5.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1524 MicrosoftEdgeUpdate.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4080 7zFM.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 4080 7zFM.exe Token: 35 4080 7zFM.exe Token: SeSecurityPrivilege 4080 7zFM.exe Token: SeIncreaseQuotaPrivilege 3176 Noob İnjector V5.exe Token: SeSecurityPrivilege 3176 Noob İnjector V5.exe Token: SeTakeOwnershipPrivilege 3176 Noob İnjector V5.exe Token: SeLoadDriverPrivilege 3176 Noob İnjector V5.exe Token: SeSystemProfilePrivilege 3176 Noob İnjector V5.exe Token: SeSystemtimePrivilege 3176 Noob İnjector V5.exe Token: SeProfSingleProcessPrivilege 3176 Noob İnjector V5.exe Token: SeIncBasePriorityPrivilege 3176 Noob İnjector V5.exe Token: SeCreatePagefilePrivilege 3176 Noob İnjector V5.exe Token: SeBackupPrivilege 3176 Noob İnjector V5.exe Token: SeRestorePrivilege 3176 Noob İnjector V5.exe Token: SeShutdownPrivilege 3176 Noob İnjector V5.exe Token: SeDebugPrivilege 3176 Noob İnjector V5.exe Token: SeSystemEnvironmentPrivilege 3176 Noob İnjector V5.exe Token: SeChangeNotifyPrivilege 3176 Noob İnjector V5.exe Token: SeRemoteShutdownPrivilege 3176 Noob İnjector V5.exe Token: SeUndockPrivilege 3176 Noob İnjector V5.exe Token: SeManageVolumePrivilege 3176 Noob İnjector V5.exe Token: SeImpersonatePrivilege 3176 Noob İnjector V5.exe Token: SeCreateGlobalPrivilege 3176 Noob İnjector V5.exe Token: 33 3176 Noob İnjector V5.exe Token: 34 3176 Noob İnjector V5.exe Token: 35 3176 Noob İnjector V5.exe Token: 36 3176 Noob İnjector V5.exe Token: SeIncreaseQuotaPrivilege 1684 Noob İnjector V5.exe Token: SeSecurityPrivilege 1684 Noob İnjector V5.exe Token: SeTakeOwnershipPrivilege 1684 Noob İnjector V5.exe Token: SeLoadDriverPrivilege 1684 Noob İnjector V5.exe Token: SeSystemProfilePrivilege 1684 Noob İnjector V5.exe Token: SeSystemtimePrivilege 1684 Noob İnjector V5.exe Token: SeProfSingleProcessPrivilege 1684 Noob İnjector V5.exe Token: SeIncBasePriorityPrivilege 1684 Noob İnjector V5.exe Token: SeCreatePagefilePrivilege 1684 Noob İnjector V5.exe Token: SeBackupPrivilege 1684 Noob İnjector V5.exe Token: SeRestorePrivilege 1684 Noob İnjector V5.exe Token: SeShutdownPrivilege 1684 Noob İnjector V5.exe Token: SeDebugPrivilege 1684 Noob İnjector V5.exe Token: SeSystemEnvironmentPrivilege 1684 Noob İnjector V5.exe Token: SeChangeNotifyPrivilege 1684 Noob İnjector V5.exe Token: SeRemoteShutdownPrivilege 1684 Noob İnjector V5.exe Token: SeUndockPrivilege 1684 Noob İnjector V5.exe Token: SeManageVolumePrivilege 1684 Noob İnjector V5.exe Token: SeImpersonatePrivilege 1684 Noob İnjector V5.exe Token: SeCreateGlobalPrivilege 1684 Noob İnjector V5.exe Token: 33 1684 Noob İnjector V5.exe Token: 34 1684 Noob İnjector V5.exe Token: 35 1684 Noob İnjector V5.exe Token: 36 1684 Noob İnjector V5.exe Token: SeIncreaseQuotaPrivilege 1812 Noob İnjector V5.exe Token: SeSecurityPrivilege 1812 Noob İnjector V5.exe Token: SeTakeOwnershipPrivilege 1812 Noob İnjector V5.exe Token: SeLoadDriverPrivilege 1812 Noob İnjector V5.exe Token: SeSystemProfilePrivilege 1812 Noob İnjector V5.exe Token: SeSystemtimePrivilege 1812 Noob İnjector V5.exe Token: SeProfSingleProcessPrivilege 1812 Noob İnjector V5.exe Token: SeIncBasePriorityPrivilege 1812 Noob İnjector V5.exe Token: SeCreatePagefilePrivilege 1812 Noob İnjector V5.exe Token: SeBackupPrivilege 1812 Noob İnjector V5.exe Token: SeRestorePrivilege 1812 Noob İnjector V5.exe Token: SeShutdownPrivilege 1812 Noob İnjector V5.exe Token: SeDebugPrivilege 1812 Noob İnjector V5.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4080 7zFM.exe 4080 7zFM.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3176 Noob İnjector V5.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88 PID 3176 wrote to memory of 4308 3176 Noob İnjector V5.exe 88
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\2025 Trianer.rar"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4080
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3848
-
C:\Users\Admin\Desktop\2025 Trianer\Noob İnjector V5.exe"C:\Users\Admin\Desktop\2025 Trianer\Noob İnjector V5.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Disables RegEdit via registry modification
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3176 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- System Location Discovery: System Language Discovery
PID:4308
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-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⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1524
-
C:\Users\Admin\Desktop\2025 Trianer\Noob İnjector V5.exe"C:\Users\Admin\Desktop\2025 Trianer\Noob İnjector V5.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Disables RegEdit via registry modification
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
C:\Users\Admin\Desktop\2025 Trianer\Noob İnjector V5.exe"C:\Users\Admin\Desktop\2025 Trianer\Noob İnjector V5.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Disables RegEdit via registry modification
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1812
-
C:\Users\Admin\Desktop\2025 Trianer\Noob İnjector V5.exe"C:\Users\Admin\Desktop\2025 Trianer\Noob İnjector V5.exe"1⤵
- Modifies firewall policy service
- Modifies security service
- Disables RegEdit via registry modification
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2612
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
879KB
MD53b8d0f3a560bc9c620b50a1a75be61e0
SHA137d7062f2688fd0342c39bfbe3ade36ce87523f9
SHA256dd9c0753db18661fafd5e18d641b3642bb4d70bf660a7d05b0c23a26c08c5b96
SHA512c5da4a7c3b9e2a4451003e9664c2a3ccc69a5c920efa6cc385e242957d25f248c4dfeed94124e8530af3d25c3798ce3b99b6235aaa12d43fbdecf1af72486bf9