Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
51s -
max time network
79s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
30/11/2022, 06:21
Static task
static1
Behavioral task
behavioral1
Sample
a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe
Resource
win10v2004-20220812-en
General
-
Target
a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe
-
Size
2.0MB
-
MD5
094d2ed28ba8f460f483e365585b7644
-
SHA1
bf660d49ad1adc3ae596cf21683509dbbf89e9bc
-
SHA256
a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063
-
SHA512
8c35b7123e338a4cbd590ab7873146e094a98e06d1a631f6bdf2fa5e747696ea36adfe5306e5a8e388b7e6a4ce0d28632b67cdfe545bbb46c26b8dee39034255
-
SSDEEP
49152:VkTgAdLELdDvSlMLMvvddF2kwJye6TsHWSXI1AWYnEh:VpAdLyd4MLevckGVVHWOI1/yU
Malware Config
Extracted
darkcomet
Opfer
panzaknacka.hopto.org:1337
MAC-7UVFFZ6
-
InstallPath
MSDCSC\sysdate.exe
-
gencode
5KLmF0Xbpz15
-
install
true
-
offline_keylogger
true
-
password
l0rn
-
persistence
false
-
reg_key
sysdate.exe
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 5 IoCs
resource yara_rule behavioral1/memory/1956-90-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/1956-92-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/1956-93-0x00000000004011F8-mapping.dmp family_isrstealer behavioral1/memory/1956-96-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer behavioral1/memory/1956-151-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\sysdate.exe" vbc.exe -
NirSoft MailPassView 2 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral1/memory/880-141-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral1/memory/880-148-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral1/memory/1952-117-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral1/memory/1952-118-0x000000000043F420-mapping.dmp WebBrowserPassView behavioral1/memory/1952-150-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Nirsoft 7 IoCs
resource yara_rule behavioral1/memory/1952-117-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral1/memory/1952-118-0x000000000043F420-mapping.dmp Nirsoft behavioral1/memory/1492-139-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/880-141-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1492-142-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral1/memory/880-148-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral1/memory/1952-150-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
pid Process 1208 sysdate.exe -
resource yara_rule behavioral1/memory/656-82-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/656-80-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/656-83-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/656-85-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/656-97-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/656-101-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/1492-122-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/656-124-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/880-128-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1492-139-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/656-140-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/880-141-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral1/memory/1492-142-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral1/memory/656-147-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral1/memory/880-148-0x0000000000400000-0x000000000041F000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 656 vbc.exe -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3385717845-2518323428-350143044-1000\Software\Microsoft\Windows\CurrentVersion\Run\sysdate.exe = "C:\\Windows\\system32\\MSDCSC\\sysdate.exe" vbc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\MSDCSC\sysdate.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sysdate.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\ vbc.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 1808 set thread context of 656 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 29 PID 1808 set thread context of 1956 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 31 PID 1956 set thread context of 324 1956 vbc.exe 32 PID 324 set thread context of 1952 324 vbc.exe 33 PID 324 set thread context of 1492 324 vbc.exe 34 PID 324 set thread context of 880 324 vbc.exe 35 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1956 vbc.exe 1956 vbc.exe 1956 vbc.exe 1956 vbc.exe -
Suspicious use of AdjustPrivilegeToken 25 IoCs
description pid Process Token: SeDebugPrivilege 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe Token: SeDebugPrivilege 1492 vbc.exe Token: SeIncreaseQuotaPrivilege 656 vbc.exe Token: SeSecurityPrivilege 656 vbc.exe Token: SeTakeOwnershipPrivilege 656 vbc.exe Token: SeLoadDriverPrivilege 656 vbc.exe Token: SeSystemProfilePrivilege 656 vbc.exe Token: SeSystemtimePrivilege 656 vbc.exe Token: SeProfSingleProcessPrivilege 656 vbc.exe Token: SeIncBasePriorityPrivilege 656 vbc.exe Token: SeCreatePagefilePrivilege 656 vbc.exe Token: SeBackupPrivilege 656 vbc.exe Token: SeRestorePrivilege 656 vbc.exe Token: SeShutdownPrivilege 656 vbc.exe Token: SeDebugPrivilege 656 vbc.exe Token: SeSystemEnvironmentPrivilege 656 vbc.exe Token: SeChangeNotifyPrivilege 656 vbc.exe Token: SeRemoteShutdownPrivilege 656 vbc.exe Token: SeUndockPrivilege 656 vbc.exe Token: SeManageVolumePrivilege 656 vbc.exe Token: SeImpersonatePrivilege 656 vbc.exe Token: SeCreateGlobalPrivilege 656 vbc.exe Token: 33 656 vbc.exe Token: 34 656 vbc.exe Token: 35 656 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1956 vbc.exe -
Suspicious use of WriteProcessMemory 58 IoCs
description pid Process procid_target PID 1808 wrote to memory of 760 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 28 PID 1808 wrote to memory of 760 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 28 PID 1808 wrote to memory of 760 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 28 PID 1808 wrote to memory of 760 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 28 PID 1808 wrote to memory of 656 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 29 PID 1808 wrote to memory of 656 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 29 PID 1808 wrote to memory of 656 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 29 PID 1808 wrote to memory of 656 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 29 PID 1808 wrote to memory of 656 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 29 PID 1808 wrote to memory of 656 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 29 PID 1808 wrote to memory of 656 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 29 PID 1808 wrote to memory of 656 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 29 PID 1808 wrote to memory of 1100 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 30 PID 1808 wrote to memory of 1100 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 30 PID 1808 wrote to memory of 1100 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 30 PID 1808 wrote to memory of 1100 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 30 PID 1808 wrote to memory of 1956 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 31 PID 1808 wrote to memory of 1956 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 31 PID 1808 wrote to memory of 1956 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 31 PID 1808 wrote to memory of 1956 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 31 PID 1808 wrote to memory of 1956 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 31 PID 1808 wrote to memory of 1956 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 31 PID 1808 wrote to memory of 1956 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 31 PID 1808 wrote to memory of 1956 1808 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 31 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 1956 wrote to memory of 324 1956 vbc.exe 32 PID 324 wrote to memory of 1952 324 vbc.exe 33 PID 324 wrote to memory of 1952 324 vbc.exe 33 PID 324 wrote to memory of 1952 324 vbc.exe 33 PID 324 wrote to memory of 1952 324 vbc.exe 33 PID 324 wrote to memory of 1952 324 vbc.exe 33 PID 324 wrote to memory of 1952 324 vbc.exe 33 PID 324 wrote to memory of 1492 324 vbc.exe 34 PID 324 wrote to memory of 1492 324 vbc.exe 34 PID 324 wrote to memory of 1492 324 vbc.exe 34 PID 324 wrote to memory of 1492 324 vbc.exe 34 PID 324 wrote to memory of 1492 324 vbc.exe 34 PID 324 wrote to memory of 1492 324 vbc.exe 34 PID 324 wrote to memory of 880 324 vbc.exe 35 PID 324 wrote to memory of 880 324 vbc.exe 35 PID 324 wrote to memory of 880 324 vbc.exe 35 PID 324 wrote to memory of 880 324 vbc.exe 35 PID 324 wrote to memory of 880 324 vbc.exe 35 PID 324 wrote to memory of 880 324 vbc.exe 35 PID 656 wrote to memory of 1208 656 vbc.exe 37 PID 656 wrote to memory of 1208 656 vbc.exe 37 PID 656 wrote to memory of 1208 656 vbc.exe 37 PID 656 wrote to memory of 1208 656 vbc.exe 37
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe"C:\Users\Admin\AppData\Local\Temp\a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵PID:760
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Loads dropped DLL
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:656 -
C:\Windows\SysWOW64\MSDCSC\sysdate.exe"C:\Windows\system32\MSDCSC\sysdate.exe"3⤵
- Executes dropped EXE
PID:1208
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵PID:1100
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:324 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp4⤵PID:1952
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp4⤵
- Suspicious use of AdjustPrivilegeToken
PID:1492
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp4⤵
- Accesses Microsoft Outlook accounts
PID:880
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98
-
Filesize
1.1MB
MD534aa912defa18c2c129f1e09d75c1d7e
SHA19c3046324657505a30ecd9b1fdb46c05bde7d470
SHA2566df94b7fa33f1b87142adc39b3db0613fc520d9e7a5fd6a5301dd7f51f8d0386
SHA512d1ea9368f5d7166180612fd763c87afb647d088498887961f5e7fb0a10f4a808bd5928e8a3666d70ff794093c51ecca8816f75dd47652fd4eb23dce7f9aa1f98