Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
141s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
30/11/2022, 06:21
Static task
static1
Behavioral task
behavioral1
Sample
a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe
Resource
win10v2004-20220812-en
General
-
Target
a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe
-
Size
2.0MB
-
MD5
094d2ed28ba8f460f483e365585b7644
-
SHA1
bf660d49ad1adc3ae596cf21683509dbbf89e9bc
-
SHA256
a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063
-
SHA512
8c35b7123e338a4cbd590ab7873146e094a98e06d1a631f6bdf2fa5e747696ea36adfe5306e5a8e388b7e6a4ce0d28632b67cdfe545bbb46c26b8dee39034255
-
SSDEEP
49152:VkTgAdLELdDvSlMLMvvddF2kwJye6TsHWSXI1AWYnEh:VpAdLyd4MLevckGVVHWOI1/yU
Malware Config
Extracted
darkcomet
Opfer
panzaknacka.hopto.org:1337
MAC-7UVFFZ6
-
InstallPath
MSDCSC\sysdate.exe
-
gencode
5KLmF0Xbpz15
-
install
true
-
offline_keylogger
true
-
password
l0rn
-
persistence
false
-
reg_key
sysdate.exe
Signatures
-
ISR Stealer
ISR Stealer is a modified version of Hackhound Stealer written in visual basic.
-
ISR Stealer payload 1 IoCs
resource yara_rule behavioral2/memory/4200-159-0x0000000000400000-0x0000000000470000-memory.dmp family_isrstealer -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\MSDCSC\\sysdate.exe" vbc.exe -
NirSoft MailPassView 3 IoCs
Password recovery tool for various email clients
resource yara_rule behavioral2/memory/4128-189-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/4128-191-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView behavioral2/memory/4128-190-0x0000000000400000-0x000000000041F000-memory.dmp MailPassView -
NirSoft WebBrowserPassView 3 IoCs
Password recovery tool for various web browsers
resource yara_rule behavioral2/memory/1680-172-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/1680-176-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView behavioral2/memory/1680-180-0x0000000000400000-0x0000000000454000-memory.dmp WebBrowserPassView -
Nirsoft 8 IoCs
resource yara_rule behavioral2/memory/1680-172-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/1680-176-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/1680-180-0x0000000000400000-0x0000000000454000-memory.dmp Nirsoft behavioral2/memory/388-185-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/4128-189-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/388-181-0x0000000000400000-0x0000000000426000-memory.dmp Nirsoft behavioral2/memory/4128-191-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft behavioral2/memory/4128-190-0x0000000000400000-0x000000000041F000-memory.dmp Nirsoft -
Executes dropped EXE 1 IoCs
pid Process 4372 sysdate.exe -
resource yara_rule behavioral2/memory/1952-156-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1952-157-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1952-160-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1952-162-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/1952-168-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/388-175-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/388-185-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4128-188-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4128-189-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4128-184-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/388-181-0x0000000000400000-0x0000000000426000-memory.dmp upx behavioral2/memory/4128-191-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/4128-190-0x0000000000400000-0x000000000041F000-memory.dmp upx behavioral2/memory/388-178-0x0000000000400000-0x0000000000426000-memory.dmp upx -
Uses the VBS compiler for execution 1 TTPs
-
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts vbc.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysdate.exe = "C:\\Windows\\system32\\MSDCSC\\sysdate.exe" vbc.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\MSDCSC\ vbc.exe File created C:\Windows\SysWOW64\MSDCSC\sysdate.exe vbc.exe File opened for modification C:\Windows\SysWOW64\MSDCSC\sysdate.exe vbc.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4152 set thread context of 1952 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 82 PID 4152 set thread context of 4200 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 83 PID 4200 set thread context of 4528 4200 vbc.exe 85 PID 4528 set thread context of 1680 4528 vbc.exe 86 PID 4528 set thread context of 388 4528 vbc.exe 87 PID 4528 set thread context of 4128 4528 vbc.exe 88 -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4200 vbc.exe 4200 vbc.exe 4200 vbc.exe 4200 vbc.exe 4200 vbc.exe 4200 vbc.exe 4200 vbc.exe 4200 vbc.exe 388 vbc.exe 388 vbc.exe -
Suspicious use of AdjustPrivilegeToken 26 IoCs
description pid Process Token: SeDebugPrivilege 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe Token: SeIncreaseQuotaPrivilege 1952 vbc.exe Token: SeSecurityPrivilege 1952 vbc.exe Token: SeTakeOwnershipPrivilege 1952 vbc.exe Token: SeLoadDriverPrivilege 1952 vbc.exe Token: SeSystemProfilePrivilege 1952 vbc.exe Token: SeSystemtimePrivilege 1952 vbc.exe Token: SeProfSingleProcessPrivilege 1952 vbc.exe Token: SeIncBasePriorityPrivilege 1952 vbc.exe Token: SeCreatePagefilePrivilege 1952 vbc.exe Token: SeBackupPrivilege 1952 vbc.exe Token: SeRestorePrivilege 1952 vbc.exe Token: SeShutdownPrivilege 1952 vbc.exe Token: SeDebugPrivilege 1952 vbc.exe Token: SeSystemEnvironmentPrivilege 1952 vbc.exe Token: SeChangeNotifyPrivilege 1952 vbc.exe Token: SeRemoteShutdownPrivilege 1952 vbc.exe Token: SeUndockPrivilege 1952 vbc.exe Token: SeManageVolumePrivilege 1952 vbc.exe Token: SeImpersonatePrivilege 1952 vbc.exe Token: SeCreateGlobalPrivilege 1952 vbc.exe Token: 33 1952 vbc.exe Token: 34 1952 vbc.exe Token: 35 1952 vbc.exe Token: 36 1952 vbc.exe Token: SeDebugPrivilege 388 vbc.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4200 vbc.exe -
Suspicious use of WriteProcessMemory 53 IoCs
description pid Process procid_target PID 4152 wrote to memory of 2992 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 81 PID 4152 wrote to memory of 2992 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 81 PID 4152 wrote to memory of 2992 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 81 PID 4152 wrote to memory of 1952 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 82 PID 4152 wrote to memory of 1952 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 82 PID 4152 wrote to memory of 1952 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 82 PID 4152 wrote to memory of 1952 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 82 PID 4152 wrote to memory of 1952 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 82 PID 4152 wrote to memory of 1952 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 82 PID 4152 wrote to memory of 1952 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 82 PID 4152 wrote to memory of 1952 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 82 PID 4152 wrote to memory of 2556 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 84 PID 4152 wrote to memory of 2556 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 84 PID 4152 wrote to memory of 2556 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 84 PID 4152 wrote to memory of 4200 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 83 PID 4152 wrote to memory of 4200 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 83 PID 4152 wrote to memory of 4200 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 83 PID 4152 wrote to memory of 4200 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 83 PID 4152 wrote to memory of 4200 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 83 PID 4152 wrote to memory of 4200 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 83 PID 4152 wrote to memory of 4200 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 83 PID 4152 wrote to memory of 4200 4152 a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe 83 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4200 wrote to memory of 4528 4200 vbc.exe 85 PID 4528 wrote to memory of 1680 4528 vbc.exe 86 PID 4528 wrote to memory of 1680 4528 vbc.exe 86 PID 4528 wrote to memory of 1680 4528 vbc.exe 86 PID 4528 wrote to memory of 1680 4528 vbc.exe 86 PID 4528 wrote to memory of 1680 4528 vbc.exe 86 PID 4528 wrote to memory of 388 4528 vbc.exe 87 PID 4528 wrote to memory of 388 4528 vbc.exe 87 PID 4528 wrote to memory of 388 4528 vbc.exe 87 PID 4528 wrote to memory of 388 4528 vbc.exe 87 PID 4528 wrote to memory of 388 4528 vbc.exe 87 PID 1952 wrote to memory of 4372 1952 vbc.exe 89 PID 1952 wrote to memory of 4372 1952 vbc.exe 89 PID 1952 wrote to memory of 4372 1952 vbc.exe 89 PID 4528 wrote to memory of 4128 4528 vbc.exe 88 PID 4528 wrote to memory of 4128 4528 vbc.exe 88 PID 4528 wrote to memory of 4128 4528 vbc.exe 88 PID 4528 wrote to memory of 4128 4528 vbc.exe 88 PID 4528 wrote to memory of 4128 4528 vbc.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe"C:\Users\Admin\AppData\Local\Temp\a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵PID:2992
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\SysWOW64\MSDCSC\sysdate.exe"C:\Windows\system32\MSDCSC\sysdate.exe"3⤵
- Executes dropped EXE
PID:4372
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp4⤵PID:1680
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:388
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp4⤵
- Accesses Microsoft Outlook accounts
PID:4128
-
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe2⤵PID:2556
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34
-
Filesize
1.1MB
MD5d881de17aa8f2e2c08cbb7b265f928f9
SHA108936aebc87decf0af6e8eada191062b5e65ac2a
SHA256b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0
SHA5125f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34