Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    141s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/11/2022, 06:21

General

  • Target

    a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe

  • Size

    2.0MB

  • MD5

    094d2ed28ba8f460f483e365585b7644

  • SHA1

    bf660d49ad1adc3ae596cf21683509dbbf89e9bc

  • SHA256

    a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063

  • SHA512

    8c35b7123e338a4cbd590ab7873146e094a98e06d1a631f6bdf2fa5e747696ea36adfe5306e5a8e388b7e6a4ce0d28632b67cdfe545bbb46c26b8dee39034255

  • SSDEEP

    49152:VkTgAdLELdDvSlMLMvvddF2kwJye6TsHWSXI1AWYnEh:VpAdLyd4MLevckGVVHWOI1/yU

Malware Config

Extracted

Family

darkcomet

Botnet

Opfer

C2

panzaknacka.hopto.org:1337

Mutex

MAC-7UVFFZ6

Attributes
  • InstallPath

    MSDCSC\sysdate.exe

  • gencode

    5KLmF0Xbpz15

  • install

    true

  • offline_keylogger

    true

  • password

    l0rn

  • persistence

    false

  • reg_key

    sysdate.exe

Signatures

  • Darkcomet

    DarkComet is a remote access trojan (RAT) developed by Jean-Pierre Lesueur.

  • ISR Stealer

    ISR Stealer is a modified version of Hackhound Stealer written in visual basic.

  • ISR Stealer payload 1 IoCs
  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • NirSoft MailPassView 3 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 3 IoCs

    Password recovery tool for various web browsers

  • Nirsoft 8 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 14 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 3 IoCs
  • Suspicious use of SetThreadContext 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 53 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe
    "C:\Users\Admin\AppData\Local\Temp\a6e85e9a4ced3b3473dbee2fba88ba9bf691752a10ef05b7a17af211403b8063.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4152
    • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
      2⤵
        PID:2992
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        2⤵
        • Modifies WinLogon for persistence
        • Adds Run key to start application
        • Drops file in System32 directory
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1952
        • C:\Windows\SysWOW64\MSDCSC\sysdate.exe
          "C:\Windows\system32\MSDCSC\sysdate.exe"
          3⤵
          • Executes dropped EXE
          PID:4372
      • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"
          3⤵
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:4528
          • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data.dmp
            4⤵
              PID:1680
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data1.dmp
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:388
            • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /scomma C:\Users\Admin\AppData\Local\Temp\data2.dmp
              4⤵
              • Accesses Microsoft Outlook accounts
              PID:4128
        • C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe
          2⤵
            PID:2556

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Windows\SysWOW64\MSDCSC\sysdate.exe

          Filesize

          1.1MB

          MD5

          d881de17aa8f2e2c08cbb7b265f928f9

          SHA1

          08936aebc87decf0af6e8eada191062b5e65ac2a

          SHA256

          b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

          SHA512

          5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

        • C:\Windows\SysWOW64\MSDCSC\sysdate.exe

          Filesize

          1.1MB

          MD5

          d881de17aa8f2e2c08cbb7b265f928f9

          SHA1

          08936aebc87decf0af6e8eada191062b5e65ac2a

          SHA256

          b3a37093609f9a20ad60b85a9fa9de2ba674cba9b5bd687729440c70ba619ca0

          SHA512

          5f23bfb1b8740247b36ed0ab741738c7d4c949736129e767213e321607d1ccd3e3a8428e4ba44bd28a275b5e3f6206285b1a522514b7ef7ea5e698d90a713d34

        • memory/388-178-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/388-181-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/388-185-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/388-175-0x0000000000400000-0x0000000000426000-memory.dmp

          Filesize

          152KB

        • memory/1680-180-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/1680-176-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/1680-172-0x0000000000400000-0x0000000000454000-memory.dmp

          Filesize

          336KB

        • memory/1952-162-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/1952-168-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/1952-160-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/1952-157-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/1952-156-0x0000000000400000-0x00000000004B7000-memory.dmp

          Filesize

          732KB

        • memory/4128-188-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4128-190-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4128-191-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4128-184-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4128-189-0x0000000000400000-0x000000000041F000-memory.dmp

          Filesize

          124KB

        • memory/4152-146-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-151-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-148-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-135-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-132-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-165-0x00000000752B0000-0x0000000075861000-memory.dmp

          Filesize

          5.7MB

        • memory/4152-153-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-136-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-154-0x00000000752B0000-0x0000000075861000-memory.dmp

          Filesize

          5.7MB

        • memory/4152-145-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-138-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-147-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-144-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-143-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-142-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-141-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-139-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-137-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-140-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-152-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-149-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4152-150-0x0000000000E30000-0x0000000001020000-memory.dmp

          Filesize

          1.9MB

        • memory/4200-159-0x0000000000400000-0x0000000000470000-memory.dmp

          Filesize

          448KB

        • memory/4528-187-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/4528-169-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/4528-170-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB

        • memory/4528-167-0x0000000000400000-0x000000000045F000-memory.dmp

          Filesize

          380KB