Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13/03/2025, 21:58
Static task
static1
Behavioral task
behavioral1
Sample
2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe
Resource
win7-20240903-en
General
-
Target
2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe
-
Size
1.7MB
-
MD5
657c459103c56deacd291dd0511e798f
-
SHA1
38af9361c5e7e4a357d72496309f82cea118f95d
-
SHA256
2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d
-
SHA512
952b7f5582da092356f18c61ace3dff08dc0cb2614645b834a268d7fb42c89dd335e320935d3efe9f3b6d598db62af814dfca73444e094baa6b43297eef126cd
-
SSDEEP
24576:cl77xk/v8zBbP+BSiahTtI65nHl75Dp8Hnh5I+Oks/bGFwNr/gG+A+x5YYAd1KrK:i6/vGqahTas1Qnh5I+k/gGMPA0Pof
Malware Config
Extracted
darkcomet
Guest16
xfuego.no-ip.org:22
DC_MUTEX-C7W49TJ
-
InstallPath
Windupdt\winupdate.exe
-
gencode
�h8Jc*c9�rVq
-
install
true
-
offline_keylogger
false
-
persistence
true
-
reg_key
winupdater
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Local\\Temp\\Windupdt\\winupdate.exe" 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Executes dropped EXE 1 IoCs
pid Process 2784 winupdate.exe -
Loads dropped DLL 4 IoCs
pid Process 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 2784 winupdate.exe 2784 winupdate.exe 2784 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Local\\Temp\\Windupdt\\winupdate.exe" 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2784 set thread context of 2996 2784 winupdate.exe 33 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe -
Modifies registry class 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AA34DCA9-A4FA-68C1-AB09-DAF2AB09DAF2} 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AA34DCA9-A4FA-68C1-AB09-DAF2AB09DAF2}\ = "{0000031A-0000-0000-C000-000000000046}" 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AA34DCA9-A4FA-68C1-AB09-DAF2AB09DAF2}\ = "WMPlayer ContentPropPage Class" winupdate.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AA34DCA9-A4FA-68C1-AB09-DAF2AB09DAF2}\InprocServer32 winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AA34DCA9-A4FA-68C1-AB09-DAF2AB09DAF2}\InprocServer32\ = "%SystemRoot%\\SysWow64\\wmp.dll" winupdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{AA34DCA9-A4FA-68C1-AB09-DAF2AB09DAF2}\InprocServer32\ThreadingModel = "Apartment" winupdate.exe -
NTFS ADS 3 IoCs
description ioc Process File opened for modification C:\ProgramData\TEMP:5F468ABB 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe File opened for modification C:\ProgramData\TEMP:5F468ABB winupdate.exe File created C:\ProgramData\TEMP:5F468ABB 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe -
Suspicious use of AdjustPrivilegeToken 50 IoCs
description pid Process Token: 33 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeIncBasePriorityPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeIncreaseQuotaPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeSecurityPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeTakeOwnershipPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeLoadDriverPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeSystemProfilePrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeSystemtimePrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeProfSingleProcessPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeIncBasePriorityPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeCreatePagefilePrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeBackupPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeRestorePrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeShutdownPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeDebugPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeSystemEnvironmentPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeChangeNotifyPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeRemoteShutdownPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeUndockPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeManageVolumePrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeImpersonatePrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: SeCreateGlobalPrivilege 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: 33 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: 34 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: 35 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe Token: 33 2784 winupdate.exe Token: SeIncBasePriorityPrivilege 2784 winupdate.exe Token: SeIncreaseQuotaPrivilege 2784 winupdate.exe Token: SeSecurityPrivilege 2784 winupdate.exe Token: SeTakeOwnershipPrivilege 2784 winupdate.exe Token: SeLoadDriverPrivilege 2784 winupdate.exe Token: SeSystemProfilePrivilege 2784 winupdate.exe Token: SeSystemtimePrivilege 2784 winupdate.exe Token: SeProfSingleProcessPrivilege 2784 winupdate.exe Token: SeIncBasePriorityPrivilege 2784 winupdate.exe Token: SeCreatePagefilePrivilege 2784 winupdate.exe Token: SeBackupPrivilege 2784 winupdate.exe Token: SeRestorePrivilege 2784 winupdate.exe Token: SeShutdownPrivilege 2784 winupdate.exe Token: SeDebugPrivilege 2784 winupdate.exe Token: SeSystemEnvironmentPrivilege 2784 winupdate.exe Token: SeChangeNotifyPrivilege 2784 winupdate.exe Token: SeRemoteShutdownPrivilege 2784 winupdate.exe Token: SeUndockPrivilege 2784 winupdate.exe Token: SeManageVolumePrivilege 2784 winupdate.exe Token: SeImpersonatePrivilege 2784 winupdate.exe Token: SeCreateGlobalPrivilege 2784 winupdate.exe Token: 33 2784 winupdate.exe Token: 34 2784 winupdate.exe Token: 35 2784 winupdate.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2700 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 31 PID 2084 wrote to memory of 2700 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 31 PID 2084 wrote to memory of 2700 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 31 PID 2084 wrote to memory of 2700 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 31 PID 2084 wrote to memory of 2784 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 32 PID 2084 wrote to memory of 2784 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 32 PID 2084 wrote to memory of 2784 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 32 PID 2084 wrote to memory of 2784 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 32 PID 2084 wrote to memory of 2784 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 32 PID 2084 wrote to memory of 2784 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 32 PID 2084 wrote to memory of 2784 2084 2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe 32 PID 2784 wrote to memory of 2996 2784 winupdate.exe 33 PID 2784 wrote to memory of 2996 2784 winupdate.exe 33 PID 2784 wrote to memory of 2996 2784 winupdate.exe 33 PID 2784 wrote to memory of 2996 2784 winupdate.exe 33 PID 2784 wrote to memory of 2996 2784 winupdate.exe 33 PID 2784 wrote to memory of 2996 2784 winupdate.exe 33 PID 2784 wrote to memory of 2996 2784 winupdate.exe 33 PID 2784 wrote to memory of 2996 2784 winupdate.exe 33 PID 2784 wrote to memory of 2996 2784 winupdate.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe"C:\Users\Admin\AppData\Local\Temp\2a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵PID:2700
-
-
C:\Users\Admin\AppData\Local\Temp\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Local\Temp\Windupdt\winupdate.exe"2⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2996
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
135B
MD5b6b1887759621eaee65c3054caa2f535
SHA14eeaab2b9c63f5a803d637eadbfdd76b4fd20f9f
SHA256596ed525a7c9ed56391cbff70c294ff69da0b4d936ee79b69c5bc555b570f856
SHA51237b24e1bb8fc7f6866209cfaea55612d693cc2ee078f566ee73dde92e9d13ee1532cae2f02bb802ca856b43b12e1387ac049296592dffe20d151fa7d44322edb
-
Filesize
1.7MB
MD5657c459103c56deacd291dd0511e798f
SHA138af9361c5e7e4a357d72496309f82cea118f95d
SHA2562a7e321b570eb2d1da85e69873cef59a8da503853450a3301c0486ed1690b58d
SHA512952b7f5582da092356f18c61ace3dff08dc0cb2614645b834a268d7fb42c89dd335e320935d3efe9f3b6d598db62af814dfca73444e094baa6b43297eef126cd