Analysis
-
max time kernel
120s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-01-2025 17:06
Behavioral task
behavioral1
Sample
f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe
Resource
win7-20240903-en
General
-
Target
f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe
-
Size
1.0MB
-
MD5
9a5bf98f8b7e161f7e211086a3c49ba1
-
SHA1
813526050d2550c2e318cf8e915932ddde6a223e
-
SHA256
f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96
-
SHA512
a05511332c90923690a12caa5e801a85e4f420e591b38581f4f9a25530651e69ccbcd35fe39ad0e9230309dae37e37fec1ab61faede28fa95a60b9399ed5a848
-
SSDEEP
24576:Rx7UJ81apKbDL+3DdVrBta0ShvVboU4TIn9ohOCMXE0QxbD/dlwc4Z99rpLMO38t:DV1apKbDL+3DdVrBta0ShvVboU4TIn9A
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Executes dropped EXE 2 IoCs
pid Process 400 winupdate.exe 2624 winupdate.exe -
Loads dropped DLL 8 IoCs
pid Process 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 400 winupdate.exe 400 winupdate.exe 400 winupdate.exe 400 winupdate.exe 2624 winupdate.exe 2624 winupdate.exe 2624 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2424 set thread context of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 400 set thread context of 2624 400 winupdate.exe 30 -
resource yara_rule behavioral1/memory/2424-0-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/memory/2424-9-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/files/0x001b000000014504-16.dat upx behavioral1/memory/400-44-0x0000000000400000-0x0000000000512000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeSecurityPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeTakeOwnershipPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeLoadDriverPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeSystemProfilePrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeSystemtimePrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeProfSingleProcessPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeIncBasePriorityPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeCreatePagefilePrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeBackupPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeRestorePrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeShutdownPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeDebugPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeSystemEnvironmentPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeChangeNotifyPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeRemoteShutdownPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeUndockPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeManageVolumePrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeImpersonatePrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeCreateGlobalPrivilege 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: 33 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: 34 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: 35 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe Token: SeIncreaseQuotaPrivilege 2624 winupdate.exe Token: SeSecurityPrivilege 2624 winupdate.exe Token: SeTakeOwnershipPrivilege 2624 winupdate.exe Token: SeLoadDriverPrivilege 2624 winupdate.exe Token: SeSystemProfilePrivilege 2624 winupdate.exe Token: SeSystemtimePrivilege 2624 winupdate.exe Token: SeProfSingleProcessPrivilege 2624 winupdate.exe Token: SeIncBasePriorityPrivilege 2624 winupdate.exe Token: SeCreatePagefilePrivilege 2624 winupdate.exe Token: SeBackupPrivilege 2624 winupdate.exe Token: SeRestorePrivilege 2624 winupdate.exe Token: SeShutdownPrivilege 2624 winupdate.exe Token: SeDebugPrivilege 2624 winupdate.exe Token: SeSystemEnvironmentPrivilege 2624 winupdate.exe Token: SeChangeNotifyPrivilege 2624 winupdate.exe Token: SeRemoteShutdownPrivilege 2624 winupdate.exe Token: SeUndockPrivilege 2624 winupdate.exe Token: SeManageVolumePrivilege 2624 winupdate.exe Token: SeImpersonatePrivilege 2624 winupdate.exe Token: SeCreateGlobalPrivilege 2624 winupdate.exe Token: 33 2624 winupdate.exe Token: 34 2624 winupdate.exe Token: 35 2624 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 400 winupdate.exe 2624 winupdate.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2424 wrote to memory of 2924 2424 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 28 PID 2924 wrote to memory of 400 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 29 PID 2924 wrote to memory of 400 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 29 PID 2924 wrote to memory of 400 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 29 PID 2924 wrote to memory of 400 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 29 PID 2924 wrote to memory of 400 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 29 PID 2924 wrote to memory of 400 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 29 PID 2924 wrote to memory of 400 2924 f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe 29 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30 PID 400 wrote to memory of 2624 400 winupdate.exe 30
Processes
-
C:\Users\Admin\AppData\Local\Temp\f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe"C:\Users\Admin\AppData\Local\Temp\f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Users\Admin\AppData\Local\Temp\f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe"C:\Users\Admin\AppData\Local\Temp\f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2624
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD59a5bf98f8b7e161f7e211086a3c49ba1
SHA1813526050d2550c2e318cf8e915932ddde6a223e
SHA256f986ccfea9ea474c52ecbb9c72e968b9f9aa7868846f87d2b681f7b717576f96
SHA512a05511332c90923690a12caa5e801a85e4f420e591b38581f4f9a25530651e69ccbcd35fe39ad0e9230309dae37e37fec1ab61faede28fa95a60b9399ed5a848