Analysis
-
max time kernel
120s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 01:28
Behavioral task
behavioral1
Sample
5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe
Resource
win7-20240729-en
General
-
Target
5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe
-
Size
1.0MB
-
MD5
abf0288d96a6ef61c896230b2fedd3c0
-
SHA1
8f3b0aa3cbb2e5ab7bbdf64cef7444a623de161f
-
SHA256
5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14f
-
SHA512
94379a060a8df9ab6fc024015f283cc05e62aa4677a3714008e9cdfd2b19cf05fe37f7e4770ce36f7ecbd7dce31a207695feee0b748728f95e5137f6a8c32d3c
-
SSDEEP
24576:Rx7UJ81apKbDL+3DdVrBta0ShvVboU4TIn9ohOCMXE0QxbD/dlwc4Z99rpLMO38t:DV1apKbDL+3DdVrBta0ShvVboU4TIn9g
Malware Config
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe -
Executes dropped EXE 2 IoCs
pid Process 2784 winupdate.exe 2676 winupdate.exe -
Loads dropped DLL 8 IoCs
pid Process 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 2784 winupdate.exe 2784 winupdate.exe 2784 winupdate.exe 2784 winupdate.exe 2676 winupdate.exe 2676 winupdate.exe 2676 winupdate.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\winupdater = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdt\\winupdate.exe" 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1688 set thread context of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 2784 set thread context of 2676 2784 winupdate.exe 31 -
resource yara_rule behavioral1/memory/1688-0-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/memory/1688-9-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/files/0x0035000000017530-16.dat upx behavioral1/memory/2784-25-0x0000000000400000-0x0000000000512000-memory.dmp upx behavioral1/memory/2784-28-0x00000000009E0000-0x0000000000AF2000-memory.dmp upx behavioral1/memory/2784-46-0x0000000000400000-0x0000000000512000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeSecurityPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeTakeOwnershipPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeLoadDriverPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeSystemProfilePrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeSystemtimePrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeProfSingleProcessPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeIncBasePriorityPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeCreatePagefilePrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeBackupPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeRestorePrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeShutdownPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeDebugPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeSystemEnvironmentPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeChangeNotifyPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeRemoteShutdownPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeUndockPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeManageVolumePrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeImpersonatePrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeCreateGlobalPrivilege 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: 33 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: 34 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: 35 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe Token: SeIncreaseQuotaPrivilege 2676 winupdate.exe Token: SeSecurityPrivilege 2676 winupdate.exe Token: SeTakeOwnershipPrivilege 2676 winupdate.exe Token: SeLoadDriverPrivilege 2676 winupdate.exe Token: SeSystemProfilePrivilege 2676 winupdate.exe Token: SeSystemtimePrivilege 2676 winupdate.exe Token: SeProfSingleProcessPrivilege 2676 winupdate.exe Token: SeIncBasePriorityPrivilege 2676 winupdate.exe Token: SeCreatePagefilePrivilege 2676 winupdate.exe Token: SeBackupPrivilege 2676 winupdate.exe Token: SeRestorePrivilege 2676 winupdate.exe Token: SeShutdownPrivilege 2676 winupdate.exe Token: SeDebugPrivilege 2676 winupdate.exe Token: SeSystemEnvironmentPrivilege 2676 winupdate.exe Token: SeChangeNotifyPrivilege 2676 winupdate.exe Token: SeRemoteShutdownPrivilege 2676 winupdate.exe Token: SeUndockPrivilege 2676 winupdate.exe Token: SeManageVolumePrivilege 2676 winupdate.exe Token: SeImpersonatePrivilege 2676 winupdate.exe Token: SeCreateGlobalPrivilege 2676 winupdate.exe Token: 33 2676 winupdate.exe Token: 34 2676 winupdate.exe Token: 35 2676 winupdate.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 2784 winupdate.exe 2676 winupdate.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1688 wrote to memory of 1100 1688 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 29 PID 1100 wrote to memory of 2784 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 30 PID 1100 wrote to memory of 2784 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 30 PID 1100 wrote to memory of 2784 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 30 PID 1100 wrote to memory of 2784 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 30 PID 1100 wrote to memory of 2784 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 30 PID 1100 wrote to memory of 2784 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 30 PID 1100 wrote to memory of 2784 1100 5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe 30 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31 PID 2784 wrote to memory of 2676 2784 winupdate.exe 31
Processes
-
C:\Users\Admin\AppData\Local\Temp\5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe"C:\Users\Admin\AppData\Local\Temp\5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Users\Admin\AppData\Local\Temp\5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe"C:\Users\Admin\AppData\Local\Temp\5e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14fN.exe"2⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Loads dropped DLL
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"C:\Users\Admin\AppData\Roaming\Windupdt\winupdate.exe"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2676
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5abf0288d96a6ef61c896230b2fedd3c0
SHA18f3b0aa3cbb2e5ab7bbdf64cef7444a623de161f
SHA2565e61953db8384267353670cf53fc6f38729b97446fcb08c8be68b73a98c1f14f
SHA51294379a060a8df9ab6fc024015f283cc05e62aa4677a3714008e9cdfd2b19cf05fe37f7e4770ce36f7ecbd7dce31a207695feee0b748728f95e5137f6a8c32d3c