Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
17/04/2025, 16:50
Static task
static1
Behavioral task
behavioral1
Sample
setup.exe
Resource
win10v2004-20250410-en
General
-
Target
setup.exe
-
Size
712KB
-
MD5
3d30882dd83cdbcb727fa9fe6f93180a
-
SHA1
b4a951c7fe04688c25f91ccb887b8dc22fc759fd
-
SHA256
1491e9e9a7feaba77ea5f3114cf10dc279e57f807bc5ab0a7044b8eb8df1377c
-
SHA512
d0f2d0d83b5860982debe6118a74cb43d5b1f699deab73c73f79a24c19181bd796ab869d74fc46a8b76e49f0f516fb54b61c10ae5d5c662899f087d035fdda7b
-
SSDEEP
12288:/kfaC8uq4tpQxf91tnVhKLw8lx+AByjQBDKRXxhXQoy0LEsj+xNcMvbTcvE4Tzgu:J/CD6fntnVX8yASqx0Fq4qbTcef2
Malware Config
Extracted
darkcomet
Guest16
giviker.zapto.org:100
127.0.0.1:81
DC_MUTEX-V8U94FG
-
InstallPath
Windupdate\winupdate.exe
-
gencode
g4pACYv8bQ%*
-
install
true
-
offline_keylogger
true
-
persistence
true
-
reg_key
winupdate
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\AppData\\Roaming\\Windupdate\\winupdate.exe" WIFIWP~1.EXE -
Checks BIOS information in registry 2 TTPs 3 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate WIFIWP~1.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Executes dropped EXE 4 IoCs
pid Process 6112 WIFIWP~1.EXE 5056 WIFIWP~1.EXE 5640 winupdate.exe 4908 winupdate.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2362875047-775336530-2205312478-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winupdate = "C:\\Users\\Admin\\AppData\\Roaming\\Windupdate\\winupdate.exe" WIFIWP~1.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" setup.exe -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 6112 set thread context of 5056 6112 WIFIWP~1.EXE 91 PID 5640 set thread context of 4908 5640 winupdate.exe 95 PID 4908 set thread context of 4820 4908 winupdate.exe 96 PID 4820 set thread context of 5804 4820 explorer.exe 97 PID 5056 set thread context of 3152 5056 WIFIWP~1.EXE 101 PID 3152 set thread context of 4312 3152 explorer.exe 102 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3680 5804 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WIFIWP~1.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language winupdate.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WIFIWP~1.EXE -
Checks processor information in registry 2 TTPs 12 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 WIFIWP~1.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WIFIWP~1.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier winupdate.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WIFIWP~1.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WIFIWP~1.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier WIFIWP~1.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier winupdate.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4312 explorer.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 6112 WIFIWP~1.EXE Token: SeIncreaseQuotaPrivilege 5056 WIFIWP~1.EXE Token: SeSecurityPrivilege 5056 WIFIWP~1.EXE Token: SeTakeOwnershipPrivilege 5056 WIFIWP~1.EXE Token: SeLoadDriverPrivilege 5056 WIFIWP~1.EXE Token: SeSystemProfilePrivilege 5056 WIFIWP~1.EXE Token: SeSystemtimePrivilege 5056 WIFIWP~1.EXE Token: SeProfSingleProcessPrivilege 5056 WIFIWP~1.EXE Token: SeIncBasePriorityPrivilege 5056 WIFIWP~1.EXE Token: SeCreatePagefilePrivilege 5056 WIFIWP~1.EXE Token: SeBackupPrivilege 5056 WIFIWP~1.EXE Token: SeRestorePrivilege 5056 WIFIWP~1.EXE Token: SeShutdownPrivilege 5056 WIFIWP~1.EXE Token: SeDebugPrivilege 5056 WIFIWP~1.EXE Token: SeSystemEnvironmentPrivilege 5056 WIFIWP~1.EXE Token: SeChangeNotifyPrivilege 5056 WIFIWP~1.EXE Token: SeRemoteShutdownPrivilege 5056 WIFIWP~1.EXE Token: SeUndockPrivilege 5056 WIFIWP~1.EXE Token: SeManageVolumePrivilege 5056 WIFIWP~1.EXE Token: SeImpersonatePrivilege 5056 WIFIWP~1.EXE Token: SeCreateGlobalPrivilege 5056 WIFIWP~1.EXE Token: 33 5056 WIFIWP~1.EXE Token: 34 5056 WIFIWP~1.EXE Token: 35 5056 WIFIWP~1.EXE Token: 36 5056 WIFIWP~1.EXE Token: SeDebugPrivilege 5640 winupdate.exe Token: SeIncreaseQuotaPrivilege 4908 winupdate.exe Token: SeSecurityPrivilege 4908 winupdate.exe Token: SeTakeOwnershipPrivilege 4908 winupdate.exe Token: SeLoadDriverPrivilege 4908 winupdate.exe Token: SeSystemProfilePrivilege 4908 winupdate.exe Token: SeSystemtimePrivilege 4908 winupdate.exe Token: SeProfSingleProcessPrivilege 4908 winupdate.exe Token: SeIncBasePriorityPrivilege 4908 winupdate.exe Token: SeCreatePagefilePrivilege 4908 winupdate.exe Token: SeBackupPrivilege 4908 winupdate.exe Token: SeRestorePrivilege 4908 winupdate.exe Token: SeShutdownPrivilege 4908 winupdate.exe Token: SeDebugPrivilege 4908 winupdate.exe Token: SeSystemEnvironmentPrivilege 4908 winupdate.exe Token: SeChangeNotifyPrivilege 4908 winupdate.exe Token: SeRemoteShutdownPrivilege 4908 winupdate.exe Token: SeUndockPrivilege 4908 winupdate.exe Token: SeManageVolumePrivilege 4908 winupdate.exe Token: SeImpersonatePrivilege 4908 winupdate.exe Token: SeCreateGlobalPrivilege 4908 winupdate.exe Token: 33 4908 winupdate.exe Token: 34 4908 winupdate.exe Token: 35 4908 winupdate.exe Token: 36 4908 winupdate.exe Token: SeDebugPrivilege 4820 explorer.exe Token: SeDebugPrivilege 3152 explorer.exe Token: SeIncreaseQuotaPrivilege 4312 explorer.exe Token: SeSecurityPrivilege 4312 explorer.exe Token: SeTakeOwnershipPrivilege 4312 explorer.exe Token: SeLoadDriverPrivilege 4312 explorer.exe Token: SeSystemProfilePrivilege 4312 explorer.exe Token: SeSystemtimePrivilege 4312 explorer.exe Token: SeProfSingleProcessPrivilege 4312 explorer.exe Token: SeIncBasePriorityPrivilege 4312 explorer.exe Token: SeCreatePagefilePrivilege 4312 explorer.exe Token: SeBackupPrivilege 4312 explorer.exe Token: SeRestorePrivilege 4312 explorer.exe Token: SeShutdownPrivilege 4312 explorer.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4312 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1728 wrote to memory of 6112 1728 setup.exe 89 PID 1728 wrote to memory of 6112 1728 setup.exe 89 PID 1728 wrote to memory of 6112 1728 setup.exe 89 PID 2852 wrote to memory of 3048 2852 cmd.exe 90 PID 2852 wrote to memory of 3048 2852 cmd.exe 90 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 6112 wrote to memory of 5056 6112 WIFIWP~1.EXE 91 PID 4636 wrote to memory of 5640 4636 cmd.exe 94 PID 4636 wrote to memory of 5640 4636 cmd.exe 94 PID 4636 wrote to memory of 5640 4636 cmd.exe 94 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 5640 wrote to memory of 4908 5640 winupdate.exe 95 PID 4908 wrote to memory of 4820 4908 winupdate.exe 96 PID 4908 wrote to memory of 4820 4908 winupdate.exe 96 PID 4908 wrote to memory of 4820 4908 winupdate.exe 96 PID 4908 wrote to memory of 4820 4908 winupdate.exe 96 PID 4908 wrote to memory of 4820 4908 winupdate.exe 96 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 4820 wrote to memory of 5804 4820 explorer.exe 97 PID 5056 wrote to memory of 3152 5056 WIFIWP~1.EXE 101 PID 5056 wrote to memory of 3152 5056 WIFIWP~1.EXE 101 PID 5056 wrote to memory of 3152 5056 WIFIWP~1.EXE 101 PID 5056 wrote to memory of 3152 5056 WIFIWP~1.EXE 101 PID 5056 wrote to memory of 3152 5056 WIFIWP~1.EXE 101 PID 3152 wrote to memory of 4312 3152 explorer.exe 102 PID 3152 wrote to memory of 4312 3152 explorer.exe 102 PID 3152 wrote to memory of 4312 3152 explorer.exe 102 PID 3152 wrote to memory of 4312 3152 explorer.exe 102
Processes
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"1⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1728 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WIFIWP~1.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WIFIWP~1.EXE2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:6112 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WIFIWP~1.EXE"C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\WIFIWP~1.EXE"3⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5056 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3152 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4312
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\"1⤵
- Suspicious use of WriteProcessMemory
PID:2852 -
C:\Windows\system32\rundll32.exerundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\"2⤵PID:3048
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Windupdate\winupdate.exe1⤵
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Users\Admin\AppData\Roaming\Windupdate\winupdate.exeC:\Users\Admin\AppData\Roaming\Windupdate\winupdate.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5640 -
C:\Users\Admin\AppData\Roaming\Windupdate\winupdate.exe"C:\Users\Admin\AppData\Roaming\Windupdate\winupdate.exe"3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"4⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"5⤵PID:5804
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5804 -s 806⤵
- Program crash
PID:3680
-
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 196 -p 5804 -ip 58041⤵PID:5572
Network
MITRE ATT&CK Enterprise v16
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
128B
MD5a5dcc7c9c08af7dddd82be5b036a4416
SHA14f998ca1526d199e355ffb435bae111a2779b994
SHA256e24033ceec97fd03402b03acaaabd1d1e378e83bb1683afbccac760e00f8ead5
SHA51256035de734836c0c39f0b48641c51c26adb6e79c6c65e23ca96603f71c95b8673e2ef853146e87efc899dd1878d0bbc2c82d91fbf0fce81c552048e986f9bb5a
-
Filesize
464KB
MD5e528c9ceeb7f95c587085b8c81fadd32
SHA1bf161fcfad797e54d20f21d7c60ad49cddf00856
SHA2568edbf5024b447b4d9803fa0a47fa1cd815ae37701ecc2967d45e92721574c888
SHA512feec96236d2a57deaa70c3f029c340bbc74f4650d6176fe362bd7faa9053660f0c82db712f523fe7b6aee6c93cb5c1f3227c0bec11036a5ddbbfeb37106f2382
-
Filesize
607KB
MD534023d08f16ead8bf2950977c6fd58bb
SHA1cac710544bdad073f55190781073d52aa0036c41
SHA2567f23e3050d990f95663fc4cea26673f3052c8f69f57a4f318a26603f344dbcde
SHA512765f8038e5229e6f93c4b0a239783469b7db0ab0672a0ad846f102bb834c83857111c3d12151ba2d59c79a172e9985c26b1e6dae77918e90dd6aa8bc3b37181d