Analysis
-
max time kernel
140s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
12-02-2025 22:16
Behavioral task
behavioral1
Sample
3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe
Resource
win7-20241023-en
General
-
Target
3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe
-
Size
1.3MB
-
MD5
36184c308fc88f7d55fbea44f4624f61
-
SHA1
750cdded9a235e6b18b88488e2e3d70675be56dd
-
SHA256
3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263
-
SHA512
dcc6c44ce3ff3192d7872c24fd7f1c09f38c58a907295752e33d93531145ae06f6118510873649547529d6069bd6d9600ddeeff0a56ebed8718d3c62eb1908c6
-
SSDEEP
24576:bZ1xuVVjfFoynPaVBUR8f+kN10EBSZ1xuVVjfFoynPaVBUR8f+kN10EBC:9QDgok30dQDgok30R
Malware Config
Extracted
darkcomet
Guest16
husodct.duckdns.org:63
DC_MUTEX-GEQM67F
-
InstallPath
Windows Update
-
gencode
lKYGgTjpdSJN
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
Win Update
Extracted
darkcomet
- gencode
-
install
false
-
offline_keylogger
false
-
persistence
false
Signatures
-
Darkcomet family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Windows\\system32\\Windows Update" 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 44 3200 Process not Found -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\Control Panel\International\Geo\Nation 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe -
Executes dropped EXE 1 IoCs
pid Process 740 ZULA HACK V1.4 - THE JACK.EXE.EXE -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3311063739-2594902809-44604183-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Win Update = "C:\\Windows\\system32\\Windows Update" 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\Windows Update 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe File opened for modification C:\Windows\SysWOW64\Windows Update 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe File opened for modification C:\Windows\SysWOW64\ 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ZULA HACK V1.4 - THE JACK.EXE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MicrosoftEdgeUpdate.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1512 MicrosoftEdgeUpdate.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeSecurityPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeTakeOwnershipPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeLoadDriverPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeSystemProfilePrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeSystemtimePrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeProfSingleProcessPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeIncBasePriorityPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeCreatePagefilePrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeBackupPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeRestorePrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeShutdownPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeDebugPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeSystemEnvironmentPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeChangeNotifyPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeRemoteShutdownPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeUndockPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeManageVolumePrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeImpersonatePrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeCreateGlobalPrivilege 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: 33 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: 34 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: 35 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: 36 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe Token: SeIncreaseQuotaPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeSecurityPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeTakeOwnershipPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeLoadDriverPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeSystemProfilePrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeSystemtimePrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeProfSingleProcessPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeIncBasePriorityPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeCreatePagefilePrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeBackupPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeRestorePrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeShutdownPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeDebugPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeSystemEnvironmentPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeChangeNotifyPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeRemoteShutdownPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeUndockPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeManageVolumePrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeImpersonatePrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: SeCreateGlobalPrivilege 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: 33 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: 34 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: 35 740 ZULA HACK V1.4 - THE JACK.EXE.EXE Token: 36 740 ZULA HACK V1.4 - THE JACK.EXE.EXE -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1808 wrote to memory of 740 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe 87 PID 1808 wrote to memory of 740 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe 87 PID 1808 wrote to memory of 740 1808 3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe"C:\Users\Admin\AppData\Local\Temp\3ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Users\Admin\AppData\Local\Temp\ZULA HACK V1.4 - THE JACK.EXE.EXE"C:\Users\Admin\AppData\Local\Temp\ZULA HACK V1.4 - THE JACK.EXE.EXE"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:740
-
-
C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe"C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe" /ping 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-PGFwcCBhcHBpZD0iezhBNjlEMzQ1LUQ1NjQtNDYzYy1BRkYxLUE2OUQ5RTUzMEY5Nn0iIHZlcnNpb249IjEyMy4wLjYzMTIuMTIzIiBuZXh0dmVyc2lvbj0iIiBsYW5nPSJlbiIgYnJhbmQ9IkdHTFMiIGNsaWVudD0iIiBpbnN0YWxsYWdlPSI1IiBpbnN0YWxsZGF0ZXRpbWU9IjE3Mzg5NDU5ODUiIG9vYmVfaW5zdGFsbF90aW1lPSIxMzM4MzQxODQ0NDQzNjAwMDAiPjxldmVudCBldmVudHR5cGU9IjMxIiBldmVudHJlc3VsdD0iMSIgZXJyb3Jjb2RlPSIwIiBleHRyYWNvZGUxPSIyMTc5ODYyIiBzeXN0ZW1fdXB0aW1lX3RpY2tzPSI1MTU2MDc2OTM3Ii8-PC9hcHA-PC9yZXF1ZXN0Pg1⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
PID:1512
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
657KB
MD534960f869aa933675a70c0c7c17addfe
SHA1b01ec370b3571d70a2d111f35d5514cc7a18d422
SHA2569343339fadfe0f62d6fd46c6131ed9fdf01978d817192984e69a8bbecfb406d2
SHA5125993de154bc0f5db448a243a3d0ec7929e968823b24ae256226e2d8e82f1d50d62977e5a21a2b775cd422416d8656ed0dec103b850a58633b12bec074a4f58d5
-
Filesize
1.3MB
MD536184c308fc88f7d55fbea44f4624f61
SHA1750cdded9a235e6b18b88488e2e3d70675be56dd
SHA2563ca06deaa1db0bb6853a63f8f3f1aab51fd1508d79b698e1a95bd7b878738263
SHA512dcc6c44ce3ff3192d7872c24fd7f1c09f38c58a907295752e33d93531145ae06f6118510873649547529d6069bd6d9600ddeeff0a56ebed8718d3c62eb1908c6