Overview
overview
10Static
static
10Crypted.exe
windows7-x64
10Crypted.exe
windows10-2004-x64
10HELL-96SQH...4H.exe
windows7-x64
3HELL-96SQH...4H.exe
windows10-2004-x64
3Payload.exe
windows7-x64
10Payload.exe
windows10-2004-x64
10Skype.exe
windows7-x64
10Skype.exe
windows10-2004-x64
10SpotifyGenerator.exe
windows7-x64
10SpotifyGenerator.exe
windows10-2004-x64
10calculate.exe
windows7-x64
3calculate.exe
windows10-2004-x64
3services.exe
windows7-x64
10services.exe
windows10-2004-x64
10xray.exe
windows7-x64
10xray.exe
windows10-2004-x64
10Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 13:34
Behavioral task
behavioral1
Sample
Crypted.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Crypted.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe
Resource
win7-20241010-en
Behavioral task
behavioral4
Sample
HELL-96SQH6IO9SOI2GJFE2H9FUEM3FGU34H.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Payload.exe
Resource
win7-20240708-en
Behavioral task
behavioral6
Sample
Payload.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Skype.exe
Resource
win7-20241023-en
Behavioral task
behavioral8
Sample
Skype.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
SpotifyGenerator.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
SpotifyGenerator.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
calculate.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
calculate.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
services.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
services.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
xray.exe
Resource
win7-20240903-en
General
-
Target
Crypted.exe
-
Size
332KB
-
MD5
39981a721a6542fb36dc05b3fc20c274
-
SHA1
74698ff07ef58b8ef23dda2ed91971d4ced3e1d4
-
SHA256
fd88ebaedaaa336bf48f9e8c21a084c5dc6870c27ff76f62d3ea5526205fa9cd
-
SHA512
1c3ee4a6a68b4d8d7db0a4eccaa34120d8be7b9b8df87d4af681f51805f5bbacd567b96eb1662d50ad9d454656e864b13af5aaf96151dd8743c9b05fc80a966b
-
SSDEEP
6144:XsD4sSMNNVAOdeW4pVFK4U5sldnKLceof2VRD/Y7vV9ulo1du9uLJyD2:8E9821/VFVqslNKL94o5Y7vVIaTW2
Malware Config
Extracted
darkcomet
Sazan
127.0.0.1:1604
DC_MUTEX-1ESBB3Q
-
gencode
KdZ2b3vZaGVw
-
install
false
-
offline_keylogger
true
-
persistence
false
Signatures
-
Darkcomet family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4660 set thread context of 4512 4660 Crypted.exe 82 -
resource yara_rule behavioral2/memory/4512-4-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-5-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-6-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-7-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-8-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-9-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-11-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-10-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-12-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-13-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-14-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-15-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-19-0x0000000000400000-0x00000000004B7000-memory.dmp upx behavioral2/memory/4512-21-0x0000000000400000-0x00000000004B7000-memory.dmp upx -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Crypted.exe -
Suspicious use of AdjustPrivilegeToken 24 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 4512 Crypted.exe Token: SeSecurityPrivilege 4512 Crypted.exe Token: SeTakeOwnershipPrivilege 4512 Crypted.exe Token: SeLoadDriverPrivilege 4512 Crypted.exe Token: SeSystemProfilePrivilege 4512 Crypted.exe Token: SeSystemtimePrivilege 4512 Crypted.exe Token: SeProfSingleProcessPrivilege 4512 Crypted.exe Token: SeIncBasePriorityPrivilege 4512 Crypted.exe Token: SeCreatePagefilePrivilege 4512 Crypted.exe Token: SeBackupPrivilege 4512 Crypted.exe Token: SeRestorePrivilege 4512 Crypted.exe Token: SeShutdownPrivilege 4512 Crypted.exe Token: SeDebugPrivilege 4512 Crypted.exe Token: SeSystemEnvironmentPrivilege 4512 Crypted.exe Token: SeChangeNotifyPrivilege 4512 Crypted.exe Token: SeRemoteShutdownPrivilege 4512 Crypted.exe Token: SeUndockPrivilege 4512 Crypted.exe Token: SeManageVolumePrivilege 4512 Crypted.exe Token: SeImpersonatePrivilege 4512 Crypted.exe Token: SeCreateGlobalPrivilege 4512 Crypted.exe Token: 33 4512 Crypted.exe Token: 34 4512 Crypted.exe Token: 35 4512 Crypted.exe Token: 36 4512 Crypted.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 4660 Crypted.exe 4512 Crypted.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4660 wrote to memory of 4512 4660 Crypted.exe 82 PID 4660 wrote to memory of 4512 4660 Crypted.exe 82 PID 4660 wrote to memory of 4512 4660 Crypted.exe 82 PID 4660 wrote to memory of 4512 4660 Crypted.exe 82 PID 4660 wrote to memory of 4512 4660 Crypted.exe 82 PID 4660 wrote to memory of 4512 4660 Crypted.exe 82 PID 4660 wrote to memory of 4512 4660 Crypted.exe 82 PID 4660 wrote to memory of 4512 4660 Crypted.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4660 -
C:\Users\Admin\AppData\Local\Temp\Crypted.exe"C:\Users\Admin\AppData\Local\Temp\Crypted.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4512
-