Analysis
-
max time kernel
94s -
max time network
99s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
03-09-2024 13:06
Static task
static1
Behavioral task
behavioral1
Sample
e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe
Resource
win10v2004-20240802-en
General
-
Target
e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe
-
Size
604KB
-
MD5
bdf00f92a1a06df314a8edd867c5a45e
-
SHA1
8c0a924ff7ef218a4ff39586f753b45861c4b64d
-
SHA256
e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40
-
SHA512
ce0f22291a2f8e891f874f4f67a80b314a6e3f43efd1f223057ac0db7576f54d7c4d8818d40bccdd359399a6560f924da43251cb06f375fb1117572f007d043c
-
SSDEEP
12288:SbGpjowFTdOOEvs1Vc9d7TBLgHrn8giw2pWBSzhqhjb2CB0UrON:SbO0cdYscn7KBiwOzF
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
resource yara_rule behavioral2/memory/4972-7-0x0000000000400000-0x0000000000488000-memory.dmp dcrat -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4952 set thread context of 4972 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 86 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe Token: SeDebugPrivilege 4972 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4952 wrote to memory of 4972 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 86 PID 4952 wrote to memory of 4972 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 86 PID 4952 wrote to memory of 4972 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 86 PID 4952 wrote to memory of 4972 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 86 PID 4952 wrote to memory of 4972 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 86 PID 4952 wrote to memory of 4972 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 86 PID 4952 wrote to memory of 4972 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 86 PID 4952 wrote to memory of 4972 4952 e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe"C:\Users\Admin\AppData\Local\Temp\e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Users\Admin\AppData\Local\Temp\e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe"C:\Users\Admin\AppData\Local\Temp\e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4972
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\e59150e5c2e49772bb573492df8dd17cff30f78b23bc2574d8c19dab1551cf40.exe.log
Filesize410B
MD524cfd42a8de70b38ed70e1f8cf4eda1c
SHA1e447168fd38da9175084b36a06c3e9bbde99064c
SHA25693b740416114e346878801c73e8a8670ff1390d3fa009424b88fafe614a3c5cd
SHA5125c2daf5328ba99d750e9d0362e84f3a79b7fc8395aa8aa2bc1a01b266583fe1f8352bf0619f985aa72223412d14afa054537739b4941610a1d0f96e7fee2a875