Analysis
-
max time kernel
130s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 17:26
Behavioral task
behavioral1
Sample
314420BAC969BCFB9510A0E8CC3686D6.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
314420BAC969BCFB9510A0E8CC3686D6.exe
Resource
win10v2004-20241007-en
General
-
Target
314420BAC969BCFB9510A0E8CC3686D6.exe
-
Size
675KB
-
MD5
314420bac969bcfb9510a0e8cc3686d6
-
SHA1
66f1d0a60a2727970476a105c88883f37270e30f
-
SHA256
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26
-
SHA512
debf908add95aa0849451aef830e5e71724247d352dcb5dad6b02dca0d54e4e915a9430de80d970a4e7ef3749eb2fc7c6fa7839348d84f546d5934d713e7569c
-
SSDEEP
12288:C9X1yJ7/pZY7fiCI/YBfULiXPrQfkXmm1RhdLB9XFy+nM6D+:CVc7EaCQYBfcE1ZM6D+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 3 IoCs
resource yara_rule behavioral1/memory/1620-1-0x0000000000FA0000-0x0000000001050000-memory.dmp family_dcrat_v2 behavioral1/files/0x0005000000019371-16.dat family_dcrat_v2 behavioral1/memory/2592-27-0x0000000000EB0000-0x0000000000F60000-memory.dmp family_dcrat_v2 -
Executes dropped EXE 1 IoCs
pid Process 2592 explorer.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\VideoLAN\csrss.exe 314420BAC969BCFB9510A0E8CC3686D6.exe File created C:\Program Files\VideoLAN\886983d96e3d3e 314420BAC969BCFB9510A0E8CC3686D6.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\BitLockerDiscoveryVolumeContents\explorer.exe 314420BAC969BCFB9510A0E8CC3686D6.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\explorer.exe 314420BAC969BCFB9510A0E8CC3686D6.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\7a0fd90576e088 314420BAC969BCFB9510A0E8CC3686D6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe 2592 explorer.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2592 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1620 314420BAC969BCFB9510A0E8CC3686D6.exe Token: SeDebugPrivilege 2592 explorer.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1620 wrote to memory of 2664 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 30 PID 1620 wrote to memory of 2664 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 30 PID 1620 wrote to memory of 2664 1620 314420BAC969BCFB9510A0E8CC3686D6.exe 30 PID 2664 wrote to memory of 2808 2664 cmd.exe 32 PID 2664 wrote to memory of 2808 2664 cmd.exe 32 PID 2664 wrote to memory of 2808 2664 cmd.exe 32 PID 2664 wrote to memory of 3040 2664 cmd.exe 33 PID 2664 wrote to memory of 3040 2664 cmd.exe 33 PID 2664 wrote to memory of 3040 2664 cmd.exe 33 PID 2664 wrote to memory of 2592 2664 cmd.exe 34 PID 2664 wrote to memory of 2592 2664 cmd.exe 34 PID 2664 wrote to memory of 2592 2664 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\314420BAC969BCFB9510A0E8CC3686D6.exe"C:\Users\Admin\AppData\Local\Temp\314420BAC969BCFB9510A0E8CC3686D6.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vsApxgBUEm.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2808
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3040
-
-
C:\Windows\BitLockerDiscoveryVolumeContents\explorer.exe"C:\Windows\BitLockerDiscoveryVolumeContents\explorer.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
675KB
MD5314420bac969bcfb9510a0e8cc3686d6
SHA166f1d0a60a2727970476a105c88883f37270e30f
SHA25638b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26
SHA512debf908add95aa0849451aef830e5e71724247d352dcb5dad6b02dca0d54e4e915a9430de80d970a4e7ef3749eb2fc7c6fa7839348d84f546d5934d713e7569c
-
Filesize
232B
MD5782cd8dd76e0e8f9f09380f102d4f81b
SHA12efde57193f661045b2b2428bcb65420c959e9d7
SHA25690de29dc93724f976c989eb6faedaf6f5abc9c320381cd387c8b7261fb497dd4
SHA5125d1ec679e1bc3512a7345c8de020c5d0b1b795c2a7a50c224817fc1063ad386a55980953e102c6b4887122013c4b841b3d98472ff8b0e000dc338b78c35bff30