Analysis
-
max time kernel
140s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 15:27
Behavioral task
behavioral1
Sample
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe
Resource
win10v2004-20241007-en
General
-
Target
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe
-
Size
675KB
-
MD5
314420bac969bcfb9510a0e8cc3686d6
-
SHA1
66f1d0a60a2727970476a105c88883f37270e30f
-
SHA256
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26
-
SHA512
debf908add95aa0849451aef830e5e71724247d352dcb5dad6b02dca0d54e4e915a9430de80d970a4e7ef3749eb2fc7c6fa7839348d84f546d5934d713e7569c
-
SSDEEP
12288:C9X1yJ7/pZY7fiCI/YBfULiXPrQfkXmm1RhdLB9XFy+nM6D+:CVc7EaCQYBfcE1ZM6D+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/4644-1-0x0000000000010000-0x00000000000C0000-memory.dmp family_dcrat_v2 behavioral2/files/0x0007000000023ca1-17.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe -
Executes dropped EXE 1 IoCs
Processes:
SearchApp.exepid Process 1468 SearchApp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 5 IoCs
Processes:
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exedescription ioc Process File created C:\Program Files\Windows Mail\38384e6a620884 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe File created C:\Program Files\ModifiableWindowsApps\dllhost.exe 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\SearchApp.exe 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\38384e6a620884 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe File created C:\Program Files\Windows Mail\SearchApp.exe 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe -
Drops file in Windows directory 5 IoCs
Processes:
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exedescription ioc Process File created C:\Windows\CbsTemp\6ccacd8608530f 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe File created C:\Windows\tracing\RuntimeBroker.exe 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe File created C:\Windows\tracing\9e8d7a4ca61bd9 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe File created C:\Windows\CbsTemp\Idle.exe 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe File opened for modification C:\Windows\CbsTemp\Idle.exe 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exeSearchApp.exepid Process 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 1468 SearchApp.exe 1468 SearchApp.exe 1468 SearchApp.exe 1468 SearchApp.exe 1468 SearchApp.exe 1468 SearchApp.exe 1468 SearchApp.exe 1468 SearchApp.exe 1468 SearchApp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
SearchApp.exepid Process 1468 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exeSearchApp.exedescription pid Process Token: SeDebugPrivilege 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe Token: SeDebugPrivilege 1468 SearchApp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.execmd.exedescription pid Process procid_target PID 4644 wrote to memory of 3124 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 84 PID 4644 wrote to memory of 3124 4644 38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe 84 PID 3124 wrote to memory of 2588 3124 cmd.exe 86 PID 3124 wrote to memory of 2588 3124 cmd.exe 86 PID 3124 wrote to memory of 2732 3124 cmd.exe 87 PID 3124 wrote to memory of 2732 3124 cmd.exe 87 PID 3124 wrote to memory of 1468 3124 cmd.exe 96 PID 3124 wrote to memory of 1468 3124 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe"C:\Users\Admin\AppData\Local\Temp\38b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nYlEhdqm9F.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2588
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2732
-
-
C:\Program Files\Windows Mail\SearchApp.exe"C:\Program Files\Windows Mail\SearchApp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
675KB
MD5314420bac969bcfb9510a0e8cc3686d6
SHA166f1d0a60a2727970476a105c88883f37270e30f
SHA25638b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26
SHA512debf908add95aa0849451aef830e5e71724247d352dcb5dad6b02dca0d54e4e915a9430de80d970a4e7ef3749eb2fc7c6fa7839348d84f546d5934d713e7569c
-
Filesize
219B
MD5a31d6ee76561b32a8d78d45885074922
SHA1b493a2d03d37dd90460edfa852dd825a6ae2d509
SHA256375a224b8daf9f74bee40a4610cc86e9f5b77d835e4b92bf30bf277940f8c264
SHA512d268ad430056f632e91c7af20beadffa31819eb939e7f8882e2acb918ece3fe9a885928a951a2f221fb6c9f7395498ee1932cc389400b62ac393d1d69234caef