Analysis
-
max time kernel
119s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
09-12-2024 15:37
Static task
static1
Behavioral task
behavioral1
Sample
96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe
Resource
win7-20241010-en
General
-
Target
96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe
-
Size
1.0MB
-
MD5
7b4ad4dbf6e4580b8f8c77b4cee261c3
-
SHA1
a0ec2acea793dda997a3dfa1c869c66a3122341f
-
SHA256
96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29
-
SHA512
3349cad638cf58a3c15b7a16df797b15dc528dc181d5133b654312d8155a3dcaa2b239abfb44d55b0d5ef11f932da15683275f36052ee7ade43c390b04a2bf00
-
SSDEEP
24576:a9yzNBe14PPPDj5pGSZb1iUyJxuxqH1jznDyLyF8pb5RG846Eg4Pi9:he1UPpp/1iVJxuxk1neLyQOp6ErPM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 5 IoCs
resource yara_rule behavioral1/files/0x0008000000015d53-19.dat family_dcrat_v2 behavioral1/memory/2740-25-0x0000000000400000-0x00000000004E6000-memory.dmp family_dcrat_v2 behavioral1/memory/2740-24-0x0000000000400000-0x00000000004E6000-memory.dmp family_dcrat_v2 behavioral1/memory/2848-29-0x0000000000830000-0x00000000008E0000-memory.dmp family_dcrat_v2 behavioral1/memory/572-55-0x0000000000F20000-0x0000000000FD0000-memory.dmp family_dcrat_v2 -
Executes dropped EXE 3 IoCs
pid Process 2868 ZD67OVjvY8.exe 2848 qNJEvVWGIz.exe 572 Idle.exe -
Loads dropped DLL 2 IoCs
pid Process 2740 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 2740 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1700 set thread context of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\skins\fonts\27d1bcfc3c54e0 qNJEvVWGIz.exe File created C:\Program Files\Windows Journal\fr-FR\csrss.exe qNJEvVWGIz.exe File created C:\Program Files\Windows Journal\fr-FR\886983d96e3d3e qNJEvVWGIz.exe File created C:\Program Files\VideoLAN\VLC\skins\fonts\System.exe qNJEvVWGIz.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Globalization\MCT\audiodg.exe qNJEvVWGIz.exe File created C:\Windows\Globalization\MCT\42af1c969fbb7b qNJEvVWGIz.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 2848 qNJEvVWGIz.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe 572 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2848 qNJEvVWGIz.exe Token: SeDebugPrivilege 572 Idle.exe -
Suspicious use of WriteProcessMemory 27 IoCs
description pid Process procid_target PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 1700 wrote to memory of 2740 1700 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 31 PID 2740 wrote to memory of 2848 2740 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 33 PID 2740 wrote to memory of 2848 2740 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 33 PID 2740 wrote to memory of 2848 2740 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 33 PID 2740 wrote to memory of 2848 2740 96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe 33 PID 2848 wrote to memory of 2764 2848 qNJEvVWGIz.exe 34 PID 2848 wrote to memory of 2764 2848 qNJEvVWGIz.exe 34 PID 2848 wrote to memory of 2764 2848 qNJEvVWGIz.exe 34 PID 2764 wrote to memory of 2836 2764 cmd.exe 36 PID 2764 wrote to memory of 2836 2764 cmd.exe 36 PID 2764 wrote to memory of 2836 2764 cmd.exe 36 PID 2764 wrote to memory of 536 2764 cmd.exe 37 PID 2764 wrote to memory of 536 2764 cmd.exe 37 PID 2764 wrote to memory of 536 2764 cmd.exe 37 PID 2764 wrote to memory of 572 2764 cmd.exe 38 PID 2764 wrote to memory of 572 2764 cmd.exe 38 PID 2764 wrote to memory of 572 2764 cmd.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe"C:\Users\Admin\AppData\Local\Temp\96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe"C:\Users\Admin\AppData\Local\Temp\96a676b5a46cd2272459d16c6ba3bacb0c8d3f47059aeb08a94cefd2c9fa3f29.exe"2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Users\Admin\AppData\Roaming\ZD67OVjvY8.exe"C:\Users\Admin\AppData\Roaming\ZD67OVjvY8.exe"3⤵
- Executes dropped EXE
PID:2868
-
-
C:\Users\Admin\AppData\Roaming\qNJEvVWGIz.exe"C:\Users\Admin\AppData\Roaming\qNJEvVWGIz.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QH24sYIUxT.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:2836
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:536
-
-
C:\Users\Admin\PrintHood\Idle.exe"C:\Users\Admin\PrintHood\Idle.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:572
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209B
MD50357903d09540fa766221d3b26d343d3
SHA14b64b7e27e806f75dfbe4379f4c8a07bd0a7f7c6
SHA2562ab3aee09a976a42dba3e286910f2255d100b5d444e04f52bf75dfe612ff6050
SHA51266f3299573323d9c8edcab28e2640f8a3e6865cf7216af9e1f6d4cc2f90f9ecdc5783d6f84767d4beaa38629daeb1609eb4a3444731bc74091d04f51b04eddd1
-
Filesize
18KB
MD5f3edff85de5fd002692d54a04bcb1c09
SHA14c844c5b0ee7cb230c9c28290d079143e00cb216
SHA256caf29650446db3842e1c1e8e5e1bafadaf90fc82c5c37b9e2c75a089b7476131
SHA512531d920e2567f58e8169afc786637c1a0f7b9b5c27b27b5f0eddbfc3e00cecd7bea597e34061d836647c5f8c7757f2fe02952a9793344e21b39ddd4bf7985f9d
-
Filesize
675KB
MD5314420bac969bcfb9510a0e8cc3686d6
SHA166f1d0a60a2727970476a105c88883f37270e30f
SHA25638b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26
SHA512debf908add95aa0849451aef830e5e71724247d352dcb5dad6b02dca0d54e4e915a9430de80d970a4e7ef3749eb2fc7c6fa7839348d84f546d5934d713e7569c