Analysis
-
max time kernel
93s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 06:11
Static task
static1
Behavioral task
behavioral1
Sample
43d30c776f593efdf5416ab4142442d6.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
43d30c776f593efdf5416ab4142442d6.exe
Resource
win10v2004-20241007-en
General
-
Target
43d30c776f593efdf5416ab4142442d6.exe
-
Size
391KB
-
MD5
43d30c776f593efdf5416ab4142442d6
-
SHA1
3f7f251511aa918a3c221cb4d039e406e9449132
-
SHA256
aafd35488559a2ef64b3758eff767046369f540af491f9325d344c2ef214587a
-
SHA512
8b1b195775c3de13cc281fe9d92580230fcdb48a9dab001eaa442328aa88e1ec27ced4cdaaa941bb42141a269e7f844f4dd945d8a9a6df06bb05393271987238
-
SSDEEP
6144:sSg0P0VgwhTfR4NATIVDHPfq1NRHR5/nQibDVDeFtJ9JDwzTE3GL0:+hLR4vq1N354iHQj1X3G
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
resource yara_rule behavioral2/files/0x000700000001e104-13.dat family_dcrat_v2 behavioral2/memory/4156-20-0x0000000000010000-0x00000000000F4000-memory.dmp family_dcrat_v2 -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 43d30c776f593efdf5416ab4142442d6.exe -
Executes dropped EXE 1 IoCs
pid Process 4156 v5zxgv5i.432.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 43d30c776f593efdf5416ab4142442d6.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier 43d30c776f593efdf5416ab4142442d6.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 3584 43d30c776f593efdf5416ab4142442d6.exe 3584 43d30c776f593efdf5416ab4142442d6.exe 3584 43d30c776f593efdf5416ab4142442d6.exe 3584 43d30c776f593efdf5416ab4142442d6.exe 3584 43d30c776f593efdf5416ab4142442d6.exe 3584 43d30c776f593efdf5416ab4142442d6.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3584 43d30c776f593efdf5416ab4142442d6.exe Token: SeDebugPrivilege 4156 v5zxgv5i.432.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3584 wrote to memory of 4156 3584 43d30c776f593efdf5416ab4142442d6.exe 87 PID 3584 wrote to memory of 4156 3584 43d30c776f593efdf5416ab4142442d6.exe 87 PID 3584 wrote to memory of 2824 3584 43d30c776f593efdf5416ab4142442d6.exe 88 PID 3584 wrote to memory of 2824 3584 43d30c776f593efdf5416ab4142442d6.exe 88 PID 2824 wrote to memory of 4020 2824 cmd.exe 90 PID 2824 wrote to memory of 4020 2824 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\43d30c776f593efdf5416ab4142442d6.exe"C:\Users\Admin\AppData\Local\Temp\43d30c776f593efdf5416ab4142442d6.exe"1⤵
- Checks computer location settings
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Users\Admin\AppData\Local\Temp\v5zxgv5i.432.exe"C:\Users\Admin\AppData\Local\Temp\v5zxgv5i.432.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 3 & Del "C:\Users\Admin\AppData\Local\Temp\43d30c776f593efdf5416ab4142442d6.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2824 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 33⤵PID:4020
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
882KB
MD502e08842c25f66b1ffe53ce0f50f1758
SHA1a5d1e71b9e6484a5ebc555dd41a5450909387cb2
SHA256eb3ff36d945d22d68d24690566115eac07c6666154ec18dd37527673375e41fa
SHA512807a3a8c5a223f843989ff1488198c7700a0e1ad779b7e055ce93ad44fef24c62a4025325621ee7b402cb771584ec847e9cb63177bee8672b31b3c7f6f5b5db3