Analysis
-
max time kernel
111s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 02:40
Static task
static1
Behavioral task
behavioral1
Sample
5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe
Resource
win7-20240708-en
General
-
Target
5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe
-
Size
1.3MB
-
MD5
a8c535490feb18fdff588d94c0d8a889
-
SHA1
7e8660d2481014bdf84814273573b921202c67e6
-
SHA256
5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b
-
SHA512
d858372eb3f87af450b33ecbbb989b97a11dfc4cfd0ae7aee612b43b015b1ff23a2fabcccd0f751fdd78278549a623a895efebcc50964155c15aa1f1e56191dc
-
SSDEEP
24576:4sQst5PapBfSRvZ2acs9504+O4cgjqOM0JrK1PxNhiFlGHDTyoy9mX5BifNpttmw:4CZ8WOs50Z3NjnM0J4DhiHIDW9mXyfNt
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023ca8-22.dat family_dcrat_v2 behavioral2/memory/4944-27-0x0000000000400000-0x00000000004E6000-memory.dmp family_dcrat_v2 behavioral2/memory/1336-32-0x0000000000890000-0x0000000000940000-memory.dmp family_dcrat_v2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation JloyTLrNy6.exe -
Executes dropped EXE 3 IoCs
pid Process 2760 Bd2TrI7VFD.exe 1336 JloyTLrNy6.exe 1472 MoUsoCoreWorker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3876 set thread context of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\ModifiableWindowsApps\conhost.exe JloyTLrNy6.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Logs\HomeGroup\69ddcba757bf72 JloyTLrNy6.exe File created C:\Windows\diagnostics\Registry.exe JloyTLrNy6.exe File created C:\Windows\RemotePackages\RemoteDesktops\MoUsoCoreWorker.exe JloyTLrNy6.exe File created C:\Windows\RemotePackages\RemoteDesktops\1f93f77a7f4778 JloyTLrNy6.exe File created C:\Windows\Logs\HomeGroup\smss.exe JloyTLrNy6.exe File opened for modification C:\Windows\Logs\HomeGroup\smss.exe JloyTLrNy6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 4368 3876 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4412 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings JloyTLrNy6.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4412 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1336 JloyTLrNy6.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe 1472 MoUsoCoreWorker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1336 JloyTLrNy6.exe Token: SeDebugPrivilege 1472 MoUsoCoreWorker.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3876 wrote to memory of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 PID 3876 wrote to memory of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 PID 3876 wrote to memory of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 PID 3876 wrote to memory of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 PID 3876 wrote to memory of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 PID 3876 wrote to memory of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 PID 3876 wrote to memory of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 PID 3876 wrote to memory of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 PID 3876 wrote to memory of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 PID 3876 wrote to memory of 4944 3876 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 94 PID 4944 wrote to memory of 2760 4944 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 99 PID 4944 wrote to memory of 2760 4944 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 99 PID 4944 wrote to memory of 1336 4944 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 101 PID 4944 wrote to memory of 1336 4944 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 101 PID 1336 wrote to memory of 4872 1336 JloyTLrNy6.exe 102 PID 1336 wrote to memory of 4872 1336 JloyTLrNy6.exe 102 PID 4872 wrote to memory of 1800 4872 cmd.exe 104 PID 4872 wrote to memory of 1800 4872 cmd.exe 104 PID 4872 wrote to memory of 4412 4872 cmd.exe 105 PID 4872 wrote to memory of 4412 4872 cmd.exe 105 PID 4872 wrote to memory of 1472 4872 cmd.exe 109 PID 4872 wrote to memory of 1472 4872 cmd.exe 109
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe"C:\Users\Admin\AppData\Local\Temp\5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Local\Temp\5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe"C:\Users\Admin\AppData\Local\Temp\5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4944 -
C:\Users\Admin\AppData\Roaming\Bd2TrI7VFD.exe"C:\Users\Admin\AppData\Roaming\Bd2TrI7VFD.exe"3⤵
- Executes dropped EXE
PID:2760
-
-
C:\Users\Admin\AppData\Roaming\JloyTLrNy6.exe"C:\Users\Admin\AppData\Roaming\JloyTLrNy6.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1336 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\S8UYD8QtkR.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:4872 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1800
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4412
-
-
C:\Windows\RemotePackages\RemoteDesktops\MoUsoCoreWorker.exe"C:\Windows\RemotePackages\RemoteDesktops\MoUsoCoreWorker.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1472
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3876 -s 2522⤵
- Program crash
PID:4368
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3876 -ip 38761⤵PID:2928
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5685d4930fa2c79bfeae3b1bdc2529b39
SHA194d6c7b65429efa84b9d7d24be2fc930415fa987
SHA2569416e44bd13cf6342952e35aa00adea3b0f970bc816e21b7631b9c7ff49c8c35
SHA512fecdc4c0c6cff4fca572f283bad4b763181f9af2ede7cdff1f1f63cfea04c5a0e7c703a5a9631bfb7e9b26923fcd0c2b9263afae0249392e06ba1a21974a4f73
-
Filesize
18KB
MD5f3edff85de5fd002692d54a04bcb1c09
SHA14c844c5b0ee7cb230c9c28290d079143e00cb216
SHA256caf29650446db3842e1c1e8e5e1bafadaf90fc82c5c37b9e2c75a089b7476131
SHA512531d920e2567f58e8169afc786637c1a0f7b9b5c27b27b5f0eddbfc3e00cecd7bea597e34061d836647c5f8c7757f2fe02952a9793344e21b39ddd4bf7985f9d
-
Filesize
675KB
MD5314420bac969bcfb9510a0e8cc3686d6
SHA166f1d0a60a2727970476a105c88883f37270e30f
SHA25638b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26
SHA512debf908add95aa0849451aef830e5e71724247d352dcb5dad6b02dca0d54e4e915a9430de80d970a4e7ef3749eb2fc7c6fa7839348d84f546d5934d713e7569c