Analysis
-
max time kernel
150s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-12-2024 14:09
Static task
static1
Behavioral task
behavioral1
Sample
5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe
Resource
win7-20240708-en
General
-
Target
5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe
-
Size
1.3MB
-
MD5
a8c535490feb18fdff588d94c0d8a889
-
SHA1
7e8660d2481014bdf84814273573b921202c67e6
-
SHA256
5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b
-
SHA512
d858372eb3f87af450b33ecbbb989b97a11dfc4cfd0ae7aee612b43b015b1ff23a2fabcccd0f751fdd78278549a623a895efebcc50964155c15aa1f1e56191dc
-
SSDEEP
24576:4sQst5PapBfSRvZ2acs9504+O4cgjqOM0JrK1PxNhiFlGHDTyoy9mX5BifNpttmw:4CZ8WOs50Z3NjnM0J4DhiHIDW9mXyfNt
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 3 IoCs
resource yara_rule behavioral2/files/0x0007000000023c97-22.dat family_dcrat_v2 behavioral2/memory/3816-27-0x0000000000400000-0x00000000004E6000-memory.dmp family_dcrat_v2 behavioral2/memory/4964-31-0x0000000000150000-0x0000000000200000-memory.dmp family_dcrat_v2 -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation SiU6dGwbZJ.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe -
Executes dropped EXE 3 IoCs
pid Process 112 JaJA9gX4t4.exe 4964 SiU6dGwbZJ.exe 424 unsecapp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3408 set thread context of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Microsoft Office 15\ClientX64\unsecapp.exe SiU6dGwbZJ.exe File created C:\Program Files\Microsoft Office 15\ClientX64\29c1c3cc0f7685 SiU6dGwbZJ.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Media\Cityscape\RuntimeBroker.exe SiU6dGwbZJ.exe File created C:\Windows\Media\Cityscape\9e8d7a4ca61bd9 SiU6dGwbZJ.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2300 3408 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings SiU6dGwbZJ.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 4964 SiU6dGwbZJ.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe 424 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4964 SiU6dGwbZJ.exe Token: SeDebugPrivilege 424 unsecapp.exe -
Suspicious use of WriteProcessMemory 22 IoCs
description pid Process procid_target PID 3408 wrote to memory of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 PID 3408 wrote to memory of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 PID 3408 wrote to memory of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 PID 3408 wrote to memory of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 PID 3408 wrote to memory of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 PID 3408 wrote to memory of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 PID 3408 wrote to memory of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 PID 3408 wrote to memory of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 PID 3408 wrote to memory of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 PID 3408 wrote to memory of 3816 3408 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 97 PID 3816 wrote to memory of 112 3816 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 102 PID 3816 wrote to memory of 112 3816 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 102 PID 3816 wrote to memory of 4964 3816 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 104 PID 3816 wrote to memory of 4964 3816 5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe 104 PID 4964 wrote to memory of 2156 4964 SiU6dGwbZJ.exe 105 PID 4964 wrote to memory of 2156 4964 SiU6dGwbZJ.exe 105 PID 2156 wrote to memory of 1008 2156 cmd.exe 107 PID 2156 wrote to memory of 1008 2156 cmd.exe 107 PID 2156 wrote to memory of 1424 2156 cmd.exe 108 PID 2156 wrote to memory of 1424 2156 cmd.exe 108 PID 2156 wrote to memory of 424 2156 cmd.exe 110 PID 2156 wrote to memory of 424 2156 cmd.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe"C:\Users\Admin\AppData\Local\Temp\5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Users\Admin\AppData\Local\Temp\5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe"C:\Users\Admin\AppData\Local\Temp\5f4e7c6f450d28136464acb431e1ec1be7812fc72f9eeede3b767f4e0194801b.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3816 -
C:\Users\Admin\AppData\Roaming\JaJA9gX4t4.exe"C:\Users\Admin\AppData\Roaming\JaJA9gX4t4.exe"3⤵
- Executes dropped EXE
PID:112
-
-
C:\Users\Admin\AppData\Roaming\SiU6dGwbZJ.exe"C:\Users\Admin\AppData\Roaming\SiU6dGwbZJ.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dchwSjOYfV.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:2156 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1008
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:1424
-
-
C:\Program Files\Microsoft Office 15\ClientX64\unsecapp.exe"C:\Program Files\Microsoft Office 15\ClientX64\unsecapp.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:424
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3408 -s 2842⤵
- Program crash
PID:2300
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3408 -ip 34081⤵PID:820
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
235B
MD549f2868b8cd72db4b231406c1dfca81c
SHA1522cafafec62d7e47ff20fb73693110a304464ed
SHA25651ad3d30cc59a0412ab4090394fb63c7fbf2a7d7d2cb1b4bea859dbab6ead1dd
SHA512bde029d9cfda461c4a423934786a151eb12d44ffed998ddf5fffe9c0b07a6b6685fbcbadfcd3f5c5af54fa49719f175fbfa2d8daa06020b88b52c544db33e185
-
Filesize
18KB
MD5f3edff85de5fd002692d54a04bcb1c09
SHA14c844c5b0ee7cb230c9c28290d079143e00cb216
SHA256caf29650446db3842e1c1e8e5e1bafadaf90fc82c5c37b9e2c75a089b7476131
SHA512531d920e2567f58e8169afc786637c1a0f7b9b5c27b27b5f0eddbfc3e00cecd7bea597e34061d836647c5f8c7757f2fe02952a9793344e21b39ddd4bf7985f9d
-
Filesize
675KB
MD5314420bac969bcfb9510a0e8cc3686d6
SHA166f1d0a60a2727970476a105c88883f37270e30f
SHA25638b9cc3ccae02c270e3d62e62e3b3b40e90ad7f898372b8a5035445ba32f4b26
SHA512debf908add95aa0849451aef830e5e71724247d352dcb5dad6b02dca0d54e4e915a9430de80d970a4e7ef3749eb2fc7c6fa7839348d84f546d5934d713e7569c