Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-12-2024 18:36
Static task
static1
Behavioral task
behavioral1
Sample
E7870CD0C30A52066C454C15A5A5A2F5.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
E7870CD0C30A52066C454C15A5A5A2F5.exe
Resource
win10v2004-20241007-en
General
-
Target
E7870CD0C30A52066C454C15A5A5A2F5.exe
-
Size
3.5MB
-
MD5
e7870cd0c30a52066c454c15a5a5a2f5
-
SHA1
fc64203e05c104a116e7e4c354c9ee77c99737d6
-
SHA256
e4a958444e72eb1b3be02f3a8bf29044a81f328405a4969a4f66515ef219774e
-
SHA512
3e0a40959eaba1fbf3cb7a11707bc658421f3066e4e1beea56088ac213c10524127d4d9e2500e549a1ee608887c113973892d54fb91fae6ea9db4eb9e818bebe
-
SSDEEP
98304:sALvAvoV3JDBQSBK5f7a6uBt9iofavIa:smvvV5DpQ7a6ugoCvI
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation E7870CD0C30A52066C454C15A5A5A2F5.exe -
Executes dropped EXE 1 IoCs
pid Process 2104 unsecapp.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\Shared Gadgets\E7870CD0C30A52066C454C15A5A5A2F5.exe E7870CD0C30A52066C454C15A5A5A2F5.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\d9110c49f1f3a1 E7870CD0C30A52066C454C15A5A5A2F5.exe File created C:\Program Files\Uninstall Information\spoolsv.exe E7870CD0C30A52066C454C15A5A5A2F5.exe File created C:\Program Files\Uninstall Information\f3b6ecef712a24 E7870CD0C30A52066C454C15A5A5A2F5.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Speech\services.exe E7870CD0C30A52066C454C15A5A5A2F5.exe File created C:\Windows\Speech\c5b4cb5e9653cc E7870CD0C30A52066C454C15A5A5A2F5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings E7870CD0C30A52066C454C15A5A5A2F5.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2104 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe Token: SeDebugPrivilege 2104 unsecapp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3432 wrote to memory of 2180 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 82 PID 3432 wrote to memory of 2180 3432 E7870CD0C30A52066C454C15A5A5A2F5.exe 82 PID 2180 wrote to memory of 3164 2180 cmd.exe 84 PID 2180 wrote to memory of 3164 2180 cmd.exe 84 PID 2180 wrote to memory of 3204 2180 cmd.exe 85 PID 2180 wrote to memory of 3204 2180 cmd.exe 85 PID 2180 wrote to memory of 2104 2180 cmd.exe 86 PID 2180 wrote to memory of 2104 2180 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\E7870CD0C30A52066C454C15A5A5A2F5.exe"C:\Users\Admin\AppData\Local\Temp\E7870CD0C30A52066C454C15A5A5A2F5.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hzbrteG1OK.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2180 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3164
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3204
-
-
C:\Users\Public\unsecapp.exe"C:\Users\Public\unsecapp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2104
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204B
MD5b98c3f80708795e849f01fc58d7e98bd
SHA1a5b323c51b46dbfc1ac88fedbf01243a463c8dd7
SHA2562010e22072686b960ecd39d3499ae4989ad5d376019b30e76696f0c01947f470
SHA512e0f035bd26bfc6ce4386021e3aad2bfae5f24d3d7556de267ac7adffaca78901b1cdecbd852ad47d0ef9ea268bff97ee86e1d70b4bc9bdff8ccc8697b3a6675a
-
Filesize
3.5MB
MD5e7870cd0c30a52066c454c15a5a5a2f5
SHA1fc64203e05c104a116e7e4c354c9ee77c99737d6
SHA256e4a958444e72eb1b3be02f3a8bf29044a81f328405a4969a4f66515ef219774e
SHA5123e0a40959eaba1fbf3cb7a11707bc658421f3066e4e1beea56088ac213c10524127d4d9e2500e549a1ee608887c113973892d54fb91fae6ea9db4eb9e818bebe