Analysis
-
max time kernel
119s -
max time network
145s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 09:06
Behavioral task
behavioral1
Sample
99209E1F30A833E0C7654FCC0AA2C9C5.exe
Resource
win7-20241023-en
General
-
Target
99209E1F30A833E0C7654FCC0AA2C9C5.exe
-
Size
4.7MB
-
MD5
99209e1f30a833e0c7654fcc0aa2c9c5
-
SHA1
75ac3347aae0a9dc3520ce0d31ca6ee2c7f4bbe5
-
SHA256
4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20
-
SHA512
abd6cac229ffac33e6ec887e41b041c4e02a5da1a054c474549657dfda326afbfd127c435f796d2945b0eb1d9586599936d0ddae339845dd43a91610c5baaa5b
-
SSDEEP
12288:egY1Cj1eUAM2X3bV+rrmDl5/NJoBh3fVFycj3eI8HnR80p0C2jGJBHAfVDS3E6t1:elMednbV+rrmlzM6AOhujGJBKKE6t1
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 3 IoCs
resource yara_rule behavioral1/memory/2392-1-0x00000000009E0000-0x0000000000AB4000-memory.dmp family_dcrat_v2 behavioral1/files/0x00070000000187a8-26.dat family_dcrat_v2 behavioral1/memory/1144-36-0x0000000000830000-0x0000000000904000-memory.dmp family_dcrat_v2 -
Executes dropped EXE 1 IoCs
pid Process 1144 dllhost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\sppsvc.exe 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Optional\0a1fd5f707cd16 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\wininit.exe 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\56085415360792 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\dwm.exe 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\6cb0b6c459d5d3 99209E1F30A833E0C7654FCC0AA2C9C5.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Idle.exe 99209E1F30A833E0C7654FCC0AA2C9C5.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\Idle.exe 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Windows\Microsoft.NET\Framework64\v3.0\Windows Communication Foundation\6ccacd8608530f 99209E1F30A833E0C7654FCC0AA2C9C5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe Token: SeDebugPrivilege 1144 dllhost.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1144 dllhost.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2392 wrote to memory of 2060 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 30 PID 2392 wrote to memory of 2060 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 30 PID 2392 wrote to memory of 2060 2392 99209E1F30A833E0C7654FCC0AA2C9C5.exe 30 PID 2060 wrote to memory of 2488 2060 cmd.exe 32 PID 2060 wrote to memory of 2488 2060 cmd.exe 32 PID 2060 wrote to memory of 2488 2060 cmd.exe 32 PID 2060 wrote to memory of 824 2060 cmd.exe 33 PID 2060 wrote to memory of 824 2060 cmd.exe 33 PID 2060 wrote to memory of 824 2060 cmd.exe 33 PID 2060 wrote to memory of 1144 2060 cmd.exe 35 PID 2060 wrote to memory of 1144 2060 cmd.exe 35 PID 2060 wrote to memory of 1144 2060 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\99209E1F30A833E0C7654FCC0AA2C9C5.exe"C:\Users\Admin\AppData\Local\Temp\99209E1F30A833E0C7654FCC0AA2C9C5.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2392 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aIqfdGQUUW.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2060 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2488
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:824
-
-
C:\Users\Default\Recent\dllhost.exe"C:\Users\Default\Recent\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1144
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
211B
MD5cd23493319d229ddd139ff239391d227
SHA192ecc5cfb23680aeb8453f91e9815dc79c6cb8c3
SHA25604197f262c9c8d77514419103dd0f2e33fbba9f9a8f2813b2f52c3de768e9859
SHA512c54d2c368c41bbd60518174c7c7989a3f9f978a57fa033b05777810f357b355ee45dbc0a3a9ac1c48062da216416e8c677acaccf8605533c9e9b5fa830346123
-
Filesize
4.7MB
MD599209e1f30a833e0c7654fcc0aa2c9c5
SHA175ac3347aae0a9dc3520ce0d31ca6ee2c7f4bbe5
SHA2564cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20
SHA512abd6cac229ffac33e6ec887e41b041c4e02a5da1a054c474549657dfda326afbfd127c435f796d2945b0eb1d9586599936d0ddae339845dd43a91610c5baaa5b