Analysis
-
max time kernel
133s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-12-2024 09:13
Behavioral task
behavioral1
Sample
99209E1F30A833E0C7654FCC0AA2C9C5.exe
Resource
win7-20240903-en
General
-
Target
99209E1F30A833E0C7654FCC0AA2C9C5.exe
-
Size
4.7MB
-
MD5
99209e1f30a833e0c7654fcc0aa2c9c5
-
SHA1
75ac3347aae0a9dc3520ce0d31ca6ee2c7f4bbe5
-
SHA256
4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20
-
SHA512
abd6cac229ffac33e6ec887e41b041c4e02a5da1a054c474549657dfda326afbfd127c435f796d2945b0eb1d9586599936d0ddae339845dd43a91610c5baaa5b
-
SSDEEP
12288:egY1Cj1eUAM2X3bV+rrmDl5/NJoBh3fVFycj3eI8HnR80p0C2jGJBHAfVDS3E6t1:elMednbV+rrmlzM6AOhujGJBKKE6t1
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
resource yara_rule behavioral2/memory/396-1-0x0000000000C90000-0x0000000000D64000-memory.dmp family_dcrat_v2 behavioral2/files/0x0007000000023c88-28.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 99209E1F30A833E0C7654FCC0AA2C9C5.exe -
Executes dropped EXE 1 IoCs
pid Process 4788 unsecapp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\SearchApp.exe 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\38384e6a620884 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Program Files\Windows Mail\unsecapp.exe 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Program Files\Windows Mail\29c1c3cc0f7685 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\dllhost.exe 99209E1F30A833E0C7654FCC0AA2C9C5.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\en-US\dllhost.exe 99209E1F30A833E0C7654FCC0AA2C9C5.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\5940a34987c991 99209E1F30A833E0C7654FCC0AA2C9C5.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\WaaS\services\wininit.exe 99209E1F30A833E0C7654FCC0AA2C9C5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2432 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 99209E1F30A833E0C7654FCC0AA2C9C5.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2432 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4788 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe Token: SeDebugPrivilege 4788 unsecapp.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4788 unsecapp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 396 wrote to memory of 4920 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 85 PID 396 wrote to memory of 4920 396 99209E1F30A833E0C7654FCC0AA2C9C5.exe 85 PID 4920 wrote to memory of 4180 4920 cmd.exe 87 PID 4920 wrote to memory of 4180 4920 cmd.exe 87 PID 4920 wrote to memory of 2432 4920 cmd.exe 88 PID 4920 wrote to memory of 2432 4920 cmd.exe 88 PID 4920 wrote to memory of 4788 4920 cmd.exe 90 PID 4920 wrote to memory of 4788 4920 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\99209E1F30A833E0C7654FCC0AA2C9C5.exe"C:\Users\Admin\AppData\Local\Temp\99209E1F30A833E0C7654FCC0AA2C9C5.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ta9uspLCYm.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4920 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4180
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2432
-
-
C:\Program Files\Windows Mail\unsecapp.exe"C:\Program Files\Windows Mail\unsecapp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4788
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\RuntimeBroker.exe
Filesize4.7MB
MD599209e1f30a833e0c7654fcc0aa2c9c5
SHA175ac3347aae0a9dc3520ce0d31ca6ee2c7f4bbe5
SHA2564cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20
SHA512abd6cac229ffac33e6ec887e41b041c4e02a5da1a054c474549657dfda326afbfd127c435f796d2945b0eb1d9586599936d0ddae339845dd43a91610c5baaa5b
-
Filesize
170B
MD54d9a7c992f083f80a982584ddcb6e88e
SHA10bf58d2149f3259a511dcf09be9650ef61090cfd
SHA25684989164d7a48e40135d6389444da724f3d5922331bcbd8442332f62a21f265e
SHA5126bce468bfccfa3fbee0c9834a30d0f5b74386983ef73465b7f9576f662b437afc10e55216d5d17de502f72a8866ffc07cbcf3049bfcd366c939916470260bbbd