Analysis
-
max time kernel
118s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 02:14
Behavioral task
behavioral1
Sample
4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe
Resource
win7-20240903-en
General
-
Target
4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe
-
Size
4.7MB
-
MD5
99209e1f30a833e0c7654fcc0aa2c9c5
-
SHA1
75ac3347aae0a9dc3520ce0d31ca6ee2c7f4bbe5
-
SHA256
4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20
-
SHA512
abd6cac229ffac33e6ec887e41b041c4e02a5da1a054c474549657dfda326afbfd127c435f796d2945b0eb1d9586599936d0ddae339845dd43a91610c5baaa5b
-
SSDEEP
12288:egY1Cj1eUAM2X3bV+rrmDl5/NJoBh3fVFycj3eI8HnR80p0C2jGJBHAfVDS3E6t1:elMednbV+rrmlzM6AOhujGJBKKE6t1
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
resource yara_rule behavioral2/memory/3616-1-0x00000000005D0000-0x00000000006A4000-memory.dmp family_dcrat_v2 behavioral2/files/0x0007000000023cba-26.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe -
Executes dropped EXE 1 IoCs
pid Process 1124 Idle.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\22eafd247d37c3 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe File created C:\Program Files\Microsoft Office\root\Registry.exe 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe File created C:\Program Files\Microsoft Office\root\ee2ad38f3d4382 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe File created C:\Program Files\Uninstall Information\taskhostw.exe 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe File created C:\Program Files\Uninstall Information\ea9f0e6c9e2dcd 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe File created C:\Program Files\Windows Portable Devices\TextInputHost.exe 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe File opened for modification C:\Program Files\Windows Portable Devices\TextInputHost.exe 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe Token: SeDebugPrivilege 1124 Idle.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1124 Idle.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3616 wrote to memory of 932 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 82 PID 3616 wrote to memory of 932 3616 4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe 82 PID 932 wrote to memory of 2720 932 cmd.exe 84 PID 932 wrote to memory of 2720 932 cmd.exe 84 PID 932 wrote to memory of 5036 932 cmd.exe 85 PID 932 wrote to memory of 5036 932 cmd.exe 85 PID 932 wrote to memory of 1124 932 cmd.exe 86 PID 932 wrote to memory of 1124 932 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe"C:\Users\Admin\AppData\Local\Temp\4cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mYYcTxZe9T.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:932 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2720
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:5036
-
-
C:\Recovery\WindowsRE\Idle.exe"C:\Recovery\WindowsRE\Idle.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1124
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.7MB
MD599209e1f30a833e0c7654fcc0aa2c9c5
SHA175ac3347aae0a9dc3520ce0d31ca6ee2c7f4bbe5
SHA2564cb5fdd185102520c29c5975190f67567eeffaa42dc3692ee0cc9595b8a07e20
SHA512abd6cac229ffac33e6ec887e41b041c4e02a5da1a054c474549657dfda326afbfd127c435f796d2945b0eb1d9586599936d0ddae339845dd43a91610c5baaa5b
-
Filesize
206B
MD5be7bc1f134760469047fb5fe8f8d7921
SHA1500410226aaaf749d410b14e11a8caa83a9fa41d
SHA256bdfaccf27a31fcd6d91db2cec94d4c7cfa5ed80bfc02ecd3c857215b6f156879
SHA51261748be89da6fdc4d6b3a57f06b217659ff8ab66fd588b833b998f43935748a6691f3088e10acadd995ada525e3aa022e6f78d5921304cd153ab9f4183d4f864