Overview
overview
10Static
static
10DCrat-Crac...ck.exe
windows7-x64
10DCrat-Crac...ck.exe
windows10-2004-x64
10DCrat-Crac...am.dll
windows7-x64
3DCrat-Crac...am.dll
windows10-2004-x64
3DCrat-Crac...ch.dll
windows7-x64
3DCrat-Crac...ch.dll
windows10-2004-x64
3DCrat-Crac...ic.dll
windows7-x64
1DCrat-Crac...ic.dll
windows10-2004-x64
1DCrat-Crac...lg.dll
windows7-x64
3DCrat-Crac...lg.dll
windows10-2004-x64
3DCrat-Crac...pw.dll
windows7-x64
3DCrat-Crac...pw.dll
windows10-2004-x64
3DCrat-Crac...c2.dll
windows7-x64
1DCrat-Crac...c2.dll
windows10-2004-x64
1DCrat-Crack/Stub.ps1
windows7-x64
3DCrat-Crack/Stub.ps1
windows10-2004-x64
3DCrat-Crac...et.dll
windows7-x64
1DCrat-Crac...et.dll
windows10-2004-x64
1Analysis
-
max time kernel
150s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-01-2025 12:30
Behavioral task
behavioral1
Sample
DCrat-Crack/DCrat-main Crack.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
DCrat-Crack/DCrat-main Crack.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
DCrat-Crack/Plugin/cam.dll
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
DCrat-Crack/Plugin/cam.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
DCrat-Crack/Plugin/ch.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
DCrat-Crack/Plugin/ch.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
DCrat-Crack/Plugin/mic.dll
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
DCrat-Crack/Plugin/mic.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
DCrat-Crack/Plugin/plg.dll
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
DCrat-Crack/Plugin/plg.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
DCrat-Crack/Plugin/pw.dll
Resource
win7-20241010-en
Behavioral task
behavioral12
Sample
DCrat-Crack/Plugin/pw.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
DCrat-Crack/Plugin/sc2.dll
Resource
win7-20241023-en
Behavioral task
behavioral14
Sample
DCrat-Crack/Plugin/sc2.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
DCrat-Crack/Stub.ps1
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
DCrat-Crack/Stub.ps1
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
DCrat-Crack/WinMM.Net.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
DCrat-Crack/WinMM.Net.dll
Resource
win10v2004-20241007-en
General
-
Target
DCrat-Crack/DCrat-main Crack.exe
-
Size
37KB
-
MD5
744e1221f6467d0b7e73a10f52e6cd6c
-
SHA1
33e85ae9412fa870e5d6de31502e7d48c64ce224
-
SHA256
31c37ff61aa322192236c9672f09e3d97b6e6e09c5019077df7d0567d4c0b48b
-
SHA512
704389db8c842344a21c4563f1154b57bf208466083b1fded330c4f53b7931fdb216e1e8dada0733729f8ac7aebf1047e77d7c96d2b6950b7bc69872b93a90de
-
SSDEEP
384:6yTMUiDHblmJEpRGyEfBffXuKCYyEAnrAF+rMRTyN/0L+EcoinblneHQM3epzXGd:fTqHpR9EfBfWKClEOrM+rMRa8NuoXt
Malware Config
Extracted
njrat
im523
HacKed
5.tcp.eu.ngrok.io:19587
d8c514f6c639c3b8951aabb752c3344a
-
reg_key
d8c514f6c639c3b8951aabb752c3344a
-
splitter
|'|'|
Signatures
-
Njrat family
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3184 netsh.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation DCrat-main Crack.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d8c514f6c639c3b8951aabb752c3344a.exe saads.bat File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\d8c514f6c639c3b8951aabb752c3344a.exe saads.bat -
Executes dropped EXE 1 IoCs
pid Process 2236 saads.bat -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\d8c514f6c639c3b8951aabb752c3344a = "\"C:\\Users\\Admin\\AppData\\Roaming\\saads.bat\" .." saads.bat Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\d8c514f6c639c3b8951aabb752c3344a = "\"C:\\Users\\Admin\\AppData\\Roaming\\saads.bat\" .." saads.bat -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 14 5.tcp.eu.ngrok.io 45 5.tcp.eu.ngrok.io 64 5.tcp.eu.ngrok.io -
Drops autorun.inf file 1 TTPs 5 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf saads.bat File opened for modification C:\autorun.inf saads.bat File created D:\autorun.inf saads.bat File created F:\autorun.inf saads.bat File opened for modification F:\autorun.inf saads.bat -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCrat-main Crack.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language saads.bat Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat 2236 saads.bat -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2236 saads.bat -
Suspicious use of AdjustPrivilegeToken 35 IoCs
description pid Process Token: SeDebugPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat Token: 33 2236 saads.bat Token: SeIncBasePriorityPrivilege 2236 saads.bat -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3240 wrote to memory of 2236 3240 DCrat-main Crack.exe 82 PID 3240 wrote to memory of 2236 3240 DCrat-main Crack.exe 82 PID 3240 wrote to memory of 2236 3240 DCrat-main Crack.exe 82 PID 2236 wrote to memory of 3184 2236 saads.bat 88 PID 2236 wrote to memory of 3184 2236 saads.bat 88 PID 2236 wrote to memory of 3184 2236 saads.bat 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\DCrat-Crack\DCrat-main Crack.exe"C:\Users\Admin\AppData\Local\Temp\DCrat-Crack\DCrat-main Crack.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3240 -
C:\Users\Admin\AppData\Roaming\saads.bat"C:\Users\Admin\AppData\Roaming\saads.bat"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops autorun.inf file
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Windows\SysWOW64\netsh.exenetsh firewall add allowedprogram "C:\Users\Admin\AppData\Roaming\saads.bat" "saads.bat" ENABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3184
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37KB
MD5744e1221f6467d0b7e73a10f52e6cd6c
SHA133e85ae9412fa870e5d6de31502e7d48c64ce224
SHA25631c37ff61aa322192236c9672f09e3d97b6e6e09c5019077df7d0567d4c0b48b
SHA512704389db8c842344a21c4563f1154b57bf208466083b1fded330c4f53b7931fdb216e1e8dada0733729f8ac7aebf1047e77d7c96d2b6950b7bc69872b93a90de