Analysis
-
max time kernel
136s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 10:56
Static task
static1
Behavioral task
behavioral1
Sample
f022320106ebe6ef239cb75c93f6b3ad.exe
Resource
win7-20240903-en
General
-
Target
f022320106ebe6ef239cb75c93f6b3ad.exe
-
Size
1.9MB
-
MD5
f022320106ebe6ef239cb75c93f6b3ad
-
SHA1
b183fb4f66d5327889a0440eca1a61a69ae9cc00
-
SHA256
0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1
-
SHA512
e77d922f9bcc6e9f383d955623c532942f5d6fbc8f41f29d284a165abdb4d6a77ac76cbc1826dabf8bd14fbaa4257258e866c4330d30cf05f17e9b4313dd5f23
-
SSDEEP
24576:0bTfyVA9AatfC65K16JPuO+Q3Qvi4m4B2g83KWlumjyICs7reNJCN5a4VznpQiCx:avpAwPDpa9mw2nKWljVeNJCyyVqVa
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation f022320106ebe6ef239cb75c93f6b3ad.exe -
Executes dropped EXE 1 IoCs
pid Process 4520 backgroundTaskHost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files\Google\Chrome\Application\backgroundTaskHost.exe f022320106ebe6ef239cb75c93f6b3ad.exe File created C:\Program Files\Google\Chrome\Application\eddb19405b7ce1 f022320106ebe6ef239cb75c93f6b3ad.exe File created C:\Program Files\Google\Chrome\69ddcba757bf72 f022320106ebe6ef239cb75c93f6b3ad.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\System.exe f022320106ebe6ef239cb75c93f6b3ad.exe File created C:\Program Files (x86)\MSBuild\Microsoft\27d1bcfc3c54e0 f022320106ebe6ef239cb75c93f6b3ad.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\backgroundTaskHost.exe f022320106ebe6ef239cb75c93f6b3ad.exe File created C:\Program Files (x86)\Windows Media Player\Media Renderer\eddb19405b7ce1 f022320106ebe6ef239cb75c93f6b3ad.exe File created C:\Program Files (x86)\MSBuild\Microsoft\System.exe f022320106ebe6ef239cb75c93f6b3ad.exe File created C:\Program Files\Google\Chrome\smss.exe f022320106ebe6ef239cb75c93f6b3ad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings f022320106ebe6ef239cb75c93f6b3ad.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 1844 f022320106ebe6ef239cb75c93f6b3ad.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4520 backgroundTaskHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1844 f022320106ebe6ef239cb75c93f6b3ad.exe Token: SeDebugPrivilege 4520 backgroundTaskHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1844 wrote to memory of 5004 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 85 PID 1844 wrote to memory of 5004 1844 f022320106ebe6ef239cb75c93f6b3ad.exe 85 PID 5004 wrote to memory of 2452 5004 cmd.exe 87 PID 5004 wrote to memory of 2452 5004 cmd.exe 87 PID 5004 wrote to memory of 1388 5004 cmd.exe 88 PID 5004 wrote to memory of 1388 5004 cmd.exe 88 PID 5004 wrote to memory of 4520 5004 cmd.exe 90 PID 5004 wrote to memory of 4520 5004 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\f022320106ebe6ef239cb75c93f6b3ad.exe"C:\Users\Admin\AppData\Local\Temp\f022320106ebe6ef239cb75c93f6b3ad.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vbcIjUd90i.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2452
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1388
-
-
C:\Program Files\Google\Chrome\Application\backgroundTaskHost.exe"C:\Program Files\Google\Chrome\Application\backgroundTaskHost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4520
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5f022320106ebe6ef239cb75c93f6b3ad
SHA1b183fb4f66d5327889a0440eca1a61a69ae9cc00
SHA2560b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1
SHA512e77d922f9bcc6e9f383d955623c532942f5d6fbc8f41f29d284a165abdb4d6a77ac76cbc1826dabf8bd14fbaa4257258e866c4330d30cf05f17e9b4313dd5f23
-
Filesize
241B
MD5ce3b931cc7b488ef1f65428a99ad04ce
SHA1373d5aa86f7796b5b9f7410117cabc1e8b8da97c
SHA2562e3a40420c6c979d57e230e785a7c4e06e789d9b4d5daceae18964d7dde51db1
SHA5127aeb3ff21a71c53a7beb7633d136bf37493b08fc6c88f28d3b0f198be3b8ee60586fa09a47a390c28d4d630439e400c44974f29c652355f53488be46d5ab0613