Analysis
-
max time kernel
119s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-01-2025 02:03
Static task
static1
Behavioral task
behavioral1
Sample
0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe
Resource
win7-20240903-en
General
-
Target
0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe
-
Size
1.9MB
-
MD5
f022320106ebe6ef239cb75c93f6b3ad
-
SHA1
b183fb4f66d5327889a0440eca1a61a69ae9cc00
-
SHA256
0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1
-
SHA512
e77d922f9bcc6e9f383d955623c532942f5d6fbc8f41f29d284a165abdb4d6a77ac76cbc1826dabf8bd14fbaa4257258e866c4330d30cf05f17e9b4313dd5f23
-
SSDEEP
24576:0bTfyVA9AatfC65K16JPuO+Q3Qvi4m4B2g83KWlumjyICs7reNJCN5a4VznpQiCx:avpAwPDpa9mw2nKWljVeNJCyyVqVa
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Executes dropped EXE 1 IoCs
pid Process 2592 lsm.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\TableTextService\de-DE\lsm.exe 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File created C:\Program Files (x86)\Windows NT\TableTextService\de-DE\101b941d020240 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\assembly\audiodg.exe 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File created C:\Windows\Microsoft.NET\assembly\42af1c969fbb7b 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2824 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2824 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe Token: SeDebugPrivilege 2592 lsm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1668 wrote to memory of 2740 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 31 PID 1668 wrote to memory of 2740 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 31 PID 1668 wrote to memory of 2740 1668 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 31 PID 2740 wrote to memory of 2664 2740 cmd.exe 33 PID 2740 wrote to memory of 2664 2740 cmd.exe 33 PID 2740 wrote to memory of 2664 2740 cmd.exe 33 PID 2740 wrote to memory of 2824 2740 cmd.exe 34 PID 2740 wrote to memory of 2824 2740 cmd.exe 34 PID 2740 wrote to memory of 2824 2740 cmd.exe 34 PID 2740 wrote to memory of 2592 2740 cmd.exe 35 PID 2740 wrote to memory of 2592 2740 cmd.exe 35 PID 2740 wrote to memory of 2592 2740 cmd.exe 35
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe"C:\Users\Admin\AppData\Local\Temp\0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\f756zvS7VH.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2664
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2824
-
-
C:\Program Files (x86)\Windows NT\TableTextService\de-DE\lsm.exe"C:\Program Files (x86)\Windows NT\TableTextService\de-DE\lsm.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2592
-
-
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD56c3ee0ac64c89428c2bc17a9e5cf8607
SHA1bd3eb9179f9eefd212f4a66191240322fbda93d3
SHA25606ad2599a9d3e3c35521c3b621d36643c8d5e502943380120a9f1fe6e77cf09e
SHA512839d40665f40d5be3f08a7ba8bc7b38b5b3f6960caf09f4d374b651ff558d67126899a125d467f357ff83f9790acd00c7022422eaed210854a39061e5eb9aa1e
-
Filesize
1.9MB
MD5f022320106ebe6ef239cb75c93f6b3ad
SHA1b183fb4f66d5327889a0440eca1a61a69ae9cc00
SHA2560b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1
SHA512e77d922f9bcc6e9f383d955623c532942f5d6fbc8f41f29d284a165abdb4d6a77ac76cbc1826dabf8bd14fbaa4257258e866c4330d30cf05f17e9b4313dd5f23