Analysis
-
max time kernel
127s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 02:11
Static task
static1
Behavioral task
behavioral1
Sample
0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe
Resource
win7-20240903-en
General
-
Target
0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe
-
Size
1.9MB
-
MD5
f022320106ebe6ef239cb75c93f6b3ad
-
SHA1
b183fb4f66d5327889a0440eca1a61a69ae9cc00
-
SHA256
0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1
-
SHA512
e77d922f9bcc6e9f383d955623c532942f5d6fbc8f41f29d284a165abdb4d6a77ac76cbc1826dabf8bd14fbaa4257258e866c4330d30cf05f17e9b4313dd5f23
-
SSDEEP
24576:0bTfyVA9AatfC65K16JPuO+Q3Qvi4m4B2g83KWlumjyICs7reNJCN5a4VznpQiCx:avpAwPDpa9mw2nKWljVeNJCyyVqVa
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\unsecapp.exe 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File created C:\Program Files (x86)\Windows Mail\29c1c3cc0f7685 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\spoolsv.exe 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\f3b6ecef712a24 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\explorer.exe 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\7a0fd90576e088 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\PolicyDefinitions\ja-JP\RuntimeBroker.exe 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File opened for modification C:\Windows\PolicyDefinitions\ja-JP\RuntimeBroker.exe 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File created C:\Windows\PolicyDefinitions\ja-JP\9e8d7a4ca61bd9 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\RuntimeBroker.exe 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\9e8d7a4ca61bd9 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1036 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe Token: SeDebugPrivilege 1036 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4028 wrote to memory of 960 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 82 PID 4028 wrote to memory of 960 4028 0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe 82 PID 960 wrote to memory of 4784 960 cmd.exe 84 PID 960 wrote to memory of 4784 960 cmd.exe 84 PID 960 wrote to memory of 2644 960 cmd.exe 85 PID 960 wrote to memory of 2644 960 cmd.exe 85 PID 960 wrote to memory of 1036 960 cmd.exe 86 PID 960 wrote to memory of 1036 960 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe"C:\Users\Admin\AppData\Local\Temp\0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xclrWszVoz.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4784
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2644
-
-
C:\Users\Admin\AppData\Local\Temp\0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe"C:\Users\Admin\AppData\Local\Temp\0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD5f022320106ebe6ef239cb75c93f6b3ad
SHA1b183fb4f66d5327889a0440eca1a61a69ae9cc00
SHA2560b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1
SHA512e77d922f9bcc6e9f383d955623c532942f5d6fbc8f41f29d284a165abdb4d6a77ac76cbc1826dabf8bd14fbaa4257258e866c4330d30cf05f17e9b4313dd5f23
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\0b5266ad1c75b3a3d186a050f140ee2d11b076440320989bda85197d3716a3a1.exe.log
Filesize1KB
MD51eff74e45bb1f7104e691358cb209546
SHA1253b13ffad516cc34704f5b882c6fa36953a953f
SHA2567ad96be486e6058b19446b95bb734acdaf4addc557b2d059a66ee1acfe19b3fc
SHA51244163ed001baf697ce66d3b386e13bf5cb94bc24ce6b1ae98665d766d5fcdf0ca28b41ecc26c5f11bbea117ac17099e87f204f9d5469bb102a769548edeead7e
-
Filesize
278B
MD5712659602f0e54b0bccf4438e42f6942
SHA102d64a23302131cdeaac8141167d63db972fdce3
SHA25690a20071821818a5601ac8d4ba1e0a5b851536b918b74f19f38c284bdfc0543a
SHA51255b527523c3bb445e841d80df2433734adac981550c94ce9d707e570091c1a2f23501e88fa32dec0b1b39ec6d0d422ddac6d823c5b535fbdd86567c8256c79a0