Analysis
-
max time kernel
118s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
31-01-2025 03:31
Static task
static1
Behavioral task
behavioral1
Sample
09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe
Resource
win10v2004-20250129-en
General
-
Target
09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe
-
Size
2.5MB
-
MD5
f72fe0fbd65b2cc0376fc1d08813a512
-
SHA1
da68c3a1f66bde61c2b7bac27c1418261b0b9e1d
-
SHA256
09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3
-
SHA512
17f0ef497ab31ee122bd4377dcf6d4319b3937e08b818cb67890b62eb0caa0dff8810318b49b16fff470a99f17acc17eba3c1ea013acb4bd0d36d402e06d698d
-
SSDEEP
49152:S3KYg14K5F/STt1piw5bpMK31jZSDW0Pg3nM0n4oyy0cz8F0yqAoThNSi:S67n5pw1pdbKwjZSDW0Pg31X0q8FTqA2
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 7 IoCs
resource yara_rule behavioral1/memory/3020-15-0x0000000000400000-0x000000000067A000-memory.dmp family_dcrat_v2 behavioral1/memory/3020-8-0x0000000000400000-0x000000000067A000-memory.dmp family_dcrat_v2 behavioral1/memory/3020-13-0x0000000000400000-0x000000000067A000-memory.dmp family_dcrat_v2 behavioral1/memory/3020-12-0x0000000000400000-0x000000000067A000-memory.dmp family_dcrat_v2 behavioral1/memory/3020-7-0x0000000000400000-0x000000000067A000-memory.dmp family_dcrat_v2 behavioral1/memory/2504-76-0x0000000000400000-0x000000000067A000-memory.dmp family_dcrat_v2 behavioral1/memory/2504-74-0x0000000000400000-0x000000000067A000-memory.dmp family_dcrat_v2 -
Executes dropped EXE 2 IoCs
pid Process 2908 spoolsv.exe 2504 spoolsv.exe -
Loads dropped DLL 7 IoCs
pid Process 2960 cmd.exe 2908 spoolsv.exe 2948 WerFault.exe 2948 WerFault.exe 2948 WerFault.exe 2948 WerFault.exe 2948 WerFault.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 1896 set thread context of 3020 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 30 PID 2908 set thread context of 2504 2908 spoolsv.exe 38 -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\fr-FR\spoolsv.exe 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe File opened for modification C:\Program Files\Windows Photo Viewer\fr-FR\spoolsv.exe 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe File created C:\Program Files\Windows Photo Viewer\fr-FR\f3b6ecef712a24 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe File created C:\Program Files\Internet Explorer\es-ES\sppsvc.exe 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe File created C:\Program Files\Internet Explorer\es-ES\0a1fd5f707cd16 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2576 1896 WerFault.exe 29 2948 2908 WerFault.exe 37 -
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language spoolsv.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2764 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2764 PING.EXE -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 2504 spoolsv.exe 2504 spoolsv.exe 2504 spoolsv.exe 2504 spoolsv.exe 2504 spoolsv.exe 2504 spoolsv.exe 2504 spoolsv.exe 2504 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe Token: SeDebugPrivilege 2504 spoolsv.exe -
Suspicious use of WriteProcessMemory 42 IoCs
description pid Process procid_target PID 1896 wrote to memory of 3020 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 30 PID 1896 wrote to memory of 3020 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 30 PID 1896 wrote to memory of 3020 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 30 PID 1896 wrote to memory of 3020 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 30 PID 1896 wrote to memory of 3020 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 30 PID 1896 wrote to memory of 3020 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 30 PID 1896 wrote to memory of 3020 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 30 PID 1896 wrote to memory of 3020 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 30 PID 1896 wrote to memory of 3020 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 30 PID 1896 wrote to memory of 2576 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 31 PID 1896 wrote to memory of 2576 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 31 PID 1896 wrote to memory of 2576 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 31 PID 1896 wrote to memory of 2576 1896 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 31 PID 3020 wrote to memory of 2960 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 32 PID 3020 wrote to memory of 2960 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 32 PID 3020 wrote to memory of 2960 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 32 PID 3020 wrote to memory of 2960 3020 09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe 32 PID 2960 wrote to memory of 2736 2960 cmd.exe 34 PID 2960 wrote to memory of 2736 2960 cmd.exe 34 PID 2960 wrote to memory of 2736 2960 cmd.exe 34 PID 2960 wrote to memory of 2736 2960 cmd.exe 34 PID 2960 wrote to memory of 2764 2960 cmd.exe 35 PID 2960 wrote to memory of 2764 2960 cmd.exe 35 PID 2960 wrote to memory of 2764 2960 cmd.exe 35 PID 2960 wrote to memory of 2764 2960 cmd.exe 35 PID 2960 wrote to memory of 2908 2960 cmd.exe 37 PID 2960 wrote to memory of 2908 2960 cmd.exe 37 PID 2960 wrote to memory of 2908 2960 cmd.exe 37 PID 2960 wrote to memory of 2908 2960 cmd.exe 37 PID 2908 wrote to memory of 2504 2908 spoolsv.exe 38 PID 2908 wrote to memory of 2504 2908 spoolsv.exe 38 PID 2908 wrote to memory of 2504 2908 spoolsv.exe 38 PID 2908 wrote to memory of 2504 2908 spoolsv.exe 38 PID 2908 wrote to memory of 2504 2908 spoolsv.exe 38 PID 2908 wrote to memory of 2504 2908 spoolsv.exe 38 PID 2908 wrote to memory of 2504 2908 spoolsv.exe 38 PID 2908 wrote to memory of 2504 2908 spoolsv.exe 38 PID 2908 wrote to memory of 2504 2908 spoolsv.exe 38 PID 2908 wrote to memory of 2948 2908 spoolsv.exe 39 PID 2908 wrote to memory of 2948 2908 spoolsv.exe 39 PID 2908 wrote to memory of 2948 2908 spoolsv.exe 39 PID 2908 wrote to memory of 2948 2908 spoolsv.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe"C:\Users\Admin\AppData\Local\Temp\09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Users\Admin\AppData\Local\Temp\09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe"C:\Users\Admin\AppData\Local\Temp\09f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3.exe"2⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3020 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DIw6JkKNjk.bat"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:2736
-
-
C:\Windows\SysWOW64\PING.EXEping -n 10 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2764
-
-
C:\Program Files\Windows Photo Viewer\fr-FR\spoolsv.exe"C:\Program Files\Windows Photo Viewer\fr-FR\spoolsv.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Program Files\Windows Photo Viewer\fr-FR\spoolsv.exe"C:\Program Files\Windows Photo Viewer\fr-FR\spoolsv.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2908 -s 5365⤵
- Loads dropped DLL
- Program crash
PID:2948
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1896 -s 5402⤵
- Program crash
PID:2576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5f72fe0fbd65b2cc0376fc1d08813a512
SHA1da68c3a1f66bde61c2b7bac27c1418261b0b9e1d
SHA25609f319c554e4e5468ddae84384983edc21aff8717fc103a0cee62e132c70a6d3
SHA51217f0ef497ab31ee122bd4377dcf6d4319b3937e08b818cb67890b62eb0caa0dff8810318b49b16fff470a99f17acc17eba3c1ea013acb4bd0d36d402e06d698d
-
Filesize
183B
MD56cb3b26b82e2faacd6f0239ce48d6813
SHA110846335ce69a0afbc65d7c87c2df10068540667
SHA2568766b98d61c0976ff3e9b08ad2132bb0ba9d2e75edad83dcf35339d5b28d90f5
SHA51206e062b018c60b1796ee9b07bced89eed88303b75547dca77d0d83fb1058daf7f835a8631cec31f35544517c60734c0516f437587d7aba0b65ac11437b68ca63