Analysis
-
max time kernel
112s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-02-2025 19:07
Static task
static1
Behavioral task
behavioral1
Sample
062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe
Resource
win10v2004-20241007-en
General
-
Target
062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe
-
Size
2.0MB
-
MD5
43556ce01d23dee540a9c00a895478fa
-
SHA1
04a78efa3659b2a3123432c6066858edf9d97ca6
-
SHA256
062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a
-
SHA512
c0a9a9e62732bc945f2a3f458d4cc453eb9fcdb9b125b9c76e13bcfc9c41e84b04dfc4d66b691ca6c6ec35f8663449bea3f9281d5e3fb7346cb85bbd0926f290
-
SSDEEP
24576:N3s6IAVPf6cr+jZRRGjzpRjns1NpJz8jEQ0tg284YVv9baETptpGntxvboFDQvWs:FjUQjzTbs1NpJzg0tg2G9bZpUt1mDo
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\SearchApp.exe 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe File created C:\Program Files\VideoLAN\VLC\38384e6a620884 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\ShellExperiences\ea1d8f6d871115 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe File created C:\Windows\ShellExperiences\upfc.exe 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1936 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1936 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 3368 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 3368 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe Token: SeDebugPrivilege 3368 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4380 wrote to memory of 772 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 82 PID 4380 wrote to memory of 772 4380 062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe 82 PID 772 wrote to memory of 4540 772 cmd.exe 84 PID 772 wrote to memory of 4540 772 cmd.exe 84 PID 772 wrote to memory of 1936 772 cmd.exe 85 PID 772 wrote to memory of 1936 772 cmd.exe 85 PID 772 wrote to memory of 3368 772 cmd.exe 86 PID 772 wrote to memory of 3368 772 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe"C:\Users\Admin\AppData\Local\Temp\062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0YYZ5nWjHt.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:772 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:4540
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1936
-
-
C:\Users\Admin\AppData\Local\Temp\062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe"C:\Users\Admin\AppData\Local\Temp\062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD543556ce01d23dee540a9c00a895478fa
SHA104a78efa3659b2a3123432c6066858edf9d97ca6
SHA256062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a
SHA512c0a9a9e62732bc945f2a3f458d4cc453eb9fcdb9b125b9c76e13bcfc9c41e84b04dfc4d66b691ca6c6ec35f8663449bea3f9281d5e3fb7346cb85bbd0926f290
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\062c124b7a6d9297d4ed689b6cf8f30255153fe57bab1df94017823c96f1045a.exe.log
Filesize1KB
MD51eff74e45bb1f7104e691358cb209546
SHA1253b13ffad516cc34704f5b882c6fa36953a953f
SHA2567ad96be486e6058b19446b95bb734acdaf4addc557b2d059a66ee1acfe19b3fc
SHA51244163ed001baf697ce66d3b386e13bf5cb94bc24ce6b1ae98665d766d5fcdf0ca28b41ecc26c5f11bbea117ac17099e87f204f9d5469bb102a769548edeead7e
-
Filesize
230B
MD5d9718f87843c6ad3cf81e0de06ecaba7
SHA1c3cf18a0307649398cc4cfd13aa0b7215ad093a9
SHA2562362defdf8ee4fd73a6f364a7cb62cd0d822d3c5faa1438962435f639462b040
SHA5124619c3b40d1fcf8575307f6135d8a3605cabbb8fbcf5ebb54ab3e3216fab71516353da402265e8005c1e96f3883ac8dadb8b66ad73123cc02200884eea4b02d6