Analysis
-
max time kernel
115s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
05-02-2025 15:55
Static task
static1
Behavioral task
behavioral1
Sample
a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe
Resource
win10v2004-20250129-en
General
-
Target
a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe
-
Size
2.0MB
-
MD5
9dacfc9d6a218957387e1beccc9bc670
-
SHA1
f52fb040aad686ff8bde1c5e7f4f382332a988a7
-
SHA256
a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04
-
SHA512
062e71b6f27ed4feb004a5ecd2eb7b938f3aef18209bff0b6150a765c0eab6c30c4cc8a694735c4e0d033b8ffa222e199ae7699d4fae0c9d19d5d24d68201e9d
-
SSDEEP
24576:N3s6IAVPf6cr+jZRRGjzpRjns1NpJz8jEQ0tg284YVv9baETptpGntxvboFDQvWl:FjUQjzTbs1NpJzg0tg2G9bZpUt1mD
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000\Control Panel\International\Geo\Nation a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe -
Executes dropped EXE 1 IoCs
pid Process 4584 lsass.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\MSBuild\RuntimeBroker.exe a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe File created C:\Program Files\MSBuild\9e8d7a4ca61bd9 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe File created C:\Program Files\dotnet\host\dllhost.exe a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe File opened for modification C:\Program Files\dotnet\host\dllhost.exe a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe File created C:\Program Files\dotnet\host\5940a34987c991 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\dwm.exe a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe File created C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\6cb0b6c459d5d3 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2216 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1121399784-3202166597-3503557106-1000_Classes\Local Settings a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2216 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 4584 lsass.exe 4584 lsass.exe 4584 lsass.exe 4584 lsass.exe 4584 lsass.exe 4584 lsass.exe 4584 lsass.exe 4584 lsass.exe 4584 lsass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe Token: SeDebugPrivilege 4584 lsass.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 636 wrote to memory of 3960 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 86 PID 636 wrote to memory of 3960 636 a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe 86 PID 3960 wrote to memory of 5028 3960 cmd.exe 88 PID 3960 wrote to memory of 5028 3960 cmd.exe 88 PID 3960 wrote to memory of 2216 3960 cmd.exe 89 PID 3960 wrote to memory of 2216 3960 cmd.exe 89 PID 3960 wrote to memory of 4584 3960 cmd.exe 90 PID 3960 wrote to memory of 4584 3960 cmd.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe"C:\Users\Admin\AppData\Local\Temp\a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04N.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OIb7AQHNlT.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:5028
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2216
-
-
C:\Recovery\WindowsRE\lsass.exe"C:\Recovery\WindowsRE\lsass.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD59dacfc9d6a218957387e1beccc9bc670
SHA1f52fb040aad686ff8bde1c5e7f4f382332a988a7
SHA256a5291979129ded5f9d4e74deed3b2b68d8116f92cd5429ce47301cd727971b04
SHA512062e71b6f27ed4feb004a5ecd2eb7b938f3aef18209bff0b6150a765c0eab6c30c4cc8a694735c4e0d033b8ffa222e199ae7699d4fae0c9d19d5d24d68201e9d
-
Filesize
159B
MD557a1326cec4c96f4b4269c650e8268e5
SHA1cc3896f37937d27473e029b6d26271b28d816fc4
SHA2567d7ec37a6a941a680d99ae3bfb749afb0fa903d3b32152845c551c7eeccdeed0
SHA51234f3dd3d1e75b9b64018ba2f99ba1ec62fcd2b8ee95f32733936368c83b4e2a51246cf3def9ccfa53b7c1f7cdd37037dac7b439785c0f03a50b2cf20114514a0