Analysis
-
max time kernel
142s -
max time network
143s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30/10/2024, 21:31
Static task
static1
Behavioral task
behavioral1
Sample
6C5F6433BAE4CBF3DC2D1FD40B716B08.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6C5F6433BAE4CBF3DC2D1FD40B716B08.exe
Resource
win10v2004-20241007-en
General
-
Target
6C5F6433BAE4CBF3DC2D1FD40B716B08.exe
-
Size
3.5MB
-
MD5
6c5f6433bae4cbf3dc2d1fd40b716b08
-
SHA1
0eba0dd22b3f5053798eba26e027ef7383602774
-
SHA256
9bcfa4a19be080565caf27f4ea1bc691c124601bb120aac4ca55802593af400a
-
SHA512
f82e07cce03b3bc2b661b1ce014cc4c9f4becbd695415b714c4c1a0fbf0f3bcafb59a1f550bbee687e7be927f54b20624d6fb017106ca16ee8c0ee126113e84d
-
SSDEEP
98304:HCLp6aQhP2k4Xrn/kRCH9ldADNbkAiS5uSM:HK6P2k4XD/kRCd/8YTSm
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2768 PING.EXE 2416 PING.EXE 2600 PING.EXE 844 PING.EXE 2204 PING.EXE -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 2600 PING.EXE 844 PING.EXE 2204 PING.EXE 2768 PING.EXE 2416 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe Token: SeDebugPrivilege 1732 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe Token: SeDebugPrivilege 1952 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe Token: SeDebugPrivilege 2992 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe Token: SeDebugPrivilege 3000 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe Token: SeDebugPrivilege 2956 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe Token: SeDebugPrivilege 1672 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2604 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 31 PID 2344 wrote to memory of 2604 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 31 PID 2344 wrote to memory of 2604 2344 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 31 PID 2604 wrote to memory of 2568 2604 cmd.exe 33 PID 2604 wrote to memory of 2568 2604 cmd.exe 33 PID 2604 wrote to memory of 2568 2604 cmd.exe 33 PID 2604 wrote to memory of 2600 2604 cmd.exe 34 PID 2604 wrote to memory of 2600 2604 cmd.exe 34 PID 2604 wrote to memory of 2600 2604 cmd.exe 34 PID 2604 wrote to memory of 1732 2604 cmd.exe 35 PID 2604 wrote to memory of 1732 2604 cmd.exe 35 PID 2604 wrote to memory of 1732 2604 cmd.exe 35 PID 1732 wrote to memory of 2368 1732 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 37 PID 1732 wrote to memory of 2368 1732 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 37 PID 1732 wrote to memory of 2368 1732 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 37 PID 2368 wrote to memory of 1772 2368 cmd.exe 39 PID 2368 wrote to memory of 1772 2368 cmd.exe 39 PID 2368 wrote to memory of 1772 2368 cmd.exe 39 PID 2368 wrote to memory of 844 2368 cmd.exe 40 PID 2368 wrote to memory of 844 2368 cmd.exe 40 PID 2368 wrote to memory of 844 2368 cmd.exe 40 PID 2368 wrote to memory of 1952 2368 cmd.exe 41 PID 2368 wrote to memory of 1952 2368 cmd.exe 41 PID 2368 wrote to memory of 1952 2368 cmd.exe 41 PID 1952 wrote to memory of 1752 1952 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 42 PID 1952 wrote to memory of 1752 1952 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 42 PID 1952 wrote to memory of 1752 1952 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 42 PID 1752 wrote to memory of 980 1752 cmd.exe 44 PID 1752 wrote to memory of 980 1752 cmd.exe 44 PID 1752 wrote to memory of 980 1752 cmd.exe 44 PID 1752 wrote to memory of 2380 1752 cmd.exe 45 PID 1752 wrote to memory of 2380 1752 cmd.exe 45 PID 1752 wrote to memory of 2380 1752 cmd.exe 45 PID 1752 wrote to memory of 2992 1752 cmd.exe 46 PID 1752 wrote to memory of 2992 1752 cmd.exe 46 PID 1752 wrote to memory of 2992 1752 cmd.exe 46 PID 2992 wrote to memory of 2464 2992 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 47 PID 2992 wrote to memory of 2464 2992 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 47 PID 2992 wrote to memory of 2464 2992 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 47 PID 2464 wrote to memory of 2276 2464 cmd.exe 49 PID 2464 wrote to memory of 2276 2464 cmd.exe 49 PID 2464 wrote to memory of 2276 2464 cmd.exe 49 PID 2464 wrote to memory of 2204 2464 cmd.exe 50 PID 2464 wrote to memory of 2204 2464 cmd.exe 50 PID 2464 wrote to memory of 2204 2464 cmd.exe 50 PID 2464 wrote to memory of 3000 2464 cmd.exe 51 PID 2464 wrote to memory of 3000 2464 cmd.exe 51 PID 2464 wrote to memory of 3000 2464 cmd.exe 51 PID 3000 wrote to memory of 1840 3000 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 53 PID 3000 wrote to memory of 1840 3000 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 53 PID 3000 wrote to memory of 1840 3000 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 53 PID 1840 wrote to memory of 2744 1840 cmd.exe 55 PID 1840 wrote to memory of 2744 1840 cmd.exe 55 PID 1840 wrote to memory of 2744 1840 cmd.exe 55 PID 1840 wrote to memory of 2768 1840 cmd.exe 56 PID 1840 wrote to memory of 2768 1840 cmd.exe 56 PID 1840 wrote to memory of 2768 1840 cmd.exe 56 PID 1840 wrote to memory of 2956 1840 cmd.exe 57 PID 1840 wrote to memory of 2956 1840 cmd.exe 57 PID 1840 wrote to memory of 2956 1840 cmd.exe 57 PID 2956 wrote to memory of 844 2956 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 58 PID 2956 wrote to memory of 844 2956 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 58 PID 2956 wrote to memory of 844 2956 6C5F6433BAE4CBF3DC2D1FD40B716B08.exe 58 PID 844 wrote to memory of 576 844 cmd.exe 60
Processes
-
C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2PofFscD1t.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2604 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2568
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jpLz1yvSlu.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1772
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:844
-
-
C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"5⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Qf9bALi5DQ.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:980
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2380
-
-
C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"7⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\df0NLUfleM.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:2276
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2204
-
-
C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"9⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zxsEHcgshH.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:2744
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2768
-
-
C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"11⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\r7mooz1sjZ.bat"12⤵
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\system32\chcp.comchcp 6500113⤵PID:576
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:213⤵PID:600
-
-
C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"C:\Users\Admin\AppData\Local\Temp\6C5F6433BAE4CBF3DC2D1FD40B716B08.exe"13⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\b9Anfm3pCF.bat"14⤵PID:1516
-
C:\Windows\system32\chcp.comchcp 6500115⤵PID:2144
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost15⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2416
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD56c5f6433bae4cbf3dc2d1fd40b716b08
SHA10eba0dd22b3f5053798eba26e027ef7383602774
SHA2569bcfa4a19be080565caf27f4ea1bc691c124601bb120aac4ca55802593af400a
SHA512f82e07cce03b3bc2b661b1ce014cc4c9f4becbd695415b714c4c1a0fbf0f3bcafb59a1f550bbee687e7be927f54b20624d6fb017106ca16ee8c0ee126113e84d
-
Filesize
198B
MD5b9eba89c4f437b8c3660c8b314ab70ba
SHA1a8286ca6277bae66946fc331e95e0586431a8ce0
SHA2566d14edafa64a0d8d6c7d6bdc80e9d4a019fd714c1ac3ca5a992775c83af81138
SHA512c3af170adf177d942c3bf3cd43453b191e7f61084b23ee7c60b04cfa71c03554f760d6ffb8892525f9d69da94dcad7493b33d7f922df9f4533f7e48d96df57b1
-
Filesize
246B
MD52a475f2eea0f1ae3117342043d89a4f9
SHA1c8796202fedc7a6b5b8dfcab878c564618365208
SHA256c15eb42d5718a340396a5a6792c28c82ceca1ae9d384ab639733ef9e8a798c1f
SHA51270cc4a7a2c19227862e71577b9554340d3daedafa800cf065d47f5053c8d76a9285194d7f96ff3ba8ef775c3a9cb8cd6e7afa963bf2bb6a8a451e9713514e3c7
-
Filesize
198B
MD5cabe8b7b0d7aca0ac7690df1761d6b5d
SHA16b08f27ab978e028168d2a669d4fa97020af6531
SHA25608b196f6aa063280abc3f66c8f98d744eb710dd99102de05d5b95efbee6cf964
SHA5127cafca5090dcaa069102647a2d4f26dc67dc181c1c906ab51a442c2b4d29293b381f63a2eea575d41be87e0a2a963155a8faae6a2250d37597b7cb72852f6773
-
Filesize
198B
MD56dbac3ef377c2ada0010f8e9d0aeb10a
SHA19a7c55d37aba140b2b323cac04fe951fd26638b7
SHA256ab01e36fcd3d0a45ef7d4edc3c0674c3df4cbeded4ac0e2547ddf295ad6e2ee8
SHA51280267b38b6c4c6815b31e414d49bc9328317298c91925b1db45049badb05d5b0619736673687af1d290eeb328dd3c17a786a655a400aa7a91312a9ef0c88dec7
-
Filesize
198B
MD5083093ea408df50ec4753bc305e11fcd
SHA1334c778b0a9fd9139e4316fe24aab2ce7054d94f
SHA256db934508a3033f8ceccfc5eaa2946ea44df64d0ee307c30344285fd31cb03e99
SHA51271d1c4b95acab4b350fb84834f5ca33f183eba24823823ef65b247b381ae83952d1355ef8e1e09133f98f12eb1d4a48120e589af3e5ef65145be5ecdae62790a
-
Filesize
246B
MD5f51c354614fe74a6d3e2a3291e00b75e
SHA1773585da32f7141a6a0d97cec0adf544176c0fde
SHA2568e14148cb11f5cf3ae2488b7670c32f333f854596db4f80c01f1c6be59caea6f
SHA512a9bd9530d24d522a823703b55b3cb6ad0ec9a2a12d503ff5c62817eec97be9b096827679614cec1a6c808f110f40759ed8cfa524abced45c434cc5fcb720752f
-
Filesize
198B
MD51fef13c5f6f64d16e674887e338f9388
SHA15daa595df960e0822bd16d9247f6e40c9ddcd9ae
SHA256284a8149accdb5df5c7da32fb777dc2ce9bcf5e35c52dce423a17b62e864ed26
SHA512150ef6efa6d0c3361cca1cffd91fbc5010003534a08fa5feda98e527716c5af023dcbf38236d97eae93bea3fc36b66f2056d191b1f45d9e4919b673bba3483fb