Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2024 21:33
Behavioral task
behavioral1
Sample
lfcdgbuksf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
lfcdgbuksf.exe
Resource
win10v2004-20241007-en
General
-
Target
lfcdgbuksf.exe
-
Size
1.6MB
-
MD5
8c6e4c86c216b898f24ff14b417c4369
-
SHA1
266e7d01ba11cd7914451c798199596f4d2f7b53
-
SHA256
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
-
SHA512
3f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660
-
SSDEEP
24576:o2a0H/WPj+rsO6AOhaDxL/aySUYj79FcPX6t1:va0SKsOP1L/KzEP
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
Processes:
resource yara_rule behavioral2/memory/3988-1-0x0000000000FF0000-0x000000000118C000-memory.dmp family_dcrat_v2 behavioral2/files/0x0012000000023b92-36.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
lfcdgbuksf.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation lfcdgbuksf.exe -
Executes dropped EXE 1 IoCs
Processes:
staticfile.exepid Process 4852 staticfile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
lfcdgbuksf.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings lfcdgbuksf.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
lfcdgbuksf.exepid Process 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe 3988 lfcdgbuksf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
lfcdgbuksf.exestaticfile.exedescription pid Process Token: SeDebugPrivilege 3988 lfcdgbuksf.exe Token: SeDebugPrivilege 4852 staticfile.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
staticfile.exepid Process 4852 staticfile.exe -
Suspicious use of WriteProcessMemory 8 IoCs
Processes:
lfcdgbuksf.execmd.exedescription pid Process procid_target PID 3988 wrote to memory of 2816 3988 lfcdgbuksf.exe 84 PID 3988 wrote to memory of 2816 3988 lfcdgbuksf.exe 84 PID 2816 wrote to memory of 3704 2816 cmd.exe 86 PID 2816 wrote to memory of 3704 2816 cmd.exe 86 PID 2816 wrote to memory of 4156 2816 cmd.exe 87 PID 2816 wrote to memory of 4156 2816 cmd.exe 87 PID 2816 wrote to memory of 4852 2816 cmd.exe 88 PID 2816 wrote to memory of 4852 2816 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\lfcdgbuksf.exe"C:\Users\Admin\AppData\Local\Temp\lfcdgbuksf.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3988 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EKWIzsz24d.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2816 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3704
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4156
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4852
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219B
MD51c358307dd2a922b2fe0e95c36a0bd91
SHA1afefd37edbf40bb3cec1a4b7e58a2b792a4f83f6
SHA2568403741c8b2d6f0a1617aa638b8aa47afec3764f69904120a4f14ce133221c93
SHA5122aa13ded8f8379b792f0732810d5345ec022da31e1d38544dc49b269750439da47a48faaec7a27e51b8cfeb960b6d720003de4ed0a90f5b47c7ad485b9992230
-
Filesize
1.6MB
MD58c6e4c86c216b898f24ff14b417c4369
SHA1266e7d01ba11cd7914451c798199596f4d2f7b53
SHA256858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
SHA5123f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660