Analysis
-
max time kernel
143s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 21:36
Behavioral task
behavioral1
Sample
lfcdgbuksf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
lfcdgbuksf.exe
Resource
win10v2004-20241007-en
General
-
Target
lfcdgbuksf.exe
-
Size
1.6MB
-
MD5
8c6e4c86c216b898f24ff14b417c4369
-
SHA1
266e7d01ba11cd7914451c798199596f4d2f7b53
-
SHA256
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
-
SHA512
3f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660
-
SSDEEP
24576:o2a0H/WPj+rsO6AOhaDxL/aySUYj79FcPX6t1:va0SKsOP1L/KzEP
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 3 IoCs
Processes:
resource yara_rule behavioral1/memory/2388-1-0x0000000000CB0000-0x0000000000E4C000-memory.dmp family_dcrat_v2 behavioral1/files/0x0011000000012033-32.dat family_dcrat_v2 behavioral1/memory/2744-34-0x0000000000070000-0x000000000020C000-memory.dmp family_dcrat_v2 -
Executes dropped EXE 1 IoCs
Processes:
staticfile.exepid Process 2744 staticfile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
lfcdgbuksf.exepid Process 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe 2388 lfcdgbuksf.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
lfcdgbuksf.exestaticfile.exedescription pid Process Token: SeDebugPrivilege 2388 lfcdgbuksf.exe Token: SeDebugPrivilege 2744 staticfile.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
Processes:
staticfile.exepid Process 2744 staticfile.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
lfcdgbuksf.execmd.exedescription pid Process procid_target PID 2388 wrote to memory of 2880 2388 lfcdgbuksf.exe 30 PID 2388 wrote to memory of 2880 2388 lfcdgbuksf.exe 30 PID 2388 wrote to memory of 2880 2388 lfcdgbuksf.exe 30 PID 2880 wrote to memory of 2696 2880 cmd.exe 32 PID 2880 wrote to memory of 2696 2880 cmd.exe 32 PID 2880 wrote to memory of 2696 2880 cmd.exe 32 PID 2880 wrote to memory of 2720 2880 cmd.exe 33 PID 2880 wrote to memory of 2720 2880 cmd.exe 33 PID 2880 wrote to memory of 2720 2880 cmd.exe 33 PID 2880 wrote to memory of 2744 2880 cmd.exe 34 PID 2880 wrote to memory of 2744 2880 cmd.exe 34 PID 2880 wrote to memory of 2744 2880 cmd.exe 34
Processes
-
C:\Users\Admin\AppData\Local\Temp\lfcdgbuksf.exe"C:\Users\Admin\AppData\Local\Temp\lfcdgbuksf.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fNkLWIMq3J.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2880 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2696
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2720
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2744
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219B
MD50cd0e3f4eff972052d7cdac394b2b2c7
SHA1aa3aa7985dd4903d6d212733369e6d24f9f8c7b7
SHA2565832f6f65bddeca83752c977142f43bff96400d8cc8a4332f29115156c03c655
SHA5127b579073ab46e2585a0d404e6e8cf12482ed8f69460075b523fcbcf181c29e80322a6cc0c827bbb71e735912a2b7e3707f5f17d132361723f5dcbcee62d54da4
-
Filesize
1.6MB
MD58c6e4c86c216b898f24ff14b417c4369
SHA1266e7d01ba11cd7914451c798199596f4d2f7b53
SHA256858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
SHA5123f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660