Analysis
-
max time kernel
149s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2024 02:42
Behavioral task
behavioral1
Sample
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe
Resource
win10v2004-20241007-en
General
-
Target
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe
-
Size
1.6MB
-
MD5
8c6e4c86c216b898f24ff14b417c4369
-
SHA1
266e7d01ba11cd7914451c798199596f4d2f7b53
-
SHA256
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
-
SHA512
3f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660
-
SSDEEP
24576:o2a0H/WPj+rsO6AOhaDxL/aySUYj79FcPX6t1:va0SKsOP1L/KzEP
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
resource yara_rule behavioral2/memory/2084-1-0x0000000000240000-0x00000000003DC000-memory.dmp family_dcrat_v2 behavioral2/files/0x0012000000023b6f-38.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe -
Executes dropped EXE 1 IoCs
pid Process 4344 staticfile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4972 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 4972 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe Token: SeDebugPrivilege 4344 staticfile.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4344 staticfile.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2084 wrote to memory of 2352 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 82 PID 2084 wrote to memory of 2352 2084 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 82 PID 2352 wrote to memory of 3576 2352 cmd.exe 84 PID 2352 wrote to memory of 3576 2352 cmd.exe 84 PID 2352 wrote to memory of 4972 2352 cmd.exe 85 PID 2352 wrote to memory of 4972 2352 cmd.exe 85 PID 2352 wrote to memory of 4344 2352 cmd.exe 87 PID 2352 wrote to memory of 4344 2352 cmd.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe"C:\Users\Admin\AppData\Local\Temp\858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sbxFyBgGCn.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2352 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3576
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:4972
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4344
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171B
MD596b859b053c0408273a24c1378f500ee
SHA10dc4171baa590ace20da21a4451c33c7bb36fc0f
SHA256af1f83a755276cda6992277dc77b44ade12d0236e1f97a74e665cc21f6caa0be
SHA512e67b6ff0013b7a181d0eb94fda9014777fc44a12a4e7446fb7a0e43523eb457611153e47c46d9ddeec91521e7050751d97c6e50ef40b257d5133f03c6e215ee0
-
Filesize
1.6MB
MD58c6e4c86c216b898f24ff14b417c4369
SHA1266e7d01ba11cd7914451c798199596f4d2f7b53
SHA256858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
SHA5123f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660