Analysis
-
max time kernel
143s -
max time network
132s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-12-2024 01:33
Behavioral task
behavioral1
Sample
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe
Resource
win10v2004-20241007-en
General
-
Target
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe
-
Size
1.6MB
-
MD5
8c6e4c86c216b898f24ff14b417c4369
-
SHA1
266e7d01ba11cd7914451c798199596f4d2f7b53
-
SHA256
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
-
SHA512
3f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660
-
SSDEEP
24576:o2a0H/WPj+rsO6AOhaDxL/aySUYj79FcPX6t1:va0SKsOP1L/KzEP
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 5 IoCs
resource yara_rule behavioral1/memory/2584-1-0x0000000000360000-0x00000000004FC000-memory.dmp family_dcrat_v2 behavioral1/files/0x001600000001866e-34.dat family_dcrat_v2 behavioral1/memory/2640-35-0x0000000000960000-0x0000000000AFC000-memory.dmp family_dcrat_v2 behavioral1/memory/1744-49-0x0000000000BC0000-0x0000000000D5C000-memory.dmp family_dcrat_v2 behavioral1/memory/1820-63-0x0000000000D40000-0x0000000000EDC000-memory.dmp family_dcrat_v2 -
Executes dropped EXE 4 IoCs
pid Process 2640 staticfile.exe 1744 staticfile.exe 1820 staticfile.exe 2100 staticfile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 5 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2768 PING.EXE 1784 PING.EXE 2460 PING.EXE 2344 PING.EXE 2212 PING.EXE -
Runs ping.exe 1 TTPs 5 IoCs
pid Process 1784 PING.EXE 2460 PING.EXE 2344 PING.EXE 2212 PING.EXE 2768 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe Token: SeDebugPrivilege 2640 staticfile.exe Token: SeDebugPrivilege 1744 staticfile.exe Token: SeDebugPrivilege 1820 staticfile.exe Token: SeDebugPrivilege 2100 staticfile.exe -
Suspicious use of WriteProcessMemory 57 IoCs
description pid Process procid_target PID 2584 wrote to memory of 2820 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 31 PID 2584 wrote to memory of 2820 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 31 PID 2584 wrote to memory of 2820 2584 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 31 PID 2820 wrote to memory of 2896 2820 cmd.exe 33 PID 2820 wrote to memory of 2896 2820 cmd.exe 33 PID 2820 wrote to memory of 2896 2820 cmd.exe 33 PID 2820 wrote to memory of 2768 2820 cmd.exe 34 PID 2820 wrote to memory of 2768 2820 cmd.exe 34 PID 2820 wrote to memory of 2768 2820 cmd.exe 34 PID 2820 wrote to memory of 2640 2820 cmd.exe 35 PID 2820 wrote to memory of 2640 2820 cmd.exe 35 PID 2820 wrote to memory of 2640 2820 cmd.exe 35 PID 2640 wrote to memory of 2404 2640 staticfile.exe 37 PID 2640 wrote to memory of 2404 2640 staticfile.exe 37 PID 2640 wrote to memory of 2404 2640 staticfile.exe 37 PID 2404 wrote to memory of 1684 2404 cmd.exe 39 PID 2404 wrote to memory of 1684 2404 cmd.exe 39 PID 2404 wrote to memory of 1684 2404 cmd.exe 39 PID 2404 wrote to memory of 1784 2404 cmd.exe 40 PID 2404 wrote to memory of 1784 2404 cmd.exe 40 PID 2404 wrote to memory of 1784 2404 cmd.exe 40 PID 2404 wrote to memory of 1744 2404 cmd.exe 41 PID 2404 wrote to memory of 1744 2404 cmd.exe 41 PID 2404 wrote to memory of 1744 2404 cmd.exe 41 PID 1744 wrote to memory of 1672 1744 staticfile.exe 42 PID 1744 wrote to memory of 1672 1744 staticfile.exe 42 PID 1744 wrote to memory of 1672 1744 staticfile.exe 42 PID 1672 wrote to memory of 2596 1672 cmd.exe 44 PID 1672 wrote to memory of 2596 1672 cmd.exe 44 PID 1672 wrote to memory of 2596 1672 cmd.exe 44 PID 1672 wrote to memory of 2460 1672 cmd.exe 45 PID 1672 wrote to memory of 2460 1672 cmd.exe 45 PID 1672 wrote to memory of 2460 1672 cmd.exe 45 PID 1672 wrote to memory of 1820 1672 cmd.exe 46 PID 1672 wrote to memory of 1820 1672 cmd.exe 46 PID 1672 wrote to memory of 1820 1672 cmd.exe 46 PID 1820 wrote to memory of 568 1820 staticfile.exe 47 PID 1820 wrote to memory of 568 1820 staticfile.exe 47 PID 1820 wrote to memory of 568 1820 staticfile.exe 47 PID 568 wrote to memory of 2296 568 cmd.exe 49 PID 568 wrote to memory of 2296 568 cmd.exe 49 PID 568 wrote to memory of 2296 568 cmd.exe 49 PID 568 wrote to memory of 2344 568 cmd.exe 50 PID 568 wrote to memory of 2344 568 cmd.exe 50 PID 568 wrote to memory of 2344 568 cmd.exe 50 PID 568 wrote to memory of 2100 568 cmd.exe 51 PID 568 wrote to memory of 2100 568 cmd.exe 51 PID 568 wrote to memory of 2100 568 cmd.exe 51 PID 2100 wrote to memory of 2584 2100 staticfile.exe 52 PID 2100 wrote to memory of 2584 2100 staticfile.exe 52 PID 2100 wrote to memory of 2584 2100 staticfile.exe 52 PID 2584 wrote to memory of 2068 2584 cmd.exe 54 PID 2584 wrote to memory of 2068 2584 cmd.exe 54 PID 2584 wrote to memory of 2068 2584 cmd.exe 54 PID 2584 wrote to memory of 2212 2584 cmd.exe 55 PID 2584 wrote to memory of 2212 2584 cmd.exe 55 PID 2584 wrote to memory of 2212 2584 cmd.exe 55
Processes
-
C:\Users\Admin\AppData\Local\Temp\858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe"C:\Users\Admin\AppData\Local\Temp\858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bPccflFcj7.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2896
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2768
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OIDGZ3sVBM.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:2404 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:1684
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1784
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rfQPUbaSjc.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:1672 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:2596
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2460
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MGTgtuIFSm.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:568 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:2296
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost9⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2344
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\e4kjvfRyFL.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:2068
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2212
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
171B
MD5e368f48b9202d43d013d00b918f1a766
SHA11db6eecf9b0c58064c0365628adca4664465be40
SHA25657abb89c6851438c49bc052744d15931b4e3e89a6b961431d89adf5b73263e27
SHA512f97ba5cb446e18c2b5c32451293380c949ca1c392012de21a8a8fd1ef36361017602f6ad7f1e0876843768b78ae8d70bf0026d537711cbdd1e9f10fd24e920b5
-
Filesize
171B
MD59875536295f2c4ec44058c9850ba398d
SHA1f8a7ea12ff8cedb821aa7b8e67e7a88fa5f3197f
SHA256077657d91ad28fbd214605272e65f4d849f96d804cf6fe06dac2377d30c218dc
SHA5123c7db3f0ae61f423b28344d4cf8ed26b8928f52e57f86d5526435753f2f5d49e606b95d8d3176d0036829a80abe0d9e76a2fde9386d8b224bea731ce1809a102
-
Filesize
171B
MD5a3c5dc97c31733ab9e0ef5c3f3b5d38b
SHA14878b4653a8de11df374e47f45b000402fb330f3
SHA256e2e08fe22886b42dfebeaa48aa73c9264fe34a3b571ae8e09addf661d957eda6
SHA5127a056b311bbf8f1e998859adaf5c36c3294e4b10f7db17f818916a1cd8f2833c575398b62feb0c56a43c08eb06104f027ec915c3dcac2a82e6458efb886c7e8f
-
Filesize
171B
MD584b4ff2bd0f9b2941135c1d5d43d210e
SHA1317404e2a72ba46ae456eb2aae2e1b483721ac0b
SHA25639388c1fb712e18b299f4d697f7dfe291cbc2bee8edea5850a7df63a0107090b
SHA512dc5fea1cba999ad24291a664341d45938f0367622702fbc5e30305da067e5bcf2f736c684077fd74ecd0d31231b4c1171cd60a315ada689a03b55d6ebf81f578
-
Filesize
171B
MD5da199d356b70617bd153bf5e1cbd0e45
SHA1e5db74ef1b559b919b824623d3fc5faecc0717b2
SHA25610bb3058396c934a546c8e05a6f5f356555fd5f358e1fd6019c6dfd8fc149afc
SHA512b7781da54e23a03b6f6c0768eccf8fcfd41aca4bddb8e5faa459a3ff158efcb052d683445bab58ac620e5f9eb20f26b97cbb8667be8103e8adb534331b837aa6
-
Filesize
1.6MB
MD58c6e4c86c216b898f24ff14b417c4369
SHA1266e7d01ba11cd7914451c798199596f4d2f7b53
SHA256858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
SHA5123f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660