Analysis
-
max time kernel
150s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-12-2024 01:33
Behavioral task
behavioral1
Sample
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe
Resource
win10v2004-20241007-en
General
-
Target
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe
-
Size
1.6MB
-
MD5
8c6e4c86c216b898f24ff14b417c4369
-
SHA1
266e7d01ba11cd7914451c798199596f4d2f7b53
-
SHA256
858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
-
SHA512
3f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660
-
SSDEEP
24576:o2a0H/WPj+rsO6AOhaDxL/aySUYj79FcPX6t1:va0SKsOP1L/KzEP
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
resource yara_rule behavioral2/memory/3788-1-0x0000000000D80000-0x0000000000F1C000-memory.dmp family_dcrat_v2 behavioral2/files/0x0013000000023b83-36.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation staticfile.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation staticfile.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation staticfile.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation staticfile.exe -
Executes dropped EXE 5 IoCs
pid Process 1956 staticfile.exe 3500 staticfile.exe 1088 staticfile.exe 2424 staticfile.exe 1420 staticfile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2300 PING.EXE -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings staticfile.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings staticfile.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings staticfile.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings staticfile.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2300 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe Token: SeDebugPrivilege 1956 staticfile.exe Token: SeDebugPrivilege 3500 staticfile.exe Token: SeDebugPrivilege 1088 staticfile.exe Token: SeDebugPrivilege 2424 staticfile.exe Token: SeDebugPrivilege 1420 staticfile.exe -
Suspicious use of WriteProcessMemory 40 IoCs
description pid Process procid_target PID 3788 wrote to memory of 4516 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 82 PID 3788 wrote to memory of 4516 3788 858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe 82 PID 4516 wrote to memory of 1260 4516 cmd.exe 84 PID 4516 wrote to memory of 1260 4516 cmd.exe 84 PID 4516 wrote to memory of 1112 4516 cmd.exe 85 PID 4516 wrote to memory of 1112 4516 cmd.exe 85 PID 4516 wrote to memory of 1956 4516 cmd.exe 86 PID 4516 wrote to memory of 1956 4516 cmd.exe 86 PID 1956 wrote to memory of 1156 1956 staticfile.exe 95 PID 1956 wrote to memory of 1156 1956 staticfile.exe 95 PID 1156 wrote to memory of 552 1156 cmd.exe 97 PID 1156 wrote to memory of 552 1156 cmd.exe 97 PID 1156 wrote to memory of 1724 1156 cmd.exe 98 PID 1156 wrote to memory of 1724 1156 cmd.exe 98 PID 1156 wrote to memory of 3500 1156 cmd.exe 100 PID 1156 wrote to memory of 3500 1156 cmd.exe 100 PID 3500 wrote to memory of 3408 3500 staticfile.exe 101 PID 3500 wrote to memory of 3408 3500 staticfile.exe 101 PID 3408 wrote to memory of 1216 3408 cmd.exe 103 PID 3408 wrote to memory of 1216 3408 cmd.exe 103 PID 3408 wrote to memory of 4492 3408 cmd.exe 104 PID 3408 wrote to memory of 4492 3408 cmd.exe 104 PID 3408 wrote to memory of 1088 3408 cmd.exe 105 PID 3408 wrote to memory of 1088 3408 cmd.exe 105 PID 1088 wrote to memory of 3168 1088 staticfile.exe 106 PID 1088 wrote to memory of 3168 1088 staticfile.exe 106 PID 3168 wrote to memory of 5096 3168 cmd.exe 108 PID 3168 wrote to memory of 5096 3168 cmd.exe 108 PID 3168 wrote to memory of 2268 3168 cmd.exe 109 PID 3168 wrote to memory of 2268 3168 cmd.exe 109 PID 3168 wrote to memory of 2424 3168 cmd.exe 110 PID 3168 wrote to memory of 2424 3168 cmd.exe 110 PID 2424 wrote to memory of 1168 2424 staticfile.exe 111 PID 2424 wrote to memory of 1168 2424 staticfile.exe 111 PID 1168 wrote to memory of 4848 1168 cmd.exe 113 PID 1168 wrote to memory of 4848 1168 cmd.exe 113 PID 1168 wrote to memory of 2300 1168 cmd.exe 114 PID 1168 wrote to memory of 2300 1168 cmd.exe 114 PID 1168 wrote to memory of 1420 1168 cmd.exe 115 PID 1168 wrote to memory of 1420 1168 cmd.exe 115
Processes
-
C:\Users\Admin\AppData\Local\Temp\858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe"C:\Users\Admin\AppData\Local\Temp\858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3788 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2wAaQtgKVr.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4516 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1260
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1112
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1956 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\40vfctpQnk.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\system32\chcp.comchcp 650015⤵PID:552
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:1724
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3500 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UVjCyjlRMB.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3408 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:1216
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:4492
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1088 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rC9RFMHLq8.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:3168 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:5096
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:2268
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"9⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Q8sISb3ARb.bat"10⤵
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\system32\chcp.comchcp 6500111⤵PID:4848
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost11⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2300
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1420
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
Filesize
219B
MD5d0b21ef147ecea13efc80f283908fa5a
SHA117a5879a2d042006134cd687bb0c0c3857b839c8
SHA256b7e6c081a94dd25ac8dd8ac01ab42f4424c2a9a55ad66c5fb34c9be3dac6be0b
SHA5120cdd24e44b80bce6da6f525fb59fe846d5aecd6afaffe985e28366510a552f50d34225055ca6642eb8505b85c68bf8e61ea476aa77271516b4f3cf29884d61cd
-
Filesize
219B
MD56a5677650ad7ced5ee97a738096a498d
SHA180dc087a9d1639c3aae507c74e30e80fb5d38f2f
SHA2561a50aa5ec9c3f4471025d894897cb824e8d0ecc0e26f64cb03e32c58f22a7eb7
SHA5123ba2f017c5c03e3ac361a456f8224b81f4154bd6fc0ce183c0fa7058be7acb8a4114fad0fcf30da828095398b97016e5582208bc1c23e52a2ff1817f869bcaee
-
Filesize
171B
MD52b771b00166864d94cebeb603d8b57ae
SHA1b9ab2ede9ba01c3c6440b701f700610858e7fcaf
SHA256f920865e89f1d3f9b08cbd7b0a982a8b9032ff7689a30a7beb911d677d6e427a
SHA512e24d4cd5da3b7737495b57bf49a4cccd956381c54846122a38ae4a49524fac405dd7506ed899713fa06fffd637e5095e35ab420c73cef0b379da2fae0dae6d42
-
Filesize
219B
MD545cad948f6ee27b513dcaed2637ee838
SHA195fd6a8187d4bcd4824ad4eb1c3684ce90408185
SHA256709e5ee5f993b2a35d3de66cb9908c0144630a1d75513030938b4c0b371c81ec
SHA5128337753f9beb975a5d9fbdeaade9e4908a42e38d9269ffc7c9d4a632b732a5f027d25f958ac6c04171f49bff0e13f330d8f08b02970de09b7a2c8f62bcf0ffa3
-
Filesize
219B
MD5543edbd0c98dd762bc096bbfbfd04005
SHA15c8ba1d8d397e4246640358307a4425de00f9463
SHA256943fe112c772f6991b4c6e3ab72de34184a4ebad4cea5e92801b22d6bcfa6ffa
SHA512c77df6746e4c42a73bc721ce72d092269b9d92513fb2b6eb1089b323af3e87d981d383f114aa5acd1a2e97f84b92297522703df2a4d660e78d7458232562409f
-
Filesize
1.6MB
MD58c6e4c86c216b898f24ff14b417c4369
SHA1266e7d01ba11cd7914451c798199596f4d2f7b53
SHA256858fff104da670b640eff2a93b7fa4b794ae554c30a409864d00f3b7ecc1e09f
SHA5123f6416bf0b7989b522d399e151cc755783b9b7afe9cde559f8207fad6c043e24f85b22c3a583329e1620e862c7824249c536209b6be5e093a2b580c2fc52f660