Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
04-12-2024 15:48
Behavioral task
behavioral1
Sample
mrdgasdthawed.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
mrdgasdthawed.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
mrdgasdthawed.exe
Resource
win11-20241007-en
General
-
Target
mrdgasdthawed.exe
-
Size
560KB
-
MD5
37cb065f052d8cf6a46d41d6225b9a9f
-
SHA1
ffcd01452c4b695f1371787a5c728c692283fca2
-
SHA256
0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01
-
SHA512
8a2850f61af22a40ebb1e11c1d294cd74c94cf3b365619a4588bfbc54362575467cff4a5d75f685354b073453ad9892125739e78468a8dc550e52ccab88df47e
-
SSDEEP
6144:s/9Sb1sKhV/+NZCwUW/mulaEqLhEWRzSyAZW9z9mXbj7Gvvai33Ew8X6Asz6UrZ:sFK1DH/p8l/zWRdP5mfA33EjKf6UrZ
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
resource yara_rule behavioral3/memory/3468-1-0x00000000000D0000-0x0000000000162000-memory.dmp family_dcrat_v2 behavioral3/files/0x001c00000002aa6f-16.dat family_dcrat_v2 -
Executes dropped EXE 1 IoCs
pid Process 5036 staticfile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings mrdgasdthawed.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 5036 staticfile.exe 5036 staticfile.exe 5036 staticfile.exe 5036 staticfile.exe 5036 staticfile.exe 5036 staticfile.exe 5036 staticfile.exe 5036 staticfile.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3468 mrdgasdthawed.exe Token: SeDebugPrivilege 5036 staticfile.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3468 wrote to memory of 3832 3468 mrdgasdthawed.exe 77 PID 3468 wrote to memory of 3832 3468 mrdgasdthawed.exe 77 PID 3832 wrote to memory of 3684 3832 cmd.exe 79 PID 3832 wrote to memory of 3684 3832 cmd.exe 79 PID 3832 wrote to memory of 484 3832 cmd.exe 80 PID 3832 wrote to memory of 484 3832 cmd.exe 80 PID 3832 wrote to memory of 5036 3832 cmd.exe 81 PID 3832 wrote to memory of 5036 3832 cmd.exe 81
Processes
-
C:\Users\Admin\AppData\Local\Temp\mrdgasdthawed.exe"C:\Users\Admin\AppData\Local\Temp\mrdgasdthawed.exe"1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3468 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AvUVfFW8zK.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3684
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:484
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219B
MD5d3ab35be4e1820f05ee22f3e9bf58fbd
SHA1bdddf07f8d24fd7a6840c9684ee9c2e5efb23ba5
SHA2560cdfc50bf11c3ed5a8ea08accf7d1f3714403ea111f2d0c3230ce8eb2f3c36eb
SHA5124963a90cfde2cbdaacbce1102b4c9828b630b89981b8d46da37f47edc36f34394a9a41d90940b1418164c3f84fa5040d3fd9f4774be10fca88fb8e8c5e591d3f
-
Filesize
560KB
MD537cb065f052d8cf6a46d41d6225b9a9f
SHA1ffcd01452c4b695f1371787a5c728c692283fca2
SHA2560b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01
SHA5128a2850f61af22a40ebb1e11c1d294cd74c94cf3b365619a4588bfbc54362575467cff4a5d75f685354b073453ad9892125739e78468a8dc550e52ccab88df47e