Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 02:05
Behavioral task
behavioral1
Sample
0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01.exe
Resource
win10v2004-20241007-en
General
-
Target
0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01.exe
-
Size
560KB
-
MD5
37cb065f052d8cf6a46d41d6225b9a9f
-
SHA1
ffcd01452c4b695f1371787a5c728c692283fca2
-
SHA256
0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01
-
SHA512
8a2850f61af22a40ebb1e11c1d294cd74c94cf3b365619a4588bfbc54362575467cff4a5d75f685354b073453ad9892125739e78468a8dc550e52ccab88df47e
-
SSDEEP
6144:s/9Sb1sKhV/+NZCwUW/mulaEqLhEWRzSyAZW9z9mXbj7Gvvai33Ew8X6Asz6UrZ:sFK1DH/p8l/zWRdP5mfA33EjKf6UrZ
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
resource yara_rule behavioral2/memory/1264-1-0x0000000000240000-0x00000000002D2000-memory.dmp family_dcrat_v2 behavioral2/files/0x0033000000023b78-15.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01.exe -
Executes dropped EXE 1 IoCs
pid Process 2812 staticfile.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2812 staticfile.exe 2812 staticfile.exe 2812 staticfile.exe 2812 staticfile.exe 2812 staticfile.exe 2812 staticfile.exe 2812 staticfile.exe 2812 staticfile.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1264 0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01.exe Token: SeDebugPrivilege 2812 staticfile.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1264 wrote to memory of 4556 1264 0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01.exe 83 PID 1264 wrote to memory of 4556 1264 0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01.exe 83 PID 4556 wrote to memory of 2276 4556 cmd.exe 85 PID 4556 wrote to memory of 2276 4556 cmd.exe 85 PID 4556 wrote to memory of 3492 4556 cmd.exe 86 PID 4556 wrote to memory of 3492 4556 cmd.exe 86 PID 4556 wrote to memory of 2812 4556 cmd.exe 88 PID 4556 wrote to memory of 2812 4556 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01.exe"C:\Users\Admin\AppData\Local\Temp\0b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\11t0zNY5Ue.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4556 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2276
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3492
-
-
C:\Users\Admin\AppData\Local\staticfile.exe"C:\Users\Admin\AppData\Local\staticfile.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
219B
MD5ff6ca6ded0868a2b2b93f65eeee5bf92
SHA1d83d5d34e55e10263dfb4fab0ba46f9336906630
SHA2569660d03b43cd6346209896d5fb9bdef5284aeeea42ec9c03c6b219f3f84e81f0
SHA51230cbd414b94f1ed09f39ce686a285bf1516cf7d2c7ee8659b9b9e5e03c655f91e5b0d37c1a648b5147dd5b9a858765c74b52b97f850a812d00483146acc650d5
-
Filesize
560KB
MD537cb065f052d8cf6a46d41d6225b9a9f
SHA1ffcd01452c4b695f1371787a5c728c692283fca2
SHA2560b3af32b322e30f7f68017c13e59e71b6b1f26756477e122b40a20434bd01d01
SHA5128a2850f61af22a40ebb1e11c1d294cd74c94cf3b365619a4588bfbc54362575467cff4a5d75f685354b073453ad9892125739e78468a8dc550e52ccab88df47e