Analysis
-
max time kernel
117s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
07-12-2024 14:53
Static task
static1
Behavioral task
behavioral1
Sample
DCRatBuild.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
DCRatBuild.exe
Resource
win10v2004-20241007-en
General
-
Target
DCRatBuild.exe
-
Size
2.2MB
-
MD5
42bebbc9ea503be1c3c78ac680e660bd
-
SHA1
ba7e6e6bdd1ff3fdbd66a6c25a180eaca08cb774
-
SHA256
d3a100c67a0ab27b0628df13e53b36999059981ffec20422b61a2801fc1f020a
-
SHA512
acf711b01b8fa27e487d6009644a7640197b44ff5efe6161670b4109b03c629c466c9411e56a51280b100494fd228123738320199cfe9763737dd98fadd13a4c
-
SSDEEP
49152:IBJo0KE3fGUa/34OEOnhHLe7kSb+e39EP9Xee:yC0KIGUaPh5ySP9Xee
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Executes dropped EXE 2 IoCs
pid Process 2940 portreviewCommon.exe 2160 System.exe -
Loads dropped DLL 2 IoCs
pid Process 2828 cmd.exe 2828 cmd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\security\ApplicationId\csrss.exe portreviewCommon.exe File created C:\Windows\security\ApplicationId\886983d96e3d3e portreviewCommon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe 2940 portreviewCommon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2940 portreviewCommon.exe Token: SeDebugPrivilege 2160 System.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2804 2552 DCRatBuild.exe 30 PID 2552 wrote to memory of 2804 2552 DCRatBuild.exe 30 PID 2552 wrote to memory of 2804 2552 DCRatBuild.exe 30 PID 2552 wrote to memory of 2804 2552 DCRatBuild.exe 30 PID 2804 wrote to memory of 2828 2804 WScript.exe 31 PID 2804 wrote to memory of 2828 2804 WScript.exe 31 PID 2804 wrote to memory of 2828 2804 WScript.exe 31 PID 2804 wrote to memory of 2828 2804 WScript.exe 31 PID 2828 wrote to memory of 2940 2828 cmd.exe 33 PID 2828 wrote to memory of 2940 2828 cmd.exe 33 PID 2828 wrote to memory of 2940 2828 cmd.exe 33 PID 2828 wrote to memory of 2940 2828 cmd.exe 33 PID 2940 wrote to memory of 2360 2940 portreviewCommon.exe 34 PID 2940 wrote to memory of 2360 2940 portreviewCommon.exe 34 PID 2940 wrote to memory of 2360 2940 portreviewCommon.exe 34 PID 2360 wrote to memory of 1992 2360 cmd.exe 36 PID 2360 wrote to memory of 1992 2360 cmd.exe 36 PID 2360 wrote to memory of 1992 2360 cmd.exe 36 PID 2360 wrote to memory of 1800 2360 cmd.exe 37 PID 2360 wrote to memory of 1800 2360 cmd.exe 37 PID 2360 wrote to memory of 1800 2360 cmd.exe 37 PID 2360 wrote to memory of 2160 2360 cmd.exe 39 PID 2360 wrote to memory of 2160 2360 cmd.exe 39 PID 2360 wrote to memory of 2160 2360 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\HyperreviewWincommon\0APkIItdJuTMwiSED3qMQuncpJddgwxYvhrJ.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2804 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\HyperreviewWincommon\G389UpYDqsyTn8FeSKOfwJ022GejG1.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\HyperreviewWincommon\portreviewCommon.exe"C:\HyperreviewWincommon/portreviewCommon.exe"4⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rnLiniMTTH.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2360 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:1992
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1800
-
-
C:\MSOCache\All Users\System.exe"C:\MSOCache\All Users\System.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229B
MD57c1d3d422cc4568c9a4325d2409a748b
SHA1a8079bf0f981b9f9936a2547a8807bdb27f9c9fe
SHA2561cc02cd69855ad9f85fbf3c7b47d33687c0565ba65b845653bb449693a179b8e
SHA51282adf7ecb692bc6a5a58eac8b0233a637b819c7623eebb1654336304b3f90cf28ab667b70e9d21b54663a521e2cd5fc4dd2d93234df40fe19bd3356d4be8d553
-
Filesize
109B
MD5e7cad9e2e20d4e5ecf20c2001a0efa17
SHA1b334bb6e63edfaf0641a13c4af036ee3da98306d
SHA256cb179ab0ce771d571669600c2007065f4ee6921467294c02a213a9177efc4c44
SHA51283329d1641230cb2fd2f056dc721b226869ab9c4ac305efb5dd3ff2e462b9be1a85d855593478405e7da36d141b312f4ebd35e2f741e2eb4e6bbb9e07932e88d
-
Filesize
1.9MB
MD5e28077697ca723b6f179b20f3827d0b8
SHA19d4aa3c95498559b9f56eacdf75312e9c1202c9f
SHA256f266a8f40e42999a2c3d502b27af5d2872e672258e36d97da643730667794d55
SHA512b085d8c27c11f89213b4b9b337705c2d2020e2885f3d466bcc666fb3ebd24e8d34c9bd323c398178423eecea3a9f7de2cc030b0b79989a8660d7b2a0e5b3ee44
-
Filesize
208B
MD54227455e951958b6d944fe65c64b54d1
SHA1eba3c58e9e813a9041ddefbc011f00d7968f094b
SHA2564cc0616a802a3105cf2e4d9cb57006a5a67d555fe204772f71c9673227ca14a0
SHA5129c33bfb7f75905d98f83aa5a73091e61c08b33120a361438b2370d5f9b4e7e812aabb00b13d58e02da183c5735f0f7468ed87317d223600fa3d6955f787006d8