Analysis
-
max time kernel
95s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20240704-en -
resource tags
arch:x64arch:x86image:win10v2004-20240704-enlocale:en-usos:windows10-2004-x64system -
submitted
07-07-2024 07:41
Behavioral task
behavioral1
Sample
DCRatBuild.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
DCRatBuild.exe
Resource
win10v2004-20240704-en
General
-
Target
DCRatBuild.exe
-
Size
1.4MB
-
MD5
89b087627ab2f02af042cf2e46a89427
-
SHA1
64fed76eee20d461abd86123f6b754cd3e810961
-
SHA256
da6dce99f0d0e2ee2bd88f81fec12c60df9f78c5e4ace089aacbf26b4ba9b814
-
SHA512
8e0f1ef2cf3c32d86a9e9485ae4dea5c3f3b3d085395b62fe969e17ae5cacdbdf6e7b0400a4a70bc96c0926fd80dfbc233bb20deeb42e3f7097aad091d4068e3
-
SSDEEP
24576:U2G/nvxW3Ww0t7yO5RWecKoi76yyRfX00iTCYWEre2:UbA30TYKo9XsH1
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
resource yara_rule behavioral2/files/0x00090000000233f0-10.dat dcrat behavioral2/memory/4596-13-0x0000000000080000-0x0000000000198000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Control Panel\International\Geo\Nation DCRatBuild.exe Key value queried \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 1 IoCs
pid Process 4596 ChainSaves.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2494989678-839960665-2515455429-1000_Classes\Local Settings DCRatBuild.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4596 ChainSaves.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3268 wrote to memory of 3008 3268 DCRatBuild.exe 86 PID 3268 wrote to memory of 3008 3268 DCRatBuild.exe 86 PID 3268 wrote to memory of 3008 3268 DCRatBuild.exe 86 PID 3008 wrote to memory of 3820 3008 WScript.exe 87 PID 3008 wrote to memory of 3820 3008 WScript.exe 87 PID 3008 wrote to memory of 3820 3008 WScript.exe 87 PID 3820 wrote to memory of 4596 3820 cmd.exe 89 PID 3820 wrote to memory of 4596 3820 cmd.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3268 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\browserrefCrtsvc\UoIlC.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3008 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\browserrefCrtsvc\Ocb89um2.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3820 -
C:\Users\Admin\AppData\Local\Temp\browserrefCrtsvc\ChainSaves.exe"C:\Users\Admin\AppData\Local\Temp\browserrefCrtsvc\ChainSaves.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD577fad603828f38244a7d64ae5cab33d6
SHA14851b8641dcc393b3d4ac52334d4923ad5266097
SHA256349edabdab87088145c045a75c93dfce29bd2100f89d35bc43aa4275c2e75cc0
SHA51215c35f3cdf15517ec3f8e36555c2ddd4525de2d099686488bbf497f22cf89995417a4903d5fc14093dd1bff281f7b20b29e4713baf1a45ce243e8642364f56de
-
Filesize
40B
MD5841307750510e536ecc5f7bcc2dc04c5
SHA123f78f1f5e21f8a9222245587ff1a0e7f49c1905
SHA2563b76b5aa6ef4298fcaea871bb9b88ed5f5ecd0cda2ada2b3090a80093f1cbec3
SHA5127fed4e9330a13730941c396ebdda4190c92cda5709c4c525f9528490ba1d76a5fa34898effa7b160ecb8d954a168e2a31ced2f534510621eea4b65386968af6b
-
Filesize
202B
MD54be8640cc76fefadffab33cde33fb973
SHA16c5021bd10d79a32c4d72404bcef357f3e5ee933
SHA25674bd9cd8be0dd1a7faffb5aefa987d5bcabae9c22a7b716f611da0832fb8bf0c
SHA512ef1c024308165e76b8d1260c7574f5c3abe35a771898d7e79abb31b6969721f4c60c41b3722b847b9b88509486101fffd215f8e754f52816b3fcdbe787e12d0b