Analysis
-
max time kernel
148s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 21:13
Behavioral task
behavioral1
Sample
32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe
Resource
win10v2004-20241007-en
General
-
Target
32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe
-
Size
1.1MB
-
MD5
e2f8c16b8406f3f916e9fc18b13cd2bb
-
SHA1
6bd143013fbc10e7e7bef67c41d8927e0145f56e
-
SHA256
32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352
-
SHA512
994e9a8e41b883d14e8f3527885fe3ca98004d6c04caf389541f8c465ba006440dcbc61092be990f73914b8589e97ba959cc647784a217560a65bbd297bd9d56
-
SSDEEP
24576:U2G/nvxW3Ww0tEPZdPORuj+l34p9CLGqKLS7Y3m7S:UbA30EPvPO9PK3m2
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3540 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3144 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 976 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1012 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3356 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3272 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1104 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3696 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4692 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4796 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4396 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3280 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3720 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4708 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2548 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2548 schtasks.exe 92 -
resource yara_rule behavioral2/files/0x0007000000023ca3-10.dat dcrat behavioral2/memory/4180-13-0x0000000000E60000-0x0000000000F36000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Hyperinto.exe -
Executes dropped EXE 2 IoCs
pid Process 4180 Hyperinto.exe 3620 upfc.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe Hyperinto.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe Hyperinto.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\9e8d7a4ca61bd9 Hyperinto.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ModemLogs\fontdrvhost.exe Hyperinto.exe File created C:\Windows\ModemLogs\5b884080fd4f94 Hyperinto.exe File created C:\Windows\uk-UA\fontdrvhost.exe Hyperinto.exe File created C:\Windows\uk-UA\5b884080fd4f94 Hyperinto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe 2096 schtasks.exe 3540 schtasks.exe 3272 schtasks.exe 3388 schtasks.exe 3036 schtasks.exe 4396 schtasks.exe 3280 schtasks.exe 3720 schtasks.exe 1504 schtasks.exe 4640 schtasks.exe 544 schtasks.exe 3144 schtasks.exe 3356 schtasks.exe 1104 schtasks.exe 4708 schtasks.exe 592 schtasks.exe 3696 schtasks.exe 2320 schtasks.exe 1688 schtasks.exe 2736 schtasks.exe 4796 schtasks.exe 2144 schtasks.exe 1964 schtasks.exe 976 schtasks.exe 4692 schtasks.exe 2204 schtasks.exe 1524 schtasks.exe 2296 schtasks.exe 1012 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 20 IoCs
pid Process 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 4180 Hyperinto.exe 3620 upfc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4180 Hyperinto.exe Token: SeDebugPrivilege 3620 upfc.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2552 wrote to memory of 2600 2552 32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe 86 PID 2552 wrote to memory of 2600 2552 32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe 86 PID 2552 wrote to memory of 2600 2552 32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe 86 PID 2600 wrote to memory of 3448 2600 WScript.exe 93 PID 2600 wrote to memory of 3448 2600 WScript.exe 93 PID 2600 wrote to memory of 3448 2600 WScript.exe 93 PID 3448 wrote to memory of 4180 3448 cmd.exe 95 PID 3448 wrote to memory of 4180 3448 cmd.exe 95 PID 4180 wrote to memory of 3620 4180 Hyperinto.exe 126 PID 4180 wrote to memory of 3620 4180 Hyperinto.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe"C:\Users\Admin\AppData\Local\Temp\32ff24d4c2e249b54ba2fdc57de9730926ddfada119eff7913a34ed28ec2e352.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Msportsessionbroker\dHujYMZY.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Msportsessionbroker\uenBn7gJWLdN.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\Msportsessionbroker\Hyperinto.exe"C:\Msportsessionbroker\Hyperinto.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Users\Default User\upfc.exe"C:\Users\Default User\upfc.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3620
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Pictures\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default\Pictures\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Pictures\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Msportsessionbroker\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Msportsessionbroker\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Msportsessionbroker\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Msportsessionbroker\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Msportsessionbroker\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Msportsessionbroker\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Msportsessionbroker\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Msportsessionbroker\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Msportsessionbroker\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\Windows\ModemLogs\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\ModemLogs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Windows\ModemLogs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Windows\uk-UA\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Windows\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
828KB
MD5830fc51f951fe4d2c49bf4968411a70d
SHA19957aac07da9f89138f7f8b0b1471f01e9c2aa5d
SHA256c3d73ecccbcb082cf2d4d54f3cab7db0bb30827790ab68d62d00b297102d1376
SHA512574ad4865550feaa8689e9432d4f57c7637941d1a6499f4b6c8f48bb729ec522c7bb774fc7e5965b58a75633f6247575f523dee3a913c609ce5fcdc9a59efbe4
-
Filesize
208B
MD5aae11a69f721ccba0ed6f35981847fb7
SHA16800eb4108108deb51e082e88bbc2b306604acf2
SHA256a24dc5cf71d1a7635f50df657d6d209638ce450344947b2ee0a2c06d3012ca08
SHA51224c90779d611b4dc5ea0efb638a02c5ad92a8c84591be6af369ed7c2b4a3f93cd2597a66b467d15b7195b3b2f0dcf4e1dadbdd1a40ce1687b5df5dd0a0f420cd
-
Filesize
38B
MD56f5cd665364606565dc76abed4a38446
SHA1e156dfde961a1460a3d45817f1cc8f31817a2832
SHA2564e3888de1e070e674d5c0e468f02826338090cdf1740a72cb2c87107ff154b61
SHA51260da6115977bf5702a55f3a0518ad3604849b7923b2e9939cd5289e0deb774278c54a47bafff864e7309464a7964732587af23d4ec3bff6f48467ec077fe9882