Resubmissions
14-11-2024 23:57
241114-3zzkpavhpf 1014-11-2024 23:44
241114-3rj52avgna 1014-11-2024 23:36
241114-3ln7ssvjfs 1014-11-2024 23:24
241114-3dnajayler 1014-11-2024 23:10
241114-25qpastqgt 10Analysis
-
max time kernel
55s -
max time network
62s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-11-2024 23:10
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win11-20241007-en
General
-
Target
4363463463464363463463463.exe
-
Size
10KB
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 3 IoCs
resource yara_rule behavioral1/files/0x001b00000002ab0b-8.dat family_dcrat_v2 behavioral1/files/0x001a00000002ab10-39.dat family_dcrat_v2 behavioral1/memory/1532-41-0x00000000006F0000-0x000000000079E000-memory.dmp family_dcrat_v2 -
Downloads MZ/PE file
-
Executes dropped EXE 7 IoCs
pid Process 4892 onlysteal.exe 2952 epp32.exe 1532 hyperBlockCrtCommon.exe 3252 dllhost.exe 2968 svchost.exe 1640 14.exe 2292 dllhost.exe -
resource yara_rule behavioral1/files/0x001a00000002ab13-75.dat vmprotect behavioral1/memory/2968-81-0x00007FF725690000-0x00007FF7258C7000-memory.dmp vmprotect behavioral1/memory/2968-83-0x00007FF725690000-0x00007FF7258C7000-memory.dmp vmprotect behavioral1/memory/2968-85-0x00007FF725690000-0x00007FF7258C7000-memory.dmp vmprotect -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Windows Sidebar\Shared Gadgets\StartMenuExperienceHost.exe hyperBlockCrtCommon.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\55b276f4edf653 hyperBlockCrtCommon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language onlysteal.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language epp32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings onlysteal.exe Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings hyperBlockCrtCommon.exe Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings dllhost.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 1532 hyperBlockCrtCommon.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe 3252 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3376 4363463463464363463463463.exe Token: SeDebugPrivilege 1532 hyperBlockCrtCommon.exe Token: SeDebugPrivilege 3252 dllhost.exe Token: SeDebugPrivilege 2292 dllhost.exe -
Suspicious use of WriteProcessMemory 34 IoCs
description pid Process procid_target PID 3376 wrote to memory of 4892 3376 4363463463464363463463463.exe 79 PID 3376 wrote to memory of 4892 3376 4363463463464363463463463.exe 79 PID 3376 wrote to memory of 4892 3376 4363463463464363463463463.exe 79 PID 4892 wrote to memory of 2836 4892 onlysteal.exe 80 PID 4892 wrote to memory of 2836 4892 onlysteal.exe 80 PID 4892 wrote to memory of 2836 4892 onlysteal.exe 80 PID 3376 wrote to memory of 2952 3376 4363463463464363463463463.exe 81 PID 3376 wrote to memory of 2952 3376 4363463463464363463463463.exe 81 PID 3376 wrote to memory of 2952 3376 4363463463464363463463463.exe 81 PID 2836 wrote to memory of 760 2836 WScript.exe 82 PID 2836 wrote to memory of 760 2836 WScript.exe 82 PID 2836 wrote to memory of 760 2836 WScript.exe 82 PID 760 wrote to memory of 1532 760 cmd.exe 84 PID 760 wrote to memory of 1532 760 cmd.exe 84 PID 1532 wrote to memory of 2720 1532 hyperBlockCrtCommon.exe 85 PID 1532 wrote to memory of 2720 1532 hyperBlockCrtCommon.exe 85 PID 2720 wrote to memory of 1912 2720 cmd.exe 87 PID 2720 wrote to memory of 1912 2720 cmd.exe 87 PID 2720 wrote to memory of 2760 2720 cmd.exe 88 PID 2720 wrote to memory of 2760 2720 cmd.exe 88 PID 2720 wrote to memory of 3252 2720 cmd.exe 89 PID 2720 wrote to memory of 3252 2720 cmd.exe 89 PID 3376 wrote to memory of 2968 3376 4363463463464363463463463.exe 90 PID 3376 wrote to memory of 2968 3376 4363463463464363463463463.exe 90 PID 3376 wrote to memory of 1640 3376 4363463463464363463463463.exe 91 PID 3376 wrote to memory of 1640 3376 4363463463464363463463463.exe 91 PID 3252 wrote to memory of 2708 3252 dllhost.exe 92 PID 3252 wrote to memory of 2708 3252 dllhost.exe 92 PID 2708 wrote to memory of 4576 2708 cmd.exe 94 PID 2708 wrote to memory of 4576 2708 cmd.exe 94 PID 2708 wrote to memory of 3884 2708 cmd.exe 95 PID 2708 wrote to memory of 3884 2708 cmd.exe 95 PID 2708 wrote to memory of 2292 2708 cmd.exe 96 PID 2708 wrote to memory of 2292 2708 cmd.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3376 -
C:\Users\Admin\AppData\Local\Temp\Files\onlysteal.exe"C:\Users\Admin\AppData\Local\Temp\Files\onlysteal.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4892 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Intorefnet\wF0tJ2zNcmafpzDn9Ons.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Intorefnet\Te60v9QbFjSF8KEQUR.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:760 -
C:\Intorefnet\hyperBlockCrtCommon.exe"C:\Intorefnet/hyperBlockCrtCommon.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1532 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\U3oCNWkxqD.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2720 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:1912
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2760
-
-
C:\Intorefnet\dllhost.exe"C:\Intorefnet\dllhost.exe"7⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ADRb0ZiLyY.bat"8⤵
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\system32\chcp.comchcp 650019⤵PID:4576
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3884
-
-
C:\Intorefnet\dllhost.exe"C:\Intorefnet\dllhost.exe"9⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\epp32.exe"C:\Users\Admin\AppData\Local\Temp\Files\epp32.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2952
-
-
C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"C:\Users\Admin\AppData\Local\Temp\Files\svchost.exe"2⤵
- Executes dropped EXE
PID:2968
-
-
C:\Users\Admin\AppData\Local\Temp\Files\14.exe"C:\Users\Admin\AppData\Local\Temp\Files\14.exe"2⤵
- Executes dropped EXE
PID:1640
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD57fef6d8e0a11e2dec6af7a0e3b952b06
SHA1b95534abb31712b49087005da4cdd4c92fe35edd
SHA2566bb327123f7ec740bb03b3405c5cd790199ba132091d1ceae4f098a29c0e9592
SHA5122c19d8ac297e3e0d790f844aedac3be3934a274ba834b66f36994ccdfd8e8c49b836d7a0df1e28de999cec7e1b5984a90199f4e08bc30d8113c4852fb9a27703
-
Filesize
673KB
MD588475ffcf70bafda27644064bd214f2a
SHA1650deb8eee1f3614ff924c2ac5dad5a2f230dce1
SHA256f2bd4f56c501098299b88cefecfd79e763d95d801016eaaf4e2707c5ffc7c767
SHA512c3e7c4d38d43571fd81926aecf3f0bd75f728f1e7056af02955eed96bea67efd30f295089300df809841c0565a9ea4aa793e2f5c6b93e3eb86132cccc267376f
-
Filesize
206B
MD5926c428eaa357b6ff5474252ee2821fe
SHA1623205127383f9cc804a3af035448cc396e704e3
SHA25680675c3ae85f284b0e291b368560cc5727d416f1f52577e6505db41b0add9bc1
SHA512cdb460848edbc5b8053b0b5211fce7d5f5eb92b347526b3e1d98becbfe1d4f8fb277ac3c58eab64b532f57c4c3b6f5642a9fad04c22f2910eecb0633079fb4ac
-
Filesize
1KB
MD5677ed12bc681eec796f3a0936660f33d
SHA15828d1fc5a880a7e0f5c3ff261b75e9c8360a05c
SHA25638ddfb9e53bb5cceda056534eb0ec106a125077f372f7b79c40acb47e840b040
SHA51276d14534bd9b879b531faefecf005a5b715af10c0eae53878822b8160bd19ce0a5d4d92b347c063b70919fbdede308f5e683ec17343102eb69a3d055bce072f4
-
Filesize
201B
MD54cc2f8024e45abe339d88666c8966a18
SHA1ad4bb77f2db7ff2d6ee5866214d84490fed3af3e
SHA256a678f490b1a83046508a9624b5c354defbf01cee6c64baf7573c761283f7c9d0
SHA512e49455db27f01b114a74e8c36a645b941bbfc3d2843e63e9736450a16c9c32af24ab46a6832ac8f1d98a57cb32791f73da3c12176d7e53493847c6cb12896693
-
Filesize
5.1MB
MD5c3d40db87e2d003757ab2b77e7554d19
SHA1b9ac9ca7baef2aa316dd2c375a7ad11f5d4c1e06
SHA2569a5d6c1f159845e29cb079b20fab7fbc05246924b76dfb9fb482e049ea85d35f
SHA512fda6a37a789cedd91bb1190d69c718c3fab7bdad63e3bc5ddaf4ed4d09b870dd8f8e55cdf590b27464b6ce7f39a7afc161d0b73a5f70630544ac3122124d41f1
-
Filesize
1.1MB
MD57440694cba7601b5c1cbf10e1a71bf5d
SHA1c9110e7984ed98854de7becf58c29223f321cdb4
SHA2567da893d1061d53820df739a6917d18c2ad891e479c926bd7f0e1b2c33b696463
SHA512ac7649a3566231385515e0fa313d6f2a5a979ae13558dd4b5d3b60a1c3061bfbb9673384221758eebdd7fe6ed052c4c6213e4ed6c2dfd284923208f673b3c65f
-
Filesize
987KB
MD58f81ac89b9f6dbccf07a86af59faa6ba
SHA10d97a27bacaae103f2f15637f623d3d13a568d91
SHA256766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a
SHA512452c04ec647dd84123ffb84f1ff37aef81057edf0c1a069113d0b1d89f2462c373301aa84355d0fafd8bb6c4b3d4b6bf580952f29189157edaea376711be16ea
-
Filesize
1.1MB
MD58911e8d889f59b52df80729faac2c99c
SHA131b87d601a3c5c518d82abb8324a53fe8fe89ea1
SHA2568d0c2f35092d606d015bd250b534b670857b0dba8004a4e7588482dd257c9342
SHA512029fd7b8b8b03a174cdc1c52d12e4cf925161d6201bbe14888147a396cd0ba463fd586d49daf90ec00e88d75d290abfeb0bb7482816b8a746e9c5ce58e464bcf
-
Filesize
201B
MD51311b4bc9b823df6dc93d374c22aeb25
SHA1a0a6a469dc8a68c462d2014df1beadc2ceb1f4c1
SHA256e6246ac176123b50a27a76ebf37f549b63ab10eff9f0d83147cebe49009b68da
SHA51238e6fce2207fa4dad28e5227eaf0d52eea849fec74b2c89dab3cf29c10ef257e07de3cf709d3bf34ecb5df1acb48d5675935eab00d2ea0a743b381c397d0e444