Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
02-12-2024 20:49
Static task
static1
Behavioral task
behavioral1
Sample
HORNETrat_launcher.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
HORNETrat_launcher.exe
-
Size
2.9MB
-
MD5
f07b8eea2d8c8ee368b680254ad0fee5
-
SHA1
1c75b5bcabedf0e31c76df0ff6ee23ab389bae3b
-
SHA256
34947ad997759cb6aaf571df44c0996dae57e04cf4510ef4136b8b7ca16eea4e
-
SHA512
9c01412cb8aa51419f74f8b614f88383f41ce2e2698b373b7d59519d23b875e0660b6fe4a947afa0b79878223afacb8cb8b8a3164b0a44d20f8f58521ff9d21e
-
SSDEEP
49152:BB3kRVwF/UHWZU5qfD330oa5EL0h81IC4XA4QKa1lWpdh:L0ReSS05G281ICX4QKa1lWpdh
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4404 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5116 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4400 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2948 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2492 2948 schtasks.exe 88 -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation HORNETrat_launcher.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000\Control Panel\International\Geo\Nation hyperInto.exe -
Executes dropped EXE 1 IoCs
pid Process 1344 hyperInto.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\sppsvc.exe hyperInto.exe File created C:\Program Files (x86)\Windows Mail\0a1fd5f707cd16 hyperInto.exe File created C:\Program Files (x86)\Microsoft.NET\fontdrvhost.exe hyperInto.exe File created C:\Program Files (x86)\Microsoft.NET\5b884080fd4f94 hyperInto.exe File created C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe hyperInto.exe File created C:\Program Files (x86)\Windows Portable Devices\24dbde2999530e hyperInto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HORNETrat_launcher.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2548 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings HORNETrat_launcher.exe Key created \REGISTRY\USER\S-1-5-21-641261377-2215826147-608237349-1000_Classes\Local Settings hyperInto.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2548 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4400 schtasks.exe 556 schtasks.exe 1840 schtasks.exe 4404 schtasks.exe 2160 schtasks.exe 5116 schtasks.exe 1628 schtasks.exe 2468 schtasks.exe 2816 schtasks.exe 5068 schtasks.exe 400 schtasks.exe 2748 schtasks.exe 4868 schtasks.exe 5092 schtasks.exe 2492 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe 1344 hyperInto.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 2572 taskmgr.exe Token: SeSystemProfilePrivilege 2572 taskmgr.exe Token: SeCreateGlobalPrivilege 2572 taskmgr.exe Token: SeDebugPrivilege 1344 hyperInto.exe Token: 33 2572 taskmgr.exe Token: SeIncBasePriorityPrivilege 2572 taskmgr.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
pid Process 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe -
Suspicious use of SendNotifyMessage 40 IoCs
pid Process 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe 2572 taskmgr.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 2656 wrote to memory of 5040 2656 HORNETrat_launcher.exe 82 PID 2656 wrote to memory of 5040 2656 HORNETrat_launcher.exe 82 PID 2656 wrote to memory of 5040 2656 HORNETrat_launcher.exe 82 PID 5040 wrote to memory of 3448 5040 WScript.exe 92 PID 5040 wrote to memory of 3448 5040 WScript.exe 92 PID 5040 wrote to memory of 3448 5040 WScript.exe 92 PID 3448 wrote to memory of 1344 3448 cmd.exe 94 PID 3448 wrote to memory of 1344 3448 cmd.exe 94 PID 1344 wrote to memory of 3116 1344 hyperInto.exe 110 PID 1344 wrote to memory of 3116 1344 hyperInto.exe 110 PID 3116 wrote to memory of 2040 3116 cmd.exe 112 PID 3116 wrote to memory of 2040 3116 cmd.exe 112 PID 3116 wrote to memory of 2548 3116 cmd.exe 113 PID 3116 wrote to memory of 2548 3116 cmd.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\HORNETrat_launcher.exe"C:\Users\Admin\AppData\Local\Temp\HORNETrat_launcher.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\mshyperblock\7CVEgcv.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5040 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\mshyperblock\S9mCKi92BftZwElqhr8FGhYT1zV90zFd1F.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3448 -
C:\mshyperblock\hyperInto.exe"C:\mshyperblock/hyperInto.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AXpwF8CBIE.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2040
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2548
-
-
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Start Menu\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Start Menu\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Mail\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2492
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167B
MD5f6b569551c7fc3e1c325f7caa5c92832
SHA112a19cfac93aea0a8d213447175efada43760a9c
SHA256c5730822e6c848c8a3a8a4f17e006e3c1314a14df251c6d360e9a958f9169702
SHA5128faf13156b07c738054ba5fcc8f4c3051f80dedf90dd410f329d4e37c04a5b3b8f689ec9c1e9a0ea77341c4d3ae04430506b41d150ec149cd2975423c2eccbe1
-
Filesize
225B
MD5b7a9d7bc751980e5d28b50643805b2b0
SHA1dd4e0de7003f4dfc9a4cc52bfbf542e335a700f3
SHA256417517292e016853942d2072a55cb914a1e9c552af7d4fce9e9497d32d42ae2f
SHA512965e0ecc6c2535d46c7cc27ca7917f5ff20e07b881bf4ab15f26fd25807ad756fed4eca03f8315b68d1e72db1b97f9344ce111955b4c7368f40c5d2f8afec8a0
-
Filesize
71B
MD5769d41729d7dc06c2302102db2bf90bf
SHA1156cdeacce22a5969515bc4d61f47a908da78f1e
SHA25638f5e3ea511d8cfe28b6d163d844a8cd7c1428ba2f0017793fba1fbae559d54e
SHA512f33d0e2ca822168915a2ac6f8ab8bc4774d8733f92d8937b96c9b3e39ece245f003183c53d55c6a51b6c9b1241d252bd303af7381516ae1cd23641fda45de5c7
-
Filesize
2.6MB
MD55bdfa3d66339a5624d36ee2038584cfc
SHA1a55b70c8e118a0aa3d3d06281ce5809db2933a7a
SHA256a1cdf05403d641c6717c540e76ee1cff8b3d3723df3574413dbdd7e18d1393fa
SHA512de156c9044d48657056d087252f46ed3c36f1ce676b1e0a2b3946dc29fa6e5347685bff1b4ad83ecb5b194bd3eb2e3976cbd7028d34390590393bbb5373b84c2