Analysis
-
max time kernel
150s -
max time network
159s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-12-2024 03:12
Behavioral task
behavioral1
Sample
bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe
Resource
win10v2004-20241007-en
General
-
Target
bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe
-
Size
2.4MB
-
MD5
48b90c11912e9c7147d86c55d1e2cc94
-
SHA1
ffc71fb727607913aa176c85f75972f1ac6fda7c
-
SHA256
bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7
-
SHA512
175b7358de82827ca29ecef204fa2451ba44e3e3fc373f65bc40d2d888d43a5d0bc778a78f714e47369b8d9a5b37faa4106e912bb53b13791714d1c7773431f8
-
SSDEEP
24576:WCihq6FXaYuCw7sULqPyZwSxIshnWIjm7vZAjX+ez87TkQPI1QOmYNnNQ671:VihHsYIlwSx9WkiLekTk1FN
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
resource yara_rule behavioral2/memory/2348-1-0x0000000000770000-0x00000000009E6000-memory.dmp family_dcrat_v2 behavioral2/files/0x000a000000023b7f-67.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe -
Executes dropped EXE 1 IoCs
pid Process 2008 SearchApp.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\ja-JP\OfficeClickToRun.exe bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe File created C:\Program Files (x86)\Internet Explorer\ja-JP\e6c9b481da804f bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe File created C:\Program Files\7-Zip\Lang\Idle.exe bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe File created C:\Program Files\7-Zip\Lang\6ccacd8608530f bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe File created C:\Program Files\Microsoft Office 15\ClientX64\SppExtComObj.exe bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe File created C:\Program Files\Microsoft Office 15\ClientX64\e1ef82546f0b02 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\AppReadiness\dllhost.exe bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe File created C:\Windows\AppReadiness\5940a34987c991 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe File created C:\Windows\InputMethod\CHS\SearchApp.exe bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe File created C:\Windows\InputMethod\CHS\38384e6a620884 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe File created C:\Windows\AppReadiness\dllhost.exe bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1556 PING.EXE -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1556 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2008 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe Token: SeDebugPrivilege 2008 SearchApp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2348 wrote to memory of 1832 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 82 PID 2348 wrote to memory of 1832 2348 bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe 82 PID 1832 wrote to memory of 3632 1832 cmd.exe 84 PID 1832 wrote to memory of 3632 1832 cmd.exe 84 PID 1832 wrote to memory of 1556 1832 cmd.exe 85 PID 1832 wrote to memory of 1556 1832 cmd.exe 85 PID 1832 wrote to memory of 2008 1832 cmd.exe 88 PID 1832 wrote to memory of 2008 1832 cmd.exe 88
Processes
-
C:\Users\Admin\AppData\Local\Temp\bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe"C:\Users\Admin\AppData\Local\Temp\bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tip2WK7Zqa.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1832 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:3632
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1556
-
-
C:\Windows\InputMethod\CHS\SearchApp.exe"C:\Windows\InputMethod\CHS\SearchApp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2008
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.4MB
MD548b90c11912e9c7147d86c55d1e2cc94
SHA1ffc71fb727607913aa176c85f75972f1ac6fda7c
SHA256bb0f507a87420a0597cdc40917ea1ba9c9576d3e750db3f9b66802b19550c9e7
SHA512175b7358de82827ca29ecef204fa2451ba44e3e3fc373f65bc40d2d888d43a5d0bc778a78f714e47369b8d9a5b37faa4106e912bb53b13791714d1c7773431f8
-
Filesize
168B
MD562ee9501236a2ae18dabb58f17d700f7
SHA182e5d07ddf2183768b9fa6aabad6ccdcfc9f8b1e
SHA2562b7e69b32c144c0992033b832b1d2ef819b126429a04cc1f479217f4e481d058
SHA512445d5f235440864e5d4188b3693a8b186de3fe9c4bdca20a15f7c318b68e65053d774f47676a6778540afd6ec2fcfa03c326e94ab87ebe0b3bde652885a65a47