Analysis
-
max time kernel
91s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-12-2024 03:44
Static task
static1
Behavioral task
behavioral1
Sample
ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe
Resource
win10v2004-20241007-en
General
-
Target
ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe
-
Size
1.7MB
-
MD5
6697a39548b61fcfcf800b206bdbd696
-
SHA1
85229cee44c412c1f0f6a17562272a1296072815
-
SHA256
ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50
-
SHA512
6d0a4dc554e9df2fac49edbf8589e50e891481f6601c1a1e537d0c1243a8d7d873e54f84ccce04edd5346b50857f7601fafeb8856fc3e75d4283581071521572
-
SSDEEP
49152:IBJMrYgX9QdEa4gVH+pPnyBS8V6HU5NtvAWn2/x:yO3X9QVbIpavZ5NX8x
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation Surrogatedll.exe -
Executes dropped EXE 2 IoCs
pid Process 4692 Surrogatedll.exe 1604 csrss.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Windows NT\TableTextService\en-US\886983d96e3d3e Surrogatedll.exe File created C:\Program Files\Windows NT\TableTextService\en-US\csrss.exe Surrogatedll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 676 PING.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings Surrogatedll.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 676 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe 4692 Surrogatedll.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4692 Surrogatedll.exe Token: SeDebugPrivilege 1604 csrss.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 428 wrote to memory of 1424 428 ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe 85 PID 428 wrote to memory of 1424 428 ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe 85 PID 428 wrote to memory of 1424 428 ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe 85 PID 1424 wrote to memory of 3580 1424 WScript.exe 87 PID 1424 wrote to memory of 3580 1424 WScript.exe 87 PID 1424 wrote to memory of 3580 1424 WScript.exe 87 PID 3580 wrote to memory of 4692 3580 cmd.exe 89 PID 3580 wrote to memory of 4692 3580 cmd.exe 89 PID 4692 wrote to memory of 5088 4692 Surrogatedll.exe 90 PID 4692 wrote to memory of 5088 4692 Surrogatedll.exe 90 PID 5088 wrote to memory of 4044 5088 cmd.exe 92 PID 5088 wrote to memory of 4044 5088 cmd.exe 92 PID 5088 wrote to memory of 676 5088 cmd.exe 93 PID 5088 wrote to memory of 676 5088 cmd.exe 93 PID 5088 wrote to memory of 1604 5088 cmd.exe 104 PID 5088 wrote to memory of 1604 5088 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe"C:\Users\Admin\AppData\Local\Temp\ff3ec61937bba7d0b4fd993698f3d2a8ba77e4630ed293e4a3e3d0254dc1de50.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\webCrt\gSYhm1mlqujwdrrg55.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1424 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\webCrt\bGFjXvZl1lSOMhHdLYZAxlDgwJSuyymnPovMq1RpYbZnEgpXBO1nwlMonY.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\webCrt\Surrogatedll.exe"C:\webCrt/Surrogatedll.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CVkp3Lzwzf.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4044
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:676
-
-
C:\Program Files\Windows NT\TableTextService\en-US\csrss.exe"C:\Program Files\Windows NT\TableTextService\en-US\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1604
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
188B
MD5c2c698bd89d2235acd0b5800283a3535
SHA12150495459c92859b5d73d9f49290f3be120ab8c
SHA256956fb02ae6081bf8531131bc418b47f78acf85b7b720fd971ee72fbc6dc0dc56
SHA512ffaebaedcf37c88794f658a88b828c410c657e2c8c6fdbb46c35003de866a393b2e29974da476ce4b6203e4e7e34a68c487c39366b4ec07f8bac5605589a8e38
-
Filesize
1.8MB
MD59fc3ab56804d6ba50e840846783e8ac1
SHA1ed6d70605ebe68934004c571a7f503b1432feb77
SHA25613e5168099ca33f17c96a1f842ded5e99555d0aefed8e4f8efef96fbdcac7bba
SHA512593bbd2ac3d0ac8a445d7cc7214e5f1a8aed2120ab098cbea2e3120a901480e707b45300a81e0e699a82342e516aff31c70026406b48d428d1a82e4d25db5de9
-
Filesize
86B
MD594c4e83cdeb3852269278ef44dc2f811
SHA193f3f8aa1d9ebe13989beb442e06bfe708a6e375
SHA2562b24e9c2ddbbbf496644f38cd4ec9a90d980af7c773f9617e8632f08a0182a0d
SHA5128fbb0ef6de20e68aa47e912fddeea4ee2559db978f15033d6e3f7d5881fed735680d6746df8494471436e3abc0b6e2b478b1290beb1e4c29a2c3602e67322c97
-
Filesize
242B
MD5474ab11abe2a295e033dbc94baab19b2
SHA1fc07a5e2f7246d11b9a06d5656fed8a99e0ca24e
SHA2564eba79e794eac54029a51c2b8ad5a012f316bdc92e7ce8ef5018ef8ab726ea2b
SHA512890c9867d3eb6d36ec87a135d204de4a6168b9b3de21f2fda6abd1cff99518e90698870f0d5a78cb97d785125090ddf78543473245dfc2e16b83620147dde910