Analysis
-
max time kernel
148s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-12-2024 08:19
Behavioral task
behavioral1
Sample
766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe
Resource
win10v2004-20241007-en
General
-
Target
766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe
-
Size
987KB
-
MD5
8f81ac89b9f6dbccf07a86af59faa6ba
-
SHA1
0d97a27bacaae103f2f15637f623d3d13a568d91
-
SHA256
766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a
-
SHA512
452c04ec647dd84123ffb84f1ff37aef81057edf0c1a069113d0b1d89f2462c373301aa84355d0fafd8bb6c4b3d4b6bf580952f29189157edaea376711be16ea
-
SSDEEP
24576:2TbBv5rUyXVUxJMVI3SyKnUh9E1bm67+f:IBJcJMrEh9mbc
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
DCRat payload 2 IoCs
resource yara_rule behavioral2/files/0x000b000000023c84-10.dat family_dcrat_v2 behavioral2/memory/1840-13-0x0000000000140000-0x00000000001EE000-memory.dmp family_dcrat_v2 -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation hyperBlockCrtCommon.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation cmd.exe -
Executes dropped EXE 6 IoCs
pid Process 1840 hyperBlockCrtCommon.exe 792 cmd.exe 2432 cmd.exe 4444 cmd.exe 1200 cmd.exe 2812 cmd.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe hyperBlockCrtCommon.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\ebf1f9fa8afd6d hyperBlockCrtCommon.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Sun\Java\Deployment\5940a34987c991 hyperBlockCrtCommon.exe File created C:\Windows\Sun\Java\Deployment\dllhost.exe hyperBlockCrtCommon.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3448 PING.EXE 2852 PING.EXE 1584 PING.EXE -
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings hyperBlockCrtCommon.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings cmd.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 3448 PING.EXE 2852 PING.EXE 1584 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 1840 hyperBlockCrtCommon.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 792 cmd.exe 2432 cmd.exe 2432 cmd.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1840 hyperBlockCrtCommon.exe Token: SeDebugPrivilege 792 cmd.exe Token: SeDebugPrivilege 2432 cmd.exe Token: SeDebugPrivilege 4444 cmd.exe Token: SeDebugPrivilege 1200 cmd.exe Token: SeDebugPrivilege 2812 cmd.exe -
Suspicious use of WriteProcessMemory 54 IoCs
description pid Process procid_target PID 2472 wrote to memory of 3612 2472 766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe 83 PID 2472 wrote to memory of 3612 2472 766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe 83 PID 2472 wrote to memory of 3612 2472 766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe 83 PID 3612 wrote to memory of 3716 3612 WScript.exe 85 PID 3612 wrote to memory of 3716 3612 WScript.exe 85 PID 3612 wrote to memory of 3716 3612 WScript.exe 85 PID 3716 wrote to memory of 1840 3716 cmd.exe 87 PID 3716 wrote to memory of 1840 3716 cmd.exe 87 PID 1840 wrote to memory of 2832 1840 hyperBlockCrtCommon.exe 88 PID 1840 wrote to memory of 2832 1840 hyperBlockCrtCommon.exe 88 PID 2832 wrote to memory of 4468 2832 cmd.exe 90 PID 2832 wrote to memory of 4468 2832 cmd.exe 90 PID 2832 wrote to memory of 3448 2832 cmd.exe 91 PID 2832 wrote to memory of 3448 2832 cmd.exe 91 PID 2832 wrote to memory of 792 2832 cmd.exe 101 PID 2832 wrote to memory of 792 2832 cmd.exe 101 PID 792 wrote to memory of 4724 792 cmd.exe 109 PID 792 wrote to memory of 4724 792 cmd.exe 109 PID 4724 wrote to memory of 1368 4724 cmd.exe 111 PID 4724 wrote to memory of 1368 4724 cmd.exe 111 PID 4724 wrote to memory of 2852 4724 cmd.exe 112 PID 4724 wrote to memory of 2852 4724 cmd.exe 112 PID 4724 wrote to memory of 2432 4724 cmd.exe 114 PID 4724 wrote to memory of 2432 4724 cmd.exe 114 PID 2432 wrote to memory of 3124 2432 cmd.exe 115 PID 2432 wrote to memory of 3124 2432 cmd.exe 115 PID 3124 wrote to memory of 3160 3124 cmd.exe 117 PID 3124 wrote to memory of 3160 3124 cmd.exe 117 PID 3124 wrote to memory of 4664 3124 cmd.exe 118 PID 3124 wrote to memory of 4664 3124 cmd.exe 118 PID 3124 wrote to memory of 4444 3124 cmd.exe 120 PID 3124 wrote to memory of 4444 3124 cmd.exe 120 PID 4444 wrote to memory of 4020 4444 cmd.exe 121 PID 4444 wrote to memory of 4020 4444 cmd.exe 121 PID 4020 wrote to memory of 1592 4020 cmd.exe 123 PID 4020 wrote to memory of 1592 4020 cmd.exe 123 PID 4020 wrote to memory of 3196 4020 cmd.exe 124 PID 4020 wrote to memory of 3196 4020 cmd.exe 124 PID 4020 wrote to memory of 1200 4020 cmd.exe 126 PID 4020 wrote to memory of 1200 4020 cmd.exe 126 PID 1200 wrote to memory of 3104 1200 cmd.exe 127 PID 1200 wrote to memory of 3104 1200 cmd.exe 127 PID 3104 wrote to memory of 1012 3104 cmd.exe 129 PID 3104 wrote to memory of 1012 3104 cmd.exe 129 PID 3104 wrote to memory of 2868 3104 cmd.exe 130 PID 3104 wrote to memory of 2868 3104 cmd.exe 130 PID 3104 wrote to memory of 2812 3104 cmd.exe 132 PID 3104 wrote to memory of 2812 3104 cmd.exe 132 PID 2812 wrote to memory of 4576 2812 cmd.exe 133 PID 2812 wrote to memory of 4576 2812 cmd.exe 133 PID 4576 wrote to memory of 3944 4576 cmd.exe 135 PID 4576 wrote to memory of 3944 4576 cmd.exe 135 PID 4576 wrote to memory of 1584 4576 cmd.exe 136 PID 4576 wrote to memory of 1584 4576 cmd.exe 136
Processes
-
C:\Users\Admin\AppData\Local\Temp\766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe"C:\Users\Admin\AppData\Local\Temp\766b497466955f86e0d049c25aa6f99880d230acbb8d1141408fe0e8169fb46a.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2472 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Intorefnet\wF0tJ2zNcmafpzDn9Ons.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3612 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Intorefnet\Te60v9QbFjSF8KEQUR.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3716 -
C:\Intorefnet\hyperBlockCrtCommon.exe"C:\Intorefnet/hyperBlockCrtCommon.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cl3bjMgXTu.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2832 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4468
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3448
-
-
C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe"C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\m961u58njg.bat"7⤵
- Suspicious use of WriteProcessMemory
PID:4724 -
C:\Windows\system32\chcp.comchcp 650018⤵PID:1368
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost8⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2852
-
-
C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe"C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe"8⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ahsqPXjhJl.bat"9⤵
- Suspicious use of WriteProcessMemory
PID:3124 -
C:\Windows\system32\chcp.comchcp 6500110⤵PID:3160
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:210⤵PID:4664
-
-
C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe"C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe"10⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UVjCyjlRMB.bat"11⤵
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\system32\chcp.comchcp 6500112⤵PID:1592
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:212⤵PID:3196
-
-
C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe"C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe"12⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1200 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jfRlwY95Mq.bat"13⤵
- Suspicious use of WriteProcessMemory
PID:3104 -
C:\Windows\system32\chcp.comchcp 6500114⤵PID:1012
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:214⤵PID:2868
-
-
C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe"C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\cmd.exe"14⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DK6554V6Uz.bat"15⤵
- Suspicious use of WriteProcessMemory
PID:4576 -
C:\Windows\system32\chcp.comchcp 6500116⤵PID:3944
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost16⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1584
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
84B
MD57fef6d8e0a11e2dec6af7a0e3b952b06
SHA1b95534abb31712b49087005da4cdd4c92fe35edd
SHA2566bb327123f7ec740bb03b3405c5cd790199ba132091d1ceae4f098a29c0e9592
SHA5122c19d8ac297e3e0d790f844aedac3be3934a274ba834b66f36994ccdfd8e8c49b836d7a0df1e28de999cec7e1b5984a90199f4e08bc30d8113c4852fb9a27703
-
Filesize
673KB
MD588475ffcf70bafda27644064bd214f2a
SHA1650deb8eee1f3614ff924c2ac5dad5a2f230dce1
SHA256f2bd4f56c501098299b88cefecfd79e763d95d801016eaaf4e2707c5ffc7c767
SHA512c3e7c4d38d43571fd81926aecf3f0bd75f728f1e7056af02955eed96bea67efd30f295089300df809841c0565a9ea4aa793e2f5c6b93e3eb86132cccc267376f
-
Filesize
206B
MD5926c428eaa357b6ff5474252ee2821fe
SHA1623205127383f9cc804a3af035448cc396e704e3
SHA25680675c3ae85f284b0e291b368560cc5727d416f1f52577e6505db41b0add9bc1
SHA512cdb460848edbc5b8053b0b5211fce7d5f5eb92b347526b3e1d98becbfe1d4f8fb277ac3c58eab64b532f57c4c3b6f5642a9fad04c22f2910eecb0633079fb4ac
-
Filesize
1KB
MD504d89472c65d3bbaa3a172551b5c71e1
SHA1b9f21e7cac5c00602ee172f2752c568d5dd26121
SHA256e8d0e562df3559ad023471fd3ea147e4c3892365b0dfcf0632dfa9c98336e105
SHA512665109418a1f4bf3f54bf4b87321595a3acf8114d5e2874db245b00b41dc98cfbcb77a2542f711a9146c849bfbf7163bcab286f8fc1774a48cf39b611cddee8f
-
Filesize
197B
MD56e4a5dc6cec60495104044bbaa3036ba
SHA1a351d1dba002bd763728234412da61cebebb82e0
SHA2568478274b72662822d9e3f07b92411162f7ceb0839196580f82bde21773601d63
SHA512d720e064c2541996689c0407f3c40626bd75553af5e20b960f853c41bc84c9854693663524703fd3a7b133e070be5c147e667b66981b42c7ba6f4efffe7c6de9
-
Filesize
245B
MD58b7ccbb21ef9d6505815a45b473f4712
SHA1795bfa408a679dd3ba936a4d9da7149ab5045a2d
SHA256316e26a91131a489d722bd4803cd26cd7fe885f0db5bf7b950027c300b70990c
SHA5120aa3ab3d41f79897cc61fbed630a34b8af0829c3bb9485d445eda4537d7758b0042c79e5cf3204379df01e2ab09e5172bfcc5a7b7d796e6d9a7560d8d5b93bfa
-
Filesize
245B
MD539ff567cc1717c2fba98ab247c2e91a0
SHA17aa130acc68e78401b0a12ec49154dcdc289d840
SHA256aa9f3f67a4f3fb517fdcd13bc72022b613da0603a47587ffbfce95b05281785d
SHA512109492959b339c4a57295bba80a154479e35b5d3c68ff4b22cf811e6c0530606634e812ca746b1d74d52689144d288de20c5a7e8ba57390734ba5725847ec930
-
Filesize
197B
MD53b957557c3a32a933cb0b25e7d78f2a0
SHA146630e7b4f7a15180be348a37977427dff4efe05
SHA256f3d7d4de49a04dfbbaeb8e68a119e21d35783b4d5eb797c49e0f6fecb3a4bfe0
SHA512b97e3906d831aea0a143ca2e7e63bcd9feba268c114f0f565ba965952e03027236ed90b9467f667ada7d6525b8e242a57532dcc4511d1d51d11190d432dcb4cc
-
Filesize
245B
MD5660d9b2387a2dd87d29c356c62fc040e
SHA13320fd6ea4686498415900f4a816ea9fda2154b9
SHA256734079c1cd10688483e72ecbe0fb002f303fef88b149d52c0c5a0382598083bf
SHA51239299c582fea7141ac67a63cd17574f8855c4d894bb2f6f6b2a6022294b23f21bc7aed2abfbc738bff7d9dfa7f1e811e76e876e1f7f2d4526f703d422babbcbb
-
Filesize
197B
MD521c3688a675e421679c50457a852aa7b
SHA13292685912880e42f51514c99447da053fe74791
SHA256ca968db7f337131bfc66c7cb0deaa07c6cccac251cb29f86c74c4003229c4e5c
SHA512cafb1fa3aebd0c3c8b8ac228b68166bcf549ed2e1be610209135906449246d5c37f2a7d9533839294c1e57fb46c64015aa40f9ea3544b7159164d417751a9eb8