Analysis
-
max time kernel
94s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 20:16
Static task
static1
Behavioral task
behavioral1
Sample
517d21cbe45c2a88930aa345c2a5c36b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
517d21cbe45c2a88930aa345c2a5c36b.exe
Resource
win10v2004-20241007-en
General
-
Target
517d21cbe45c2a88930aa345c2a5c36b.exe
-
Size
2.3MB
-
MD5
517d21cbe45c2a88930aa345c2a5c36b
-
SHA1
f8c2b259ed15eb455fc345f54a9ef9b0aace552c
-
SHA256
4b9cb0b6b953edda63999ddd41656c7c509cfb02298eaac8929010c29971cec9
-
SHA512
b912bf7ea3fc0e929890ce6048e89ab797b0ebf4b54e87989bdf4f2eb06cb68e1accd52200105c1079336ba57525aa200cd48c769e24ce1827906948d6f28d3f
-
SSDEEP
49152:IBJQcFZTdUJWxOOZPHst87uOLOkMRxJgSrSmMsce:yOczpGWdZPHu9WuRx9rrJT
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation ChainFontruntimeCrt.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 517d21cbe45c2a88930aa345c2a5c36b.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 4380 ChainFontruntimeCrt.exe 2404 SearchApp.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\skins\Idle.exe ChainFontruntimeCrt.exe File opened for modification C:\Program Files\VideoLAN\VLC\skins\Idle.exe ChainFontruntimeCrt.exe File created C:\Program Files\VideoLAN\VLC\skins\6ccacd8608530f ChainFontruntimeCrt.exe File created C:\Program Files\ModifiableWindowsApps\TextInputHost.exe ChainFontruntimeCrt.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\NetworkService\Pictures\RuntimeBroker.exe ChainFontruntimeCrt.exe File created C:\Windows\ServiceProfiles\NetworkService\Pictures\9e8d7a4ca61bd9 ChainFontruntimeCrt.exe File created C:\Windows\assembly\ChainFontruntimeCrt.exe ChainFontruntimeCrt.exe File created C:\Windows\assembly\21acf50272ad26 ChainFontruntimeCrt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 517d21cbe45c2a88930aa345c2a5c36b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1600 PING.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings 517d21cbe45c2a88930aa345c2a5c36b.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings ChainFontruntimeCrt.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1600 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe 4380 ChainFontruntimeCrt.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2404 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4380 ChainFontruntimeCrt.exe Token: SeDebugPrivilege 2404 SearchApp.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 2676 wrote to memory of 1296 2676 517d21cbe45c2a88930aa345c2a5c36b.exe 83 PID 2676 wrote to memory of 1296 2676 517d21cbe45c2a88930aa345c2a5c36b.exe 83 PID 2676 wrote to memory of 1296 2676 517d21cbe45c2a88930aa345c2a5c36b.exe 83 PID 1296 wrote to memory of 1696 1296 WScript.exe 84 PID 1296 wrote to memory of 1696 1296 WScript.exe 84 PID 1296 wrote to memory of 1696 1296 WScript.exe 84 PID 1696 wrote to memory of 4380 1696 cmd.exe 86 PID 1696 wrote to memory of 4380 1696 cmd.exe 86 PID 4380 wrote to memory of 4940 4380 ChainFontruntimeCrt.exe 87 PID 4380 wrote to memory of 4940 4380 ChainFontruntimeCrt.exe 87 PID 4940 wrote to memory of 2120 4940 cmd.exe 89 PID 4940 wrote to memory of 2120 4940 cmd.exe 89 PID 4940 wrote to memory of 1600 4940 cmd.exe 90 PID 4940 wrote to memory of 1600 4940 cmd.exe 90 PID 4940 wrote to memory of 2404 4940 cmd.exe 93 PID 4940 wrote to memory of 2404 4940 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\517d21cbe45c2a88930aa345c2a5c36b.exe"C:\Users\Admin\AppData\Local\Temp\517d21cbe45c2a88930aa345c2a5c36b.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainagentComponent\PWC9d9T0TgxIE17d8kEvKaBzSy5sS4bSkqUfKmaENJQQSQ4ECN.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1296 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\ChainagentComponent\q14QT1c6LK4xpgG0MrqndXYweJYHdEecuYXEv1hUkMNQcqj9DhhAaajtNw.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\ChainagentComponent\ChainFontruntimeCrt.exe"C:\ChainagentComponent/ChainFontruntimeCrt.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OaA7E6PC9s.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4940 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2120
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1600
-
-
C:\Users\Default User\SearchApp.exe"C:\Users\Default User\SearchApp.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD564105cb19ac25a6275c7d929937090a0
SHA14b0ab4a6fa17feed05e183029f3a240d7860437d
SHA256cb2f1aca28fcb0a43b1a256a1728a087efed3d8144f0657c3dd5f4d5a0a6898c
SHA5127152d54def3ff633787549e7353330b949bb51af3753b77a52b6fa24465ce635c985cbe28d7fc8ecbe4fe4e7b0b39933f79ad4e56817aac45f8abffc0918e4b6
-
Filesize
252B
MD582ea3a77040d884456b51fc284d887a3
SHA1e5caba4399ce043a758f78840d2323ffce3d41b8
SHA256345cb6db98f74263a91a2dabde35f4d2af5bbb909f1904d7b9b1d5d75864a2d8
SHA51279147ccbd6bafbeec3d7d21fc0e3f0f85cb340e54263b2925b42bbda539d9f5b921d8e9dc950e51a7a1da942ae75988a92470dac6c6e73fdbef76047eefafd91
-
Filesize
77B
MD521c1a26270a6ac361060ef54b50810bc
SHA111d3abd6d008458760130e6ffcc61d812a976094
SHA2564e5619470e12d0f050c33e88f7075267812240fcf2f38e8732486eea3967ac40
SHA51242fa950a07f5edd1c48f6523395ed1816ee1b31eb9d8b905e3c92c31dec692465862bff4a840c845d879b1447593ffeff5924fd0ab4206061df257c2dc980ae8
-
Filesize
163B
MD5f213aac69129cb3d2e2c1cb4f7ac6bae
SHA194ae3a58c311905f0eda67729b158233b8697f0e
SHA2566d8360b03267a0c3bb5a8e79dd85b08ed7d028cb242bcf8144caa4dac4d76cbf
SHA512276a203d08dbbc6387aabd7b53a29facf30d7a5e4013cadd9ceb54ba7d3ed94673cba23c9937acb37d0ab5be496a3599401e5b7ebcb112882647a3368689cb1f