Analysis
-
max time kernel
125s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
03-02-2023 07:26
Behavioral task
behavioral1
Sample
6d46b5019e2ff15d922d83d923dc3d97490a7e4e6e14d263db67d8a72bf64849.exe
Resource
win10v2004-20220901-en
General
-
Target
6d46b5019e2ff15d922d83d923dc3d97490a7e4e6e14d263db67d8a72bf64849.exe
-
Size
1.3MB
-
MD5
905982c49891112cb3b7dd232cf94f5a
-
SHA1
c002947be363ddaf875037a8687cb2fcd9f35574
-
SHA256
6d46b5019e2ff15d922d83d923dc3d97490a7e4e6e14d263db67d8a72bf64849
-
SHA512
e761513b440e5e38ed6af5917ae5da1d58bfa6cab2615943e158055430d0a47e0b82ef50c10dde5cb5ca3312b98045deef1cc40e1a836c650c95500af1f87da1
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 1664 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 1664 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 1664 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 1664 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3860 1664 schtasks.exe 70 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 1664 schtasks.exe 70 -
resource yara_rule behavioral1/files/0x0002000000022e4a-137.dat dcrat behavioral1/files/0x0002000000022e4a-138.dat dcrat behavioral1/memory/1752-139-0x0000000000A40000-0x0000000000B50000-memory.dmp dcrat behavioral1/files/0x0002000000022e50-146.dat dcrat behavioral1/files/0x0002000000022e50-145.dat dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation 6d46b5019e2ff15d922d83d923dc3d97490a7e4e6e14d263db67d8a72bf64849.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation DllCommonsvc.exe -
Executes dropped EXE 2 IoCs
pid Process 1752 DllCommonsvc.exe 3088 dllhost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1452 schtasks.exe 2448 schtasks.exe 2260 schtasks.exe 2040 schtasks.exe 3860 schtasks.exe 3276 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000_Classes\Local Settings 6d46b5019e2ff15d922d83d923dc3d97490a7e4e6e14d263db67d8a72bf64849.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 1752 DllCommonsvc.exe 3748 powershell.exe 3820 powershell.exe 4248 powershell.exe 3748 powershell.exe 3088 dllhost.exe 4248 powershell.exe 3820 powershell.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe 3088 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3088 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1752 DllCommonsvc.exe Token: SeDebugPrivilege 3748 powershell.exe Token: SeDebugPrivilege 3820 powershell.exe Token: SeDebugPrivilege 4248 powershell.exe Token: SeDebugPrivilege 3088 dllhost.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 5060 wrote to memory of 3616 5060 6d46b5019e2ff15d922d83d923dc3d97490a7e4e6e14d263db67d8a72bf64849.exe 82 PID 5060 wrote to memory of 3616 5060 6d46b5019e2ff15d922d83d923dc3d97490a7e4e6e14d263db67d8a72bf64849.exe 82 PID 5060 wrote to memory of 3616 5060 6d46b5019e2ff15d922d83d923dc3d97490a7e4e6e14d263db67d8a72bf64849.exe 82 PID 3616 wrote to memory of 3300 3616 WScript.exe 83 PID 3616 wrote to memory of 3300 3616 WScript.exe 83 PID 3616 wrote to memory of 3300 3616 WScript.exe 83 PID 3300 wrote to memory of 1752 3300 cmd.exe 85 PID 3300 wrote to memory of 1752 3300 cmd.exe 85 PID 1752 wrote to memory of 3748 1752 DllCommonsvc.exe 92 PID 1752 wrote to memory of 3748 1752 DllCommonsvc.exe 92 PID 1752 wrote to memory of 3820 1752 DllCommonsvc.exe 97 PID 1752 wrote to memory of 3820 1752 DllCommonsvc.exe 97 PID 1752 wrote to memory of 4248 1752 DllCommonsvc.exe 95 PID 1752 wrote to memory of 4248 1752 DllCommonsvc.exe 95 PID 1752 wrote to memory of 3088 1752 DllCommonsvc.exe 98 PID 1752 wrote to memory of 3088 1752 DllCommonsvc.exe 98
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d46b5019e2ff15d922d83d923dc3d97490a7e4e6e14d263db67d8a72bf64849.exe"C:\Users\Admin\AppData\Local\Temp\6d46b5019e2ff15d922d83d923dc3d97490a7e4e6e14d263db67d8a72bf64849.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3616 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\dllhost.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3820
-
-
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD53a6bad9528f8e23fb5c77fbd81fa28e8
SHA1f127317c3bc6407f536c0f0600dcbcf1aabfba36
SHA256986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05
SHA512846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2
-
Filesize
496B
MD5a3622e12ac7f36a4e9155595caddaba9
SHA198c45d9cd5df7cd43232d1c59e3c578152d3fb1d
SHA256f811710e0022af82463534fe4599b12a04c77a3b4d7014169b9025c7b1ea3e85
SHA512b7547f1a8950e5598d1cc9067ab7ee35fff6f93aeae5c23c12818eee7be3ded3773173d3fc0003904f046fc0b6ff791980137d68751801fc0dad7a39edba8a66
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478