Analysis
-
max time kernel
118s -
max time network
133s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
16-07-2023 10:18
Behavioral task
behavioral1
Sample
27e28c0509f0685673ae9435e44f163f.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
27e28c0509f0685673ae9435e44f163f.exe
Resource
win10v2004-20230703-en
General
-
Target
27e28c0509f0685673ae9435e44f163f.exe
-
Size
929KB
-
MD5
27e28c0509f0685673ae9435e44f163f
-
SHA1
384c365e6ceff71f94038c19d6dd72451b128576
-
SHA256
122f5fbdf16a82a90c358ec2e39933e8a5ef43d76cb4fd63ae68863023ecfa01
-
SHA512
1cbd42612aee9f5cffb6a55155f397cb657d807955d26fec742041649c359b9c48acf128f0c7e4a866497854153f333e75d3bf613a6f52d7f0836ddbb295cb20
-
SSDEEP
12288:jpLIRXM1We9wDdtSF4j7nvLaMfUyciwQUXUtqRrjK2QSaDcy11wZPiAQqn4:CtUkqRrQH3wZW+4
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 2168 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 2168 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 2168 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2168 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3276 2168 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2168 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2168 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 2168 schtasks.exe 87 -
resource yara_rule behavioral2/memory/2980-133-0x0000000000C30000-0x0000000000D20000-memory.dmp dcrat behavioral2/files/0x00060000000231df-144.dat dcrat behavioral2/files/0x00060000000231df-160.dat dcrat behavioral2/files/0x00060000000231df-161.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation 27e28c0509f0685673ae9435e44f163f.exe -
Executes dropped EXE 1 IoCs
pid Process 4340 OfficeClickToRun.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\27e28c0509f0685673ae9435e44f163f = "\"C:\\Program Files\\Internet Explorer\\es-ES\\27e28c0509f0685673ae9435e44f163f.exe\"" 27e28c0509f0685673ae9435e44f163f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\makecab\\backgroundTaskHost.exe\"" 27e28c0509f0685673ae9435e44f163f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\27e28c0509f0685673ae9435e44f163f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\aria-debug-1012\\27e28c0509f0685673ae9435e44f163f.exe\"" 27e28c0509f0685673ae9435e44f163f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\ProgramData\\SoftwareDistribution\\OfficeClickToRun.exe\"" 27e28c0509f0685673ae9435e44f163f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\odt\\fontdrvhost.exe\"" 27e28c0509f0685673ae9435e44f163f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\PerfLogs\\SearchApp.exe\"" 27e28c0509f0685673ae9435e44f163f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Recovery\\WindowsRE\\fontdrvhost.exe\"" 27e28c0509f0685673ae9435e44f163f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\DataStoreCacheDumpTool\\backgroundTaskHost.exe\"" 27e28c0509f0685673ae9435e44f163f.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\DataStoreCacheDumpTool\backgroundTaskHost.exe 27e28c0509f0685673ae9435e44f163f.exe File created C:\Windows\System32\DataStoreCacheDumpTool\eddb19405b7ce1152b3e19997f2b467f0b72b3d3 27e28c0509f0685673ae9435e44f163f.exe File created C:\Windows\System32\makecab\backgroundTaskHost.exe 27e28c0509f0685673ae9435e44f163f.exe File created C:\Windows\System32\makecab\eddb19405b7ce1152b3e19997f2b467f0b72b3d3 27e28c0509f0685673ae9435e44f163f.exe File created C:\Windows\System32\DataStoreCacheDumpTool\backgroundTaskHost.exe 27e28c0509f0685673ae9435e44f163f.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Internet Explorer\es-ES\27e28c0509f0685673ae9435e44f163f.exe 27e28c0509f0685673ae9435e44f163f.exe File created C:\Program Files\Internet Explorer\es-ES\0c255cb2679e66d5d576203a6bc85371d484496e 27e28c0509f0685673ae9435e44f163f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1932 schtasks.exe 4872 schtasks.exe 1424 schtasks.exe 4392 schtasks.exe 3092 schtasks.exe 1808 schtasks.exe 3276 schtasks.exe 2032 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000_Classes\Local Settings 27e28c0509f0685673ae9435e44f163f.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2980 27e28c0509f0685673ae9435e44f163f.exe 2980 27e28c0509f0685673ae9435e44f163f.exe 2980 27e28c0509f0685673ae9435e44f163f.exe 2980 27e28c0509f0685673ae9435e44f163f.exe 2980 27e28c0509f0685673ae9435e44f163f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2980 27e28c0509f0685673ae9435e44f163f.exe Token: SeDebugPrivilege 4340 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2980 wrote to memory of 968 2980 27e28c0509f0685673ae9435e44f163f.exe 97 PID 2980 wrote to memory of 968 2980 27e28c0509f0685673ae9435e44f163f.exe 97 PID 968 wrote to memory of 4428 968 cmd.exe 99 PID 968 wrote to memory of 4428 968 cmd.exe 99 PID 968 wrote to memory of 4340 968 cmd.exe 105 PID 968 wrote to memory of 4340 968 cmd.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\27e28c0509f0685673ae9435e44f163f.exe"C:\Users\Admin\AppData\Local\Temp\27e28c0509f0685673ae9435e44f163f.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5znRFlY8cB.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:968 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4428
-
-
C:\ProgramData\SoftwareDistribution\OfficeClickToRun.exe"C:\ProgramData\SoftwareDistribution\OfficeClickToRun.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\DataStoreCacheDumpTool\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "27e28c0509f0685673ae9435e44f163f" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\es-ES\27e28c0509f0685673ae9435e44f163f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\makecab\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "27e28c0509f0685673ae9435e44f163f" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\aria-debug-1012\27e28c0509f0685673ae9435e44f163f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\ProgramData\SoftwareDistribution\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\PerfLogs\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4872
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
929KB
MD527e28c0509f0685673ae9435e44f163f
SHA1384c365e6ceff71f94038c19d6dd72451b128576
SHA256122f5fbdf16a82a90c358ec2e39933e8a5ef43d76cb4fd63ae68863023ecfa01
SHA5121cbd42612aee9f5cffb6a55155f397cb657d807955d26fec742041649c359b9c48acf128f0c7e4a866497854153f333e75d3bf613a6f52d7f0836ddbb295cb20
-
Filesize
929KB
MD527e28c0509f0685673ae9435e44f163f
SHA1384c365e6ceff71f94038c19d6dd72451b128576
SHA256122f5fbdf16a82a90c358ec2e39933e8a5ef43d76cb4fd63ae68863023ecfa01
SHA5121cbd42612aee9f5cffb6a55155f397cb657d807955d26fec742041649c359b9c48acf128f0c7e4a866497854153f333e75d3bf613a6f52d7f0836ddbb295cb20
-
Filesize
929KB
MD527e28c0509f0685673ae9435e44f163f
SHA1384c365e6ceff71f94038c19d6dd72451b128576
SHA256122f5fbdf16a82a90c358ec2e39933e8a5ef43d76cb4fd63ae68863023ecfa01
SHA5121cbd42612aee9f5cffb6a55155f397cb657d807955d26fec742041649c359b9c48acf128f0c7e4a866497854153f333e75d3bf613a6f52d7f0836ddbb295cb20
-
Filesize
220B
MD5f3e3ceb683caf82ed2923340956158ad
SHA18207261b679b0bb1af84d9eb9f677aa84a43c326
SHA256bbbe5fd7b4f80cf78a921c5c38630a1381ad094267fbbe564aee4d850d8a8262
SHA51234f868013649707fd33ead766f5426d17d3bdc56100a0c526bb92774e5c66e584ed076ffde4ba21f1cf5b243670b1894ef7a554a20424e87fd9424d76a1f8b8c