Analysis
-
max time kernel
122s -
max time network
135s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
22/01/2024, 19:31
Behavioral task
behavioral1
Sample
archive.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
archive.exe
Resource
win10v2004-20231215-en
General
-
Target
archive.exe
-
Size
2.1MB
-
MD5
b281bb876b1fcdaa80dcd99427a2bd9c
-
SHA1
77fd2120a9ed75b5db3a8d1ddd93cdfc8fe8b98d
-
SHA256
8a7de5f2291f1e9a2601a9e2c2f899637280d5780aeb94135d60dffb474deb40
-
SHA512
36e283e71d638289ad3f0a4a8b7fcdb1ca9faca48953d864b5a4e4d3e3e43b62fd4402e0bce931a9b73b115d16cb1d7c1fb9b72cf5a64173f7c2d4b214482fd5
-
SSDEEP
49152:8bA3YaV2w7CHLjOXspMUyCw8bJpE9cToEx:8bnW7CD6Labc9soE
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
resource yara_rule behavioral1/memory/3040-1-0x0000000000400000-0x0000000000637000-memory.dmp dcrat behavioral1/memory/3040-18-0x0000000000400000-0x0000000000637000-memory.dmp dcrat behavioral1/files/0x000800000001658a-22.dat dcrat behavioral1/memory/1908-25-0x00000000012E0000-0x000000000141A000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 1876 ~ZY3F90.tmp 1908 dhcpcommon.exe -
Loads dropped DLL 4 IoCs
pid Process 3040 archive.exe 3040 archive.exe 2308 cmd.exe 2308 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{FE5451A1-ABFE-BF4F-EAFE-0000728FF659} archive.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1424 reg.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1908 dhcpcommon.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 3040 wrote to memory of 1876 3040 archive.exe 28 PID 3040 wrote to memory of 1876 3040 archive.exe 28 PID 3040 wrote to memory of 1876 3040 archive.exe 28 PID 3040 wrote to memory of 1876 3040 archive.exe 28 PID 1876 wrote to memory of 1404 1876 ~ZY3F90.tmp 29 PID 1876 wrote to memory of 1404 1876 ~ZY3F90.tmp 29 PID 1876 wrote to memory of 1404 1876 ~ZY3F90.tmp 29 PID 1876 wrote to memory of 1404 1876 ~ZY3F90.tmp 29 PID 3040 wrote to memory of 2680 3040 archive.exe 31 PID 3040 wrote to memory of 2680 3040 archive.exe 31 PID 3040 wrote to memory of 2680 3040 archive.exe 31 PID 3040 wrote to memory of 2680 3040 archive.exe 31 PID 2680 wrote to memory of 2308 2680 WScript.exe 32 PID 2680 wrote to memory of 2308 2680 WScript.exe 32 PID 2680 wrote to memory of 2308 2680 WScript.exe 32 PID 2680 wrote to memory of 2308 2680 WScript.exe 32 PID 2308 wrote to memory of 1908 2308 cmd.exe 34 PID 2308 wrote to memory of 1908 2308 cmd.exe 34 PID 2308 wrote to memory of 1908 2308 cmd.exe 34 PID 2308 wrote to memory of 1908 2308 cmd.exe 34 PID 2308 wrote to memory of 1424 2308 cmd.exe 36 PID 2308 wrote to memory of 1424 2308 cmd.exe 36 PID 2308 wrote to memory of 1424 2308 cmd.exe 36 PID 2308 wrote to memory of 1424 2308 cmd.exe 36
Processes
-
C:\Users\Admin\AppData\Local\Temp\archive.exe"C:\Users\Admin\AppData\Local\Temp\archive.exe"1⤵
- Loads dropped DLL
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Users\Admin\AppData\Local\Temp\~ZY3F90.tmpC:\Users\Admin\AppData\Local\Temp\~ZY3F90.tmp2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1876 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\406A.tmp\406B.tmp\406C.bat C:\Users\Admin\AppData\Local\Temp\~ZY3F90.tmp"3⤵PID:1404
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Agentruntimeperfdhcp\feK7ReLHyHDhXewsN5x2bH.vbe"2⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Agentruntimeperfdhcp\ZHwbHSvEyrpihXgvOLolKD1A8iSWw.bat" "3⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Agentruntimeperfdhcp\dhcpcommon.exe"C:\Agentruntimeperfdhcp\dhcpcommon.exe"4⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1908
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- Modifies registry key
PID:1424
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD560b6b03cb8099ec553acc60444eafae3
SHA1b5cd77722afae1bf237ef2df15f189eb731cd34d
SHA2562c95bd39a47e6923b16df9933499ebf6ee76e37399fc327382a28da3d8ae4afd
SHA512aca79dc0437cf7111c938b91018ae66c4e57d8483f70da2f2ea363405e0b4aad20426c166b26612a52230af568920eced65e48bce959912a8b3ceefff109601a
-
Filesize
1.2MB
MD5ce246a0b4df2b22693bae03a65b17065
SHA125f12c0ef7a0ce0756cc344992b99f25291ba9c4
SHA25685dd22da07c78f1452ed489d31cd3b113762653fa2371951d0a65c4b0d96dae1
SHA512f965b0fa4cb3475f1117951b62e1721ca2a53ae23c0b4ee6c907fac4d8921a96a0980ab7dcc79739e1e93b428381c3de88a6e4522d1b9414d09420cf8373cee9
-
Filesize
226B
MD58d267886684ddfb879b6fe717ccd7e6e
SHA169e2445c2691ce8c28c6554887532f9b17b2a39d
SHA256febea9fffd98027ed257e15010c0202580184303e570bcf84ebb3449d009a3e8
SHA512fa5146c1b1b19b74fab18891079e0327b3ca85bffe8cea31cfe6405212e140783e63481f7c4f94379729966b9f56eeb6a41a5ffff1c1f8314552aa76e4e4e229
-
Filesize
8KB
MD5cdc27a3f7bbe8d24d1921507a468f5cd
SHA11db474674020cafef0c6faeb35bd64ad01cdab14
SHA256d5524616817e603c5110a72f743abaa8a81d043e47a508e69103518bb4310ee8
SHA5121e027eae828ca79bf650a2f48a012afa8f47d2c5293a9ebc40e1df5cb99e92ba21fbf8601794d39cef50145364271d7a58a8c1345d90cfd5a880c62342329391
-
Filesize
356KB
MD55417d9eab3e78a7d968e00eab0e33100
SHA1b9135bd12a4db8cd61bef519d6d70408086c0aac
SHA2562d25d54ade4bd254f217c8110cf7f96656767c3e0c5dcf6dc0c30b5f8ceeffa7
SHA5124af5f15212ab24ed2ba3de9c65c223cfe56adf7c1a027f63365ba63132f52c6593f61a5edb1bf05d7ac25abe0262053431d3527d8fc2b33920cd7ef7881aedda