Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
01-09-2024 23:07
Behavioral task
behavioral1
Sample
b9253fd99b1e3519bae562e6807f8bb0N.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
b9253fd99b1e3519bae562e6807f8bb0N.exe
Resource
win10v2004-20240802-en
General
-
Target
b9253fd99b1e3519bae562e6807f8bb0N.exe
-
Size
2.3MB
-
MD5
b9253fd99b1e3519bae562e6807f8bb0
-
SHA1
7932803ddc64b7411eb697d5f91d59f2bfd08800
-
SHA256
365ea7fd9bbe7ca9812eb77fe015d546ebd99a643746ad48cded7dd244bc3540
-
SHA512
0fff0b99fc2570040668dad7b5f3e368bdebdb314ac97daa6d402d649b4ffa1859dbd28d95364fd28480b0887de10f83ef0e1b21d40f23290fd908f214c58c8a
-
SSDEEP
49152:5uG1LzwL/5XkkofdmHMR7OW3vuKzNYMFjUKJyBWA:5b1L+RNofd17gelFv
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1028 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2592 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1424 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4588 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3892 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4880 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4256 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1860 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 3952 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3948 3952 schtasks.exe 87 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
resource yara_rule behavioral2/memory/4860-1-0x0000000000D80000-0x0000000000FD2000-memory.dmp dcrat behavioral2/files/0x00070000000234cc-20.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000\Control Panel\International\Geo\Nation b9253fd99b1e3519bae562e6807f8bb0N.exe -
Executes dropped EXE 1 IoCs
pid Process 4064 dllhost.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\fontdrvhost.exe b9253fd99b1e3519bae562e6807f8bb0N.exe File created C:\Program Files\Windows Portable Devices\5b884080fd4f94 b9253fd99b1e3519bae562e6807f8bb0N.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe b9253fd99b1e3519bae562e6807f8bb0N.exe File created C:\Program Files (x86)\Windows Photo Viewer\en-US\7a0fd90576e088 b9253fd99b1e3519bae562e6807f8bb0N.exe File created C:\Program Files\Crashpad\attachments\dllhost.exe b9253fd99b1e3519bae562e6807f8bb0N.exe File created C:\Program Files\Crashpad\attachments\5940a34987c991 b9253fd99b1e3519bae562e6807f8bb0N.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.GroupPolicy.AdmTmplEditor.Resources\wininit.exe b9253fd99b1e3519bae562e6807f8bb0N.exe File created C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.GroupPolicy.AdmTmplEditor.Resources\56085415360792 b9253fd99b1e3519bae562e6807f8bb0N.exe File created C:\Windows\Boot\Resources\en-US\csrss.exe b9253fd99b1e3519bae562e6807f8bb0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1302416131-1437503476-2806442725-1000_Classes\Local Settings b9253fd99b1e3519bae562e6807f8bb0N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2044 schtasks.exe 2980 schtasks.exe 4520 schtasks.exe 3948 schtasks.exe 4880 schtasks.exe 2704 schtasks.exe 1860 schtasks.exe 2392 schtasks.exe 2592 schtasks.exe 2108 schtasks.exe 1424 schtasks.exe 4588 schtasks.exe 3204 schtasks.exe 4256 schtasks.exe 4764 schtasks.exe 4088 schtasks.exe 1028 schtasks.exe 2136 schtasks.exe 4680 schtasks.exe 4464 schtasks.exe 3892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 4860 b9253fd99b1e3519bae562e6807f8bb0N.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe 4064 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4860 b9253fd99b1e3519bae562e6807f8bb0N.exe Token: SeDebugPrivilege 4064 dllhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4860 wrote to memory of 3148 4860 b9253fd99b1e3519bae562e6807f8bb0N.exe 109 PID 4860 wrote to memory of 3148 4860 b9253fd99b1e3519bae562e6807f8bb0N.exe 109 PID 3148 wrote to memory of 680 3148 cmd.exe 111 PID 3148 wrote to memory of 680 3148 cmd.exe 111 PID 3148 wrote to memory of 4064 3148 cmd.exe 115 PID 3148 wrote to memory of 4064 3148 cmd.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b9253fd99b1e3519bae562e6807f8bb0N.exe"C:\Users\Admin\AppData\Local\Temp\b9253fd99b1e3519bae562e6807f8bb0N.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nduRewZkNT.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:680
-
-
C:\Program Files\Crashpad\attachments\dllhost.exe"C:\Program Files\Crashpad\attachments\dllhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4064
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\All Users\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.GroupPolicy.AdmTmplEditor.Resources\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.GroupPolicy.AdmTmplEditor.Resources\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.GroupPolicy.AdmTmplEditor.Resources\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Crashpad\attachments\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Crashpad\attachments\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Crashpad\attachments\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5b9253fd99b1e3519bae562e6807f8bb0
SHA17932803ddc64b7411eb697d5f91d59f2bfd08800
SHA256365ea7fd9bbe7ca9812eb77fe015d546ebd99a643746ad48cded7dd244bc3540
SHA5120fff0b99fc2570040668dad7b5f3e368bdebdb314ac97daa6d402d649b4ffa1859dbd28d95364fd28480b0887de10f83ef0e1b21d40f23290fd908f214c58c8a
-
Filesize
214B
MD595bf257560d1cacc8a9e654c82d9e580
SHA1085791eb2e220f5630a88b38c5c808843668f955
SHA2560013d544793ce92eef383ccf52ed57b9d717934d664195f0cbbb9e7ca7084727
SHA512a4295d66712b346c28da42fa88061342ca51883ba5019c5edb843d20cc208a0821cf0fb4e72ed55eab0be342e01d43b9695218e399a632c7ee3c1afd6990cde8