Analysis
-
max time kernel
148s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
01-11-2024 11:29
Behavioral task
behavioral1
Sample
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe
Resource
win10v2004-20241007-en
General
-
Target
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe
-
Size
3.5MB
-
MD5
04633b59c759e0f91a19848c453dc473
-
SHA1
3f7e45be68ba6c2b63d3088796e98c22f21e6b30
-
SHA256
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974
-
SHA512
df6424b56e29747cb2890a0e8f2edd356b1c4fba87d7e9d3db933489ca97ff6376fcfd31cf7e230dde642c228116681e69c12c80912037d554390f7a4af0871f
-
SSDEEP
49152:F5IywAyfWfCxirbVGaVNmvVQdMeanKKmgzPSjhXoU72qh5YcPb1VXtBG+JUZq5Q5:FaywdWfxbVfEadMJKCz+Rf3Pb6AkNdk
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 1036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 1036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 1036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5096 1036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 1036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 1036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 1036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 1036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 1036 schtasks.exe 85 -
Processes:
resource yara_rule behavioral2/files/0x000a000000023bb1-31.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe -
Executes dropped EXE 1 IoCs
Processes:
RuntimeBroker.exepid Process 408 RuntimeBroker.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 7 IoCs
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exedescription ioc Process File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\unsecapp.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Acrobat\unsecapp.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files (x86)\Common Files\Adobe\Acrobat\29c1c3cc0f7685 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\9e8d7a4ca61bd9 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files\Windows Portable Devices\sihost.exe 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe File created C:\Program Files\Windows Portable Devices\66fc9ff0ee96c2 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2560 schtasks.exe 3324 schtasks.exe 2348 schtasks.exe 1692 schtasks.exe 5096 schtasks.exe 2840 schtasks.exe 548 schtasks.exe 1840 schtasks.exe 4420 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exeRuntimeBroker.exepid Process 4260 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 408 RuntimeBroker.exe 408 RuntimeBroker.exe 408 RuntimeBroker.exe 408 RuntimeBroker.exe 408 RuntimeBroker.exe 408 RuntimeBroker.exe 408 RuntimeBroker.exe 408 RuntimeBroker.exe 408 RuntimeBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
RuntimeBroker.exepid Process 408 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exeRuntimeBroker.exedescription pid Process Token: SeDebugPrivilege 4260 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe Token: SeDebugPrivilege 408 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.execmd.exedescription pid Process procid_target PID 4260 wrote to memory of 3524 4260 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 96 PID 4260 wrote to memory of 3524 4260 7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe 96 PID 3524 wrote to memory of 2252 3524 cmd.exe 98 PID 3524 wrote to memory of 2252 3524 cmd.exe 98 PID 3524 wrote to memory of 408 3524 cmd.exe 105 PID 3524 wrote to memory of 408 3524 cmd.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe"C:\Users\Admin\AppData\Local\Temp\7d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mCxoCI6GGO.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3524 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2252
-
-
C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe"C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:408
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Adobe\Acrobat\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe\Acrobat\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Common Files\Adobe\Acrobat\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD504633b59c759e0f91a19848c453dc473
SHA13f7e45be68ba6c2b63d3088796e98c22f21e6b30
SHA2567d1742827128bccb907f2da5ebfe80621f2a3356162635ee26798d275ff74974
SHA512df6424b56e29747cb2890a0e8f2edd356b1c4fba87d7e9d3db933489ca97ff6376fcfd31cf7e230dde642c228116681e69c12c80912037d554390f7a4af0871f
-
Filesize
229B
MD54ccfcbcf5f06d7dd66773392cefa8020
SHA1ad0d423ea392034eac266ecf40de53822e2b0945
SHA256aecb9f39b95462d69732e5c5215b471f153acb9e6e0575fc71eeec3ec740b1fa
SHA512fe3b9b02c0feb38a2818c3aff69b22ac9817c9867a2f7f5f0f30c659db6fdca61f396b82b4b9187b21ba9c99b4e664a776da6a10a185b10ab56d37eba6eb7b48