Analysis
-
max time kernel
134s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 16:46
Static task
static1
Behavioral task
behavioral1
Sample
51ED2A0701D313F3761169D91FB69848.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
51ED2A0701D313F3761169D91FB69848.exe
Resource
win10v2004-20241007-en
General
-
Target
51ED2A0701D313F3761169D91FB69848.exe
-
Size
2.4MB
-
MD5
51ed2a0701d313f3761169d91fb69848
-
SHA1
ed39a76db78d1d3c9c3a3a20d5dcf8da19e51ba3
-
SHA256
1b304c8a2ae4546bd7958c7f22becaf6b682a5c88b7a01945a952de991b0ef0b
-
SHA512
324bb255f7b5edef459ca8c5ec88509cd86f0fc060c546c9484294db5c97bcd56d0483b0074d63763f85fea0807ed2b3e10fb7749c797e0ea3d511382dd0be85
-
SSDEEP
49152:3XfX30/e4wkPaOoMoa+QPPHPahen4S2V526is7K9gn6weB1din4OEU6zMa:nf0/e47aOoMcQP6M4S+4676P3wn4dz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3460 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 636 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 920 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4480 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4684 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4664 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 1292 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 1292 schtasks.exe 90 -
Processes:
resource yara_rule behavioral2/files/0x000f000000023b5e-4.dat dcrat behavioral2/files/0x0007000000023c9f-25.dat dcrat behavioral2/memory/3236-26-0x0000000000E60000-0x00000000010C2000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
51ED2A0701D313F3761169D91FB69848.exeRayCheats.exeWScript.execomSession.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 51ED2A0701D313F3761169D91FB69848.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RayCheats.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation comSession.exe -
Executes dropped EXE 3 IoCs
Processes:
RayCheats.execomSession.exeSppExtComObj.exepid Process 4108 RayCheats.exe 3236 comSession.exe 4088 SppExtComObj.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 2 IoCs
Processes:
comSession.exedescription ioc Process File created C:\Program Files\Uninstall Information\fontdrvhost.exe comSession.exe File created C:\Program Files\Uninstall Information\5b884080fd4f94 comSession.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
RayCheats.exeWScript.exeWScript.execmd.exereg.exe51ED2A0701D313F3761169D91FB69848.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RayCheats.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 51ED2A0701D313F3761169D91FB69848.exe -
Modifies registry class 1 IoCs
Processes:
RayCheats.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RayCheats.exe -
Modifies registry key 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 5088 schtasks.exe 4712 schtasks.exe 1364 schtasks.exe 3848 schtasks.exe 4684 schtasks.exe 2092 schtasks.exe 636 schtasks.exe 2404 schtasks.exe 1964 schtasks.exe 920 schtasks.exe 4480 schtasks.exe 1948 schtasks.exe 2616 schtasks.exe 4868 schtasks.exe 2276 schtasks.exe 4988 schtasks.exe 3460 schtasks.exe 4192 schtasks.exe 916 schtasks.exe 4664 schtasks.exe 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
comSession.exeSppExtComObj.exepid Process 3236 comSession.exe 3236 comSession.exe 3236 comSession.exe 3236 comSession.exe 3236 comSession.exe 3236 comSession.exe 3236 comSession.exe 3236 comSession.exe 3236 comSession.exe 3236 comSession.exe 3236 comSession.exe 4088 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
comSession.exeSppExtComObj.exedescription pid Process Token: SeDebugPrivilege 3236 comSession.exe Token: SeDebugPrivilege 4088 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 19 IoCs
Processes:
51ED2A0701D313F3761169D91FB69848.exeRayCheats.exeWScript.execmd.execomSession.exedescription pid Process procid_target PID 4912 wrote to memory of 4108 4912 51ED2A0701D313F3761169D91FB69848.exe 94 PID 4912 wrote to memory of 4108 4912 51ED2A0701D313F3761169D91FB69848.exe 94 PID 4912 wrote to memory of 4108 4912 51ED2A0701D313F3761169D91FB69848.exe 94 PID 4108 wrote to memory of 2872 4108 RayCheats.exe 95 PID 4108 wrote to memory of 2872 4108 RayCheats.exe 95 PID 4108 wrote to memory of 2872 4108 RayCheats.exe 95 PID 4108 wrote to memory of 4180 4108 RayCheats.exe 96 PID 4108 wrote to memory of 4180 4108 RayCheats.exe 96 PID 4108 wrote to memory of 4180 4108 RayCheats.exe 96 PID 2872 wrote to memory of 3876 2872 WScript.exe 101 PID 2872 wrote to memory of 3876 2872 WScript.exe 101 PID 2872 wrote to memory of 3876 2872 WScript.exe 101 PID 3876 wrote to memory of 3236 3876 cmd.exe 103 PID 3876 wrote to memory of 3236 3876 cmd.exe 103 PID 3236 wrote to memory of 4088 3236 comSession.exe 125 PID 3236 wrote to memory of 4088 3236 comSession.exe 125 PID 3876 wrote to memory of 4132 3876 cmd.exe 126 PID 3876 wrote to memory of 4132 3876 cmd.exe 126 PID 3876 wrote to memory of 4132 3876 cmd.exe 126 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\51ED2A0701D313F3761169D91FB69848.exe"C:\Users\Admin\AppData\Local\Temp\51ED2A0701D313F3761169D91FB69848.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Users\Admin\AppData\Local\Temp\RayCheats.exe"C:\Users\Admin\AppData\Local\Temp\RayCheats.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4108 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Nursultan\CXMe2.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2872 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\Nursultan\zvsDOSOzYWKFo4ZM.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3876 -
C:\Users\Admin\AppData\Roaming\Nursultan\comSession.exe"C:\Users\Admin\AppData\Roaming\Nursultan\comSession.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Users\Admin\Documents\My Videos\SppExtComObj.exe"C:\Users\Admin\Documents\My Videos\SppExtComObj.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4088
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4132
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\Nursultan\file.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Default\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Uninstall Information\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\regid.1991-06.com.microsoft\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\Default\My Documents\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\My Documents\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Default\My Documents\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Documents\My Videos\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Admin\Documents\My Videos\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Documents\My Videos\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5db35ed4e6955685c244b4ac954115fff
SHA1751834b825b6e17b489f33e1e3b17c7c3c1295ab
SHA256c3babdee670d6cf922cb746a997f5ee112a11a141584c0eb703d192fc1fcee64
SHA5129facb2880120ccb677cf96e4b911685f0c18317e6a4e9d7b34b6363fa6e32e864f6b893f3023fb743481e1dcb39fcd83602735c569342ace49281044c52f2d5f
-
Filesize
209B
MD5484bfd68922e5e27228c2fa473677110
SHA1eb2495adad200e316f7d5961b668a2af32958fce
SHA2567a11a2afd7914cc6d77553b3d44af9a3bbd65551af2a551138fb27ecb066d442
SHA5120b4f2acc2d5e4cb7cb3e5f105e29f9ef1640a76e22039b7b6337b1d0e7aacde29f107ae3c5e08b8b1c6d419cb40877d7d7e66721eb7320096a24162eecd9ccf0
-
Filesize
2.4MB
MD51b6bf62c6d2fe41fcb3d8dd8372abba6
SHA1ea6c66691c5dd2c014f47145d44525d39e08aea8
SHA25684c35170f401c1b809aaa7888f79fe11860798fe3a82328383840e1d133f9d2e
SHA512fbf727e76880f1ea6132c8491bfc2d218d48ad12c6672c64bd9928ab8f46bea16454d696bceb515f0b22195c6456ee66305cda41ffdbd6fa66f40cc520009c2b
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
148B
MD5deb8d9eeb4557c39315338a00cd83916
SHA18ecc2410818d611e48e1ec81e7ab6ce88af420bf
SHA2560e9a479bd000929602b921f116255053d01c3908837dcaae884765f48bb243b6
SHA51288172330ba223eefad09e759dc769a7d976a0c1e00b28b30cd4b7cf2f8cb75d5589119fa1fcddf1e603a3ebd41bf2f65e0276464dbd1c59dc70ef4e86f0b10b8