Analysis
-
max time kernel
138s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02/11/2024, 19:21
Static task
static1
Behavioral task
behavioral1
Sample
D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe
Resource
win7-20240729-en
General
-
Target
D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe
-
Size
1.2MB
-
MD5
d1dac6e0cf79a43434f1ac4c84b9ef4d
-
SHA1
35a0db7e5548b32fa4a44eb897beb9fbbdcc7962
-
SHA256
9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd
-
SHA512
43c1df1b5ea8d477977577e5a2a683e0c6621db649709a1447c783540e2e019053d288898fc255c2c27dedc20df595176a3b5a70c58a6a994f9b83192cc8989f
-
SSDEEP
24576:9sayvYwy9cCAiDSeqgpkcqK0QrmU9cPVbGI61T7Kamt:WayQfSeXqK5Z9gsI6dud
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 1924 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4436 1924 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3580 1924 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 1924 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4932 1924 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 1924 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 1924 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 1924 schtasks.exe 95 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 1924 schtasks.exe 95 -
resource yara_rule behavioral2/files/0x0007000000023cb2-28.dat dcrat behavioral2/memory/1428-27-0x0000000000400000-0x00000000004F0000-memory.dmp dcrat behavioral2/memory/3620-31-0x0000000000800000-0x00000000008BA000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation eitGLNiXcz.exe -
Executes dropped EXE 3 IoCs
pid Process 3172 fSvRaR9z4d.exe 3620 eitGLNiXcz.exe 4008 RuntimeBroker.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4960 set thread context of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5104 4960 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings eitGLNiXcz.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 972 schtasks.exe 1116 schtasks.exe 1108 schtasks.exe 4436 schtasks.exe 4412 schtasks.exe 4932 schtasks.exe 3480 schtasks.exe 3580 schtasks.exe 1360 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 3620 eitGLNiXcz.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe 4008 RuntimeBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4008 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3620 eitGLNiXcz.exe Token: SeDebugPrivilege 4008 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4960 wrote to memory of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 PID 4960 wrote to memory of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 PID 4960 wrote to memory of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 PID 4960 wrote to memory of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 PID 4960 wrote to memory of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 PID 4960 wrote to memory of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 PID 4960 wrote to memory of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 PID 4960 wrote to memory of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 PID 4960 wrote to memory of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 PID 4960 wrote to memory of 1428 4960 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 88 PID 1428 wrote to memory of 3172 1428 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 92 PID 1428 wrote to memory of 3172 1428 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 92 PID 1428 wrote to memory of 3620 1428 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 94 PID 1428 wrote to memory of 3620 1428 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 94 PID 3620 wrote to memory of 3680 3620 eitGLNiXcz.exe 105 PID 3620 wrote to memory of 3680 3620 eitGLNiXcz.exe 105 PID 3680 wrote to memory of 2880 3680 cmd.exe 107 PID 3680 wrote to memory of 2880 3680 cmd.exe 107 PID 3680 wrote to memory of 4008 3680 cmd.exe 112 PID 3680 wrote to memory of 4008 3680 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe"C:\Users\Admin\AppData\Local\Temp\D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4960 -
C:\Users\Admin\AppData\Local\Temp\D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe"C:\Users\Admin\AppData\Local\Temp\D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1428 -
C:\Users\Admin\AppData\Roaming\fSvRaR9z4d.exe"C:\Users\Admin\AppData\Roaming\fSvRaR9z4d.exe"3⤵
- Executes dropped EXE
PID:3172
-
-
C:\Users\Admin\AppData\Roaming\eitGLNiXcz.exe"C:\Users\Admin\AppData\Roaming\eitGLNiXcz.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rGhUXuzGmB.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:3680 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:2880
-
-
C:\Recovery\WindowsRE\RuntimeBroker.exe"C:\Recovery\WindowsRE\RuntimeBroker.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4960 -s 2682⤵
- Program crash
PID:5104
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4960 -ip 49601⤵PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Desktop\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Desktop\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "eitGLNiXcze" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft\WDF\eitGLNiXcz.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "eitGLNiXcz" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\WDF\eitGLNiXcz.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "eitGLNiXcze" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Microsoft\WDF\eitGLNiXcz.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204B
MD5bce44f68205d5e61e273205a6377afec
SHA1758b4696bc3c69410339a0d1f212341d4b454be5
SHA2565302b012cba014b9197469afa14c9ca46259625e204ff256a3d7910787e1eee3
SHA51231f797f86569fed79d09a1a1ae1aa361bcaa14df6f4ccd9e95ef6bc456b1a9ccebfba4789ae698be721c40d45bc88c01f4118b35f07e93baf8f7da3e0bca4aa4
-
Filesize
716KB
MD52ea728129d813b8a99509cc009968d2e
SHA14705bf7c666dceb4db384cb487d796557583d107
SHA256384773df6081637cd1d36872cace14b1df5e5d59cb9bed47512b0618185ca8fd
SHA5129a67df09a331602e6a9176bbc6277cf7908085e768b9da2e13f6ba99934020d46823073d8e19b6cb2dd19ee0c75407a67c5095fb33068679a7ab5d760764db39
-
Filesize
18KB
MD5f3edff85de5fd002692d54a04bcb1c09
SHA14c844c5b0ee7cb230c9c28290d079143e00cb216
SHA256caf29650446db3842e1c1e8e5e1bafadaf90fc82c5c37b9e2c75a089b7476131
SHA512531d920e2567f58e8169afc786637c1a0f7b9b5c27b27b5f0eddbfc3e00cecd7bea597e34061d836647c5f8c7757f2fe02952a9793344e21b39ddd4bf7985f9d