Analysis
-
max time kernel
144s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
03-11-2024 03:27
Static task
static1
Behavioral task
behavioral1
Sample
9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe
Resource
win7-20241010-en
General
-
Target
9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe
-
Size
1.2MB
-
MD5
d1dac6e0cf79a43434f1ac4c84b9ef4d
-
SHA1
35a0db7e5548b32fa4a44eb897beb9fbbdcc7962
-
SHA256
9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd
-
SHA512
43c1df1b5ea8d477977577e5a2a683e0c6621db649709a1447c783540e2e019053d288898fc255c2c27dedc20df595176a3b5a70c58a6a994f9b83192cc8989f
-
SSDEEP
24576:9sayvYwy9cCAiDSeqgpkcqK0QrmU9cPVbGI61T7Kamt:WayQfSeXqK5Z9gsI6dud
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3956 3900 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1108 3900 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 3900 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 3900 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 3900 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3552 3900 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 3900 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 3900 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 3900 schtasks.exe 93 -
Processes:
resource yara_rule behavioral2/files/0x0007000000023cda-21.dat dcrat behavioral2/memory/2936-27-0x0000000000400000-0x00000000004F0000-memory.dmp dcrat behavioral2/memory/1052-31-0x00000000005E0000-0x000000000069A000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe31jxQrvwDO.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 31jxQrvwDO.exe -
Executes dropped EXE 3 IoCs
Processes:
QOyc4GT88A.exe31jxQrvwDO.exesihost.exepid Process 2216 QOyc4GT88A.exe 1052 31jxQrvwDO.exe 1632 sihost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exedescription pid Process procid_target PID 432 set thread context of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 -
Drops file in Program Files directory 2 IoCs
Processes:
31jxQrvwDO.exedescription ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\spoolsv.exe 31jxQrvwDO.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\f3b6ecef712a24 31jxQrvwDO.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3252 432 WerFault.exe 85 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe -
Modifies registry class 1 IoCs
Processes:
31jxQrvwDO.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 31jxQrvwDO.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1108 schtasks.exe 3552 schtasks.exe 2716 schtasks.exe 1036 schtasks.exe 3216 schtasks.exe 3956 schtasks.exe 3000 schtasks.exe 5112 schtasks.exe 1200 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
31jxQrvwDO.exesihost.exepid Process 1052 31jxQrvwDO.exe 1052 31jxQrvwDO.exe 1052 31jxQrvwDO.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe 1632 sihost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
sihost.exepid Process 1632 sihost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
31jxQrvwDO.exesihost.exedescription pid Process Token: SeDebugPrivilege 1052 31jxQrvwDO.exe Token: SeDebugPrivilege 1632 sihost.exe -
Suspicious use of WriteProcessMemory 23 IoCs
Processes:
9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe31jxQrvwDO.execmd.exedescription pid Process procid_target PID 432 wrote to memory of 3872 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 96 PID 432 wrote to memory of 3872 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 96 PID 432 wrote to memory of 3872 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 96 PID 432 wrote to memory of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 PID 432 wrote to memory of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 PID 432 wrote to memory of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 PID 432 wrote to memory of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 PID 432 wrote to memory of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 PID 432 wrote to memory of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 PID 432 wrote to memory of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 PID 432 wrote to memory of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 PID 432 wrote to memory of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 PID 432 wrote to memory of 2936 432 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 97 PID 2936 wrote to memory of 2216 2936 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 102 PID 2936 wrote to memory of 2216 2936 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 102 PID 2936 wrote to memory of 1052 2936 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 104 PID 2936 wrote to memory of 1052 2936 9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe 104 PID 1052 wrote to memory of 3968 1052 31jxQrvwDO.exe 114 PID 1052 wrote to memory of 3968 1052 31jxQrvwDO.exe 114 PID 3968 wrote to memory of 400 3968 cmd.exe 116 PID 3968 wrote to memory of 400 3968 cmd.exe 116 PID 3968 wrote to memory of 1632 3968 cmd.exe 122 PID 3968 wrote to memory of 1632 3968 cmd.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe"C:\Users\Admin\AppData\Local\Temp\9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Users\Admin\AppData\Local\Temp\9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe"C:\Users\Admin\AppData\Local\Temp\9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe"2⤵PID:3872
-
-
C:\Users\Admin\AppData\Local\Temp\9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe"C:\Users\Admin\AppData\Local\Temp\9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Users\Admin\AppData\Roaming\QOyc4GT88A.exe"C:\Users\Admin\AppData\Roaming\QOyc4GT88A.exe"3⤵
- Executes dropped EXE
PID:2216
-
-
C:\Users\Admin\AppData\Roaming\31jxQrvwDO.exe"C:\Users\Admin\AppData\Roaming\31jxQrvwDO.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1052 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTV455KIx4.bat"4⤵
- Suspicious use of WriteProcessMemory
PID:3968 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:25⤵PID:400
-
-
C:\Recovery\WindowsRE\sihost.exe"C:\Recovery\WindowsRE\sihost.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1632
-
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 432 -s 2642⤵
- Program crash
PID:3252
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 432 -ip 4321⤵PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Cookies\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Default\Cookies\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Cookies\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3216
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
197B
MD5ffb40ac427500f5d51a62450748a5b88
SHA14771779e63dadcbb6e9dbea063ed880402f2e895
SHA25614ba45192a10b517b0f0554f35e24edd567d29bd6cb7943120042be0ffd657a6
SHA512e88f39985a46ba0e2ffe61f5897d5f18b46f6b1bc95a18739b3be89d371a645e66492321f322a612607658280c99c99de1c63f39d2e91b74dbf6e1f15dc58661
-
Filesize
716KB
MD52ea728129d813b8a99509cc009968d2e
SHA14705bf7c666dceb4db384cb487d796557583d107
SHA256384773df6081637cd1d36872cace14b1df5e5d59cb9bed47512b0618185ca8fd
SHA5129a67df09a331602e6a9176bbc6277cf7908085e768b9da2e13f6ba99934020d46823073d8e19b6cb2dd19ee0c75407a67c5095fb33068679a7ab5d760764db39
-
Filesize
18KB
MD5f3edff85de5fd002692d54a04bcb1c09
SHA14c844c5b0ee7cb230c9c28290d079143e00cb216
SHA256caf29650446db3842e1c1e8e5e1bafadaf90fc82c5c37b9e2c75a089b7476131
SHA512531d920e2567f58e8169afc786637c1a0f7b9b5c27b27b5f0eddbfc3e00cecd7bea597e34061d836647c5f8c7757f2fe02952a9793344e21b39ddd4bf7985f9d