Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-11-2024 09:51
Behavioral task
behavioral1
Sample
7d8db13b60e52fa8f795d68381eb2317.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7d8db13b60e52fa8f795d68381eb2317.exe
Resource
win10v2004-20241007-en
General
-
Target
7d8db13b60e52fa8f795d68381eb2317.exe
-
Size
827KB
-
MD5
7d8db13b60e52fa8f795d68381eb2317
-
SHA1
cf815f00bf53482199124c6fed99c487f85e1d6e
-
SHA256
f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805
-
SHA512
d41f783a057e022bce577b4f90e6f031b86ba459856a532f75fb2a2405c1c30c589afa945278fe30a6b7e2b6115b5aca7756a791556d1f82b959dc06c6435768
-
SSDEEP
12288:i89kbsLqJ5RqavS3UCBe41kBEsIPtvz4OerNHcaMXb:w4LqJ5RqZ3UCBeYRbTexH8Xb
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 2920 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4388 2920 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2920 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3144 2920 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2920 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4080 2920 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5060 2920 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2920 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 2920 schtasks.exe 84 -
resource yara_rule behavioral2/memory/3940-1-0x0000000000060000-0x0000000000136000-memory.dmp dcrat behavioral2/files/0x0008000000023c93-16.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 7d8db13b60e52fa8f795d68381eb2317.exe -
Executes dropped EXE 1 IoCs
pid Process 1572 RuntimeBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 7d8db13b60e52fa8f795d68381eb2317.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4388 schtasks.exe 3144 schtasks.exe 2572 schtasks.exe 1300 schtasks.exe 4172 schtasks.exe 1664 schtasks.exe 4080 schtasks.exe 5060 schtasks.exe 2712 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3940 7d8db13b60e52fa8f795d68381eb2317.exe 1572 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3940 7d8db13b60e52fa8f795d68381eb2317.exe Token: SeDebugPrivilege 1572 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3940 wrote to memory of 5008 3940 7d8db13b60e52fa8f795d68381eb2317.exe 94 PID 3940 wrote to memory of 5008 3940 7d8db13b60e52fa8f795d68381eb2317.exe 94 PID 5008 wrote to memory of 2972 5008 cmd.exe 96 PID 5008 wrote to memory of 2972 5008 cmd.exe 96 PID 5008 wrote to memory of 1572 5008 cmd.exe 104 PID 5008 wrote to memory of 1572 5008 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7d8db13b60e52fa8f795d68381eb2317.exe"C:\Users\Admin\AppData\Local\Temp\7d8db13b60e52fa8f795d68381eb2317.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\i6FNlRHyuX.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5008 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2972
-
-
C:\Users\Default\Downloads\RuntimeBroker.exe"C:\Users\Default\Downloads\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1572
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Downloads\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\Downloads\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Downloads\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Favorites\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Default\Favorites\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Favorites\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
209B
MD5860dce4bb4723455a14e8642fa370b27
SHA1b71669343f6a26eb1d26340c06034c56393734fa
SHA256adc9794c35eaad243f412d5c87f1ddf7d893c1305caaa14af1d5d17255458d37
SHA512d84ac3c89119e773121a44c44cd3fa634db6c3f372f9bf414e08c186c12b9144519606cc3ff7071877d73e06082cef772e460629b18f3f6982c4150a54edf9d5
-
Filesize
827KB
MD57d8db13b60e52fa8f795d68381eb2317
SHA1cf815f00bf53482199124c6fed99c487f85e1d6e
SHA256f0ac345cd615b9233b1436e380a0130863da5945f7a73a24877210a9ad4bc805
SHA512d41f783a057e022bce577b4f90e6f031b86ba459856a532f75fb2a2405c1c30c589afa945278fe30a6b7e2b6115b5aca7756a791556d1f82b959dc06c6435768