Analysis
-
max time kernel
118s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
05-11-2024 07:11
Static task
static1
Behavioral task
behavioral1
Sample
3a92479aa98e55499bfa33bc2ea35b64.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
3a92479aa98e55499bfa33bc2ea35b64.exe
Resource
win10v2004-20241007-en
General
-
Target
3a92479aa98e55499bfa33bc2ea35b64.exe
-
Size
1.9MB
-
MD5
3a92479aa98e55499bfa33bc2ea35b64
-
SHA1
2645ee34fe180b3c775fec79729f5ecee1dab95f
-
SHA256
cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71
-
SHA512
137fe77d848b628a212e52fb9c8bac86c42914b51a2914f60676c3799e3c346a03c9122a54ed899888dbc58a59990f9cbd381212e08cfb82d071a577892d8d48
-
SSDEEP
24576:2TbBv5rUyXV/SgxSKCk+FpaARF5+dKz8It1s4o4NIbDc405+iPP+x2PMZ5S6re:IBJ/CFK3INhNIbDcykP+yiSf
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Executes dropped EXE 2 IoCs
Processes:
fontReviewsavesinto.execsrss.exepid process 2768 fontReviewsavesinto.exe 1616 csrss.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid process 2904 cmd.exe 2904 cmd.exe -
Drops file in Program Files directory 2 IoCs
Processes:
fontReviewsavesinto.exedescription ioc process File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\smss.exe fontReviewsavesinto.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\69ddcba757bf72 fontReviewsavesinto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
3a92479aa98e55499bfa33bc2ea35b64.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3a92479aa98e55499bfa33bc2ea35b64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
fontReviewsavesinto.execsrss.exepid process 2768 fontReviewsavesinto.exe 2768 fontReviewsavesinto.exe 2768 fontReviewsavesinto.exe 2768 fontReviewsavesinto.exe 2768 fontReviewsavesinto.exe 2768 fontReviewsavesinto.exe 2768 fontReviewsavesinto.exe 2768 fontReviewsavesinto.exe 2768 fontReviewsavesinto.exe 1616 csrss.exe 1616 csrss.exe 1616 csrss.exe 1616 csrss.exe 1616 csrss.exe 1616 csrss.exe 1616 csrss.exe 1616 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fontReviewsavesinto.execsrss.exedescription pid process Token: SeDebugPrivilege 2768 fontReviewsavesinto.exe Token: SeDebugPrivilege 1616 csrss.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
3a92479aa98e55499bfa33bc2ea35b64.exeWScript.execmd.exefontReviewsavesinto.execmd.exedescription pid process target process PID 2772 wrote to memory of 2788 2772 3a92479aa98e55499bfa33bc2ea35b64.exe WScript.exe PID 2772 wrote to memory of 2788 2772 3a92479aa98e55499bfa33bc2ea35b64.exe WScript.exe PID 2772 wrote to memory of 2788 2772 3a92479aa98e55499bfa33bc2ea35b64.exe WScript.exe PID 2772 wrote to memory of 2788 2772 3a92479aa98e55499bfa33bc2ea35b64.exe WScript.exe PID 2788 wrote to memory of 2904 2788 WScript.exe cmd.exe PID 2788 wrote to memory of 2904 2788 WScript.exe cmd.exe PID 2788 wrote to memory of 2904 2788 WScript.exe cmd.exe PID 2788 wrote to memory of 2904 2788 WScript.exe cmd.exe PID 2904 wrote to memory of 2768 2904 cmd.exe fontReviewsavesinto.exe PID 2904 wrote to memory of 2768 2904 cmd.exe fontReviewsavesinto.exe PID 2904 wrote to memory of 2768 2904 cmd.exe fontReviewsavesinto.exe PID 2904 wrote to memory of 2768 2904 cmd.exe fontReviewsavesinto.exe PID 2768 wrote to memory of 2184 2768 fontReviewsavesinto.exe cmd.exe PID 2768 wrote to memory of 2184 2768 fontReviewsavesinto.exe cmd.exe PID 2768 wrote to memory of 2184 2768 fontReviewsavesinto.exe cmd.exe PID 2184 wrote to memory of 336 2184 cmd.exe chcp.com PID 2184 wrote to memory of 336 2184 cmd.exe chcp.com PID 2184 wrote to memory of 336 2184 cmd.exe chcp.com PID 2184 wrote to memory of 1180 2184 cmd.exe w32tm.exe PID 2184 wrote to memory of 1180 2184 cmd.exe w32tm.exe PID 2184 wrote to memory of 1180 2184 cmd.exe w32tm.exe PID 2184 wrote to memory of 1616 2184 cmd.exe csrss.exe PID 2184 wrote to memory of 1616 2184 cmd.exe csrss.exe PID 2184 wrote to memory of 1616 2184 cmd.exe csrss.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3a92479aa98e55499bfa33bc2ea35b64.exe"C:\Users\Admin\AppData\Local\Temp\3a92479aa98e55499bfa33bc2ea35b64.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ComponentSavesinto\Rvb4MehGYPWwP7mOC7L2KZoGBB7qbkXbVDhXcse7w1B6.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ComponentSavesinto\ZNtisV5JM91TmuX3tDFXvJx7ah2q8kJOB5hVZXHXTCGj5p.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2904 -
C:\ComponentSavesinto\fontReviewsavesinto.exe"C:\ComponentSavesinto/fontReviewsavesinto.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2768 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\W6bqrp3ns3.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2184 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:336
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1180
-
-
C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe"C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242B
MD53076c2a420abfae7929160ba4d0a72b7
SHA112b6bf6ab90923d5bdd316683b8eccd25b478904
SHA25612790bc3e92339d3720214576ee78d7546292f985d5a06ee20c19aa6aea20344
SHA512847910825012e426315c64fe5f949d63bcb3c60b51111c413198cc056e4ebc8475bf9c07b1cb021a82d8050b805606c1530a6431a8da5f5021b60e81dd56b37e
-
Filesize
87B
MD50f0c1382d77519a4e9b29d9aa39e786b
SHA1e230967a14b0854d217ebdbbd571f7bae14ba176
SHA2561bff5ed332b1fb57070372efa426bdb201534c2050cb16dd68c86e8595bf727a
SHA5128435f2224ffe087669e382746587c4f583a15c1f0fa5939849882aecff136c1a55557171a6f17e3b66a0fc0d0067888de40ec02dcc70b86e35ee49c841cb2556
-
Filesize
1.6MB
MD55b7391cd38f6218cd0e5c8f3899ab4dd
SHA1c8fe062863454f2170cb5add5e38733311c48066
SHA2564fa8244e62b244b9f543363577dbab6f4765809c4e4b09de4d42bd0b05384ff9
SHA512a29e0820f2188af78133ba0ac8c1fa86a0f76038b222e15cbeb5167d1eb5f2a5e959d2ce5081fe694c458a204d1a222f92aea35d1049096807ccf25c68113d67
-
Filesize
248B
MD5c4c7c61044d3cdc1159dcb48f7580679
SHA15699961921cc0086b6fc99fb0d2e991c72e6b7db
SHA256e567a87443f622d564acc199d2aff09b31ff8448689bf5a8978b113150a1daeb
SHA51249e8f183f566442aab541add91755d0f5da77e25f567a5535c399ff76d392f7d29e629e9bdb858bc5ec17e909efb4f14cbe464f8e2bdcdaaa19ec64481e57809