Analysis
-
max time kernel
136s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 03:39
Static task
static1
Behavioral task
behavioral1
Sample
cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exe
Resource
win10v2004-20241007-en
General
-
Target
cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exe
-
Size
1.9MB
-
MD5
3a92479aa98e55499bfa33bc2ea35b64
-
SHA1
2645ee34fe180b3c775fec79729f5ecee1dab95f
-
SHA256
cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71
-
SHA512
137fe77d848b628a212e52fb9c8bac86c42914b51a2914f60676c3799e3c346a03c9122a54ed899888dbc58a59990f9cbd381212e08cfb82d071a577892d8d48
-
SSDEEP
24576:2TbBv5rUyXV/SgxSKCk+FpaARF5+dKz8It1s4o4NIbDc405+iPP+x2PMZ5S6re:IBJ/CFK3INhNIbDcykP+yiSf
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Executes dropped EXE 2 IoCs
Processes:
fontReviewsavesinto.exeservices.exepid Process 2384 fontReviewsavesinto.exe 768 services.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid Process 2212 cmd.exe 2212 cmd.exe -
Drops file in Program Files directory 4 IoCs
Processes:
fontReviewsavesinto.exedescription ioc Process File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\101b941d020240 fontReviewsavesinto.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\csrss.exe fontReviewsavesinto.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\886983d96e3d3e fontReviewsavesinto.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Reader\Legal\lsm.exe fontReviewsavesinto.exe -
Drops file in Windows directory 3 IoCs
Processes:
fontReviewsavesinto.exedescription ioc Process File created C:\Windows\Speech\Common\lsm.exe fontReviewsavesinto.exe File created C:\Windows\Setup\State\services.exe fontReviewsavesinto.exe File created C:\Windows\Setup\State\c5b4cb5e9653cc fontReviewsavesinto.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exeWScript.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
fontReviewsavesinto.exeservices.exepid Process 2384 fontReviewsavesinto.exe 2384 fontReviewsavesinto.exe 2384 fontReviewsavesinto.exe 2384 fontReviewsavesinto.exe 2384 fontReviewsavesinto.exe 2384 fontReviewsavesinto.exe 2384 fontReviewsavesinto.exe 2384 fontReviewsavesinto.exe 2384 fontReviewsavesinto.exe 2384 fontReviewsavesinto.exe 768 services.exe 768 services.exe 768 services.exe 768 services.exe 768 services.exe 768 services.exe 768 services.exe 768 services.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
services.exepid Process 768 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
fontReviewsavesinto.exeservices.exedescription pid Process Token: SeDebugPrivilege 2384 fontReviewsavesinto.exe Token: SeDebugPrivilege 768 services.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exeWScript.execmd.exefontReviewsavesinto.execmd.exedescription pid Process procid_target PID 1560 wrote to memory of 2652 1560 cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exe 31 PID 1560 wrote to memory of 2652 1560 cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exe 31 PID 1560 wrote to memory of 2652 1560 cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exe 31 PID 1560 wrote to memory of 2652 1560 cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exe 31 PID 2652 wrote to memory of 2212 2652 WScript.exe 32 PID 2652 wrote to memory of 2212 2652 WScript.exe 32 PID 2652 wrote to memory of 2212 2652 WScript.exe 32 PID 2652 wrote to memory of 2212 2652 WScript.exe 32 PID 2212 wrote to memory of 2384 2212 cmd.exe 34 PID 2212 wrote to memory of 2384 2212 cmd.exe 34 PID 2212 wrote to memory of 2384 2212 cmd.exe 34 PID 2212 wrote to memory of 2384 2212 cmd.exe 34 PID 2384 wrote to memory of 2560 2384 fontReviewsavesinto.exe 35 PID 2384 wrote to memory of 2560 2384 fontReviewsavesinto.exe 35 PID 2384 wrote to memory of 2560 2384 fontReviewsavesinto.exe 35 PID 2560 wrote to memory of 2968 2560 cmd.exe 37 PID 2560 wrote to memory of 2968 2560 cmd.exe 37 PID 2560 wrote to memory of 2968 2560 cmd.exe 37 PID 2560 wrote to memory of 2604 2560 cmd.exe 38 PID 2560 wrote to memory of 2604 2560 cmd.exe 38 PID 2560 wrote to memory of 2604 2560 cmd.exe 38 PID 2560 wrote to memory of 768 2560 cmd.exe 39 PID 2560 wrote to memory of 768 2560 cmd.exe 39 PID 2560 wrote to memory of 768 2560 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exe"C:\Users\Admin\AppData\Local\Temp\cc8ffd463272f8abfb56f7f6c7a83ade8137e8df4c8cf39926469bf54efd1f71.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1560 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ComponentSavesinto\Rvb4MehGYPWwP7mOC7L2KZoGBB7qbkXbVDhXcse7w1B6.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ComponentSavesinto\ZNtisV5JM91TmuX3tDFXvJx7ah2q8kJOB5hVZXHXTCGj5p.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2212 -
C:\ComponentSavesinto\fontReviewsavesinto.exe"C:\ComponentSavesinto/fontReviewsavesinto.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OiLi34xpVR.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2560 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2968
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2604
-
-
C:\Windows\Setup\State\services.exe"C:\Windows\Setup\State\services.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:768
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
242B
MD53076c2a420abfae7929160ba4d0a72b7
SHA112b6bf6ab90923d5bdd316683b8eccd25b478904
SHA25612790bc3e92339d3720214576ee78d7546292f985d5a06ee20c19aa6aea20344
SHA512847910825012e426315c64fe5f949d63bcb3c60b51111c413198cc056e4ebc8475bf9c07b1cb021a82d8050b805606c1530a6431a8da5f5021b60e81dd56b37e
-
Filesize
87B
MD50f0c1382d77519a4e9b29d9aa39e786b
SHA1e230967a14b0854d217ebdbbd571f7bae14ba176
SHA2561bff5ed332b1fb57070372efa426bdb201534c2050cb16dd68c86e8595bf727a
SHA5128435f2224ffe087669e382746587c4f583a15c1f0fa5939849882aecff136c1a55557171a6f17e3b66a0fc0d0067888de40ec02dcc70b86e35ee49c841cb2556
-
Filesize
211B
MD5b3b57bab7b63c22bcf2b455bc0349881
SHA175297a203c7b425037c7d5ebf457fb7feed58c94
SHA256e51ef290085e1b2c8e83bdee52aac937f9cb78cf7285a269cc6c0ab705fe784f
SHA5124c254ea8f77867479dec2c8c1d8360246363ee6e0789f916734c1eb74eac88b4cefa9f567df395643b86bd0b40db28197ed215436fc094591c7f5606c412c0e4
-
Filesize
1.6MB
MD55b7391cd38f6218cd0e5c8f3899ab4dd
SHA1c8fe062863454f2170cb5add5e38733311c48066
SHA2564fa8244e62b244b9f543363577dbab6f4765809c4e4b09de4d42bd0b05384ff9
SHA512a29e0820f2188af78133ba0ac8c1fa86a0f76038b222e15cbeb5167d1eb5f2a5e959d2ce5081fe694c458a204d1a222f92aea35d1049096807ccf25c68113d67