Analysis
-
max time kernel
16s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 20:12
Behavioral task
behavioral1
Sample
aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7.exe
Resource
win10v2004-20241007-en
General
-
Target
aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7.exe
-
Size
1.5MB
-
MD5
20b7f5d28ee98e5c43286823ea8cf1e6
-
SHA1
78ca9fcf1eb4f779d09271121f0c2fc6b74de2e8
-
SHA256
aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7
-
SHA512
ae6c707fd71fb6af879ccb82da8955228e871d94ad8fdc81f3483956aefda85ca4bdb7b1604d68cf5709932eb26c95b435bce500811dd3e8558596fca87139aa
-
SSDEEP
24576:U2G/nvxW3Ww0tU5oiFd+IZhV5UVdoWpcCQD/nxsRGIE0Fc3q7UEE:UbA30U5oiZGV+5TD6RJFs8a
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 236 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 836 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2544 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 2544 schtasks.exe 33 -
resource yara_rule behavioral1/files/0x0007000000018bf3-9.dat dcrat behavioral1/memory/2728-13-0x0000000001020000-0x0000000001152000-memory.dmp dcrat behavioral1/memory/1756-31-0x00000000011A0000-0x00000000012D2000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2728 Brokerdll.exe 1756 csrss.exe -
Loads dropped DLL 2 IoCs
pid Process 2876 cmd.exe 2876 cmd.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Windows Media Player\Brokerdll.exe Brokerdll.exe File opened for modification C:\Program Files\Windows Media Player\Brokerdll.exe Brokerdll.exe File created C:\Program Files\Windows Media Player\f575e60b8b0de6 Brokerdll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2028 schtasks.exe 836 schtasks.exe 2560 schtasks.exe 2948 schtasks.exe 2944 schtasks.exe 440 schtasks.exe 2272 schtasks.exe 2348 schtasks.exe 2448 schtasks.exe 2476 schtasks.exe 236 schtasks.exe 1692 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2728 Brokerdll.exe 2728 Brokerdll.exe 2728 Brokerdll.exe 1756 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2728 Brokerdll.exe Token: SeDebugPrivilege 1756 csrss.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1744 wrote to memory of 812 1744 aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7.exe 29 PID 1744 wrote to memory of 812 1744 aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7.exe 29 PID 1744 wrote to memory of 812 1744 aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7.exe 29 PID 1744 wrote to memory of 812 1744 aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7.exe 29 PID 812 wrote to memory of 2876 812 WScript.exe 30 PID 812 wrote to memory of 2876 812 WScript.exe 30 PID 812 wrote to memory of 2876 812 WScript.exe 30 PID 812 wrote to memory of 2876 812 WScript.exe 30 PID 2876 wrote to memory of 2728 2876 cmd.exe 32 PID 2876 wrote to memory of 2728 2876 cmd.exe 32 PID 2876 wrote to memory of 2728 2876 cmd.exe 32 PID 2876 wrote to memory of 2728 2876 cmd.exe 32 PID 2728 wrote to memory of 1756 2728 Brokerdll.exe 46 PID 2728 wrote to memory of 1756 2728 Brokerdll.exe 46 PID 2728 wrote to memory of 1756 2728 Brokerdll.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7.exe"C:\Users\Admin\AppData\Local\Temp\aac41b74838379e24f8b5ca5e704fea42bc06eb158b460dde82e6e3029c14ee7.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1744 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\containerWebmonitorDll\T7oNlk2vHaQ8MXkSqmK2HufyoPSWwE.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\containerWebmonitorDll\UU3jqQ4vWPCbmzdnuhCfA2VrMpTm.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2876 -
C:\containerWebmonitorDll\Brokerdll.exe"C:\containerWebmonitorDll\Brokerdll.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\containerWebmonitorDll\csrss.exe"C:\containerWebmonitorDll\csrss.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1756
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BrokerdllB" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\Brokerdll.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Brokerdll" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Brokerdll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BrokerdllB" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\Brokerdll.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\containerWebmonitorDll\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\containerWebmonitorDll\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\containerWebmonitorDll\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\containerWebmonitorDll\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\containerWebmonitorDll\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\containerWebmonitorDll\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
227B
MD5732083bb2600ac40ae76216b1be346a9
SHA1706a692088170daeffc7eff189cdfd53d01bac76
SHA256fb298a365d280de99d20ae5e2c6432045b7f5fa07b45a9b1ba67d8d4e136e52a
SHA512250a377d5c7f7c21e1415e85b6042cca54cd4c1f855d6b780b19dfb01d192c1f2676095b8c3fba366c7683c824daf8376b1d4f8b49003e6113397f49de4421ef
-
Filesize
41B
MD5756eee59db5c306ed63519c4014b9284
SHA16adb232367169ac4bc01f3b4a0ed940df3420d94
SHA2566957c8a2885868e6f828f6984ad998f8a58e19e21569c352342cde48f4dca4f7
SHA512b54e3a1070e83664673950ab32fcf0da5dd1e06619425b94df8c7632aa5a9dfb2fb1c50a27949694c5887e59ef6dbc97a0a2f424abc400bca854df1f8e0c7e21
-
Filesize
1.2MB
MD567ae0d53416be7874e657ae8184bbcb6
SHA1b2e8dc6da421ddcb65875515f52c16cccde24be8
SHA25604602534388c779f47a66d164f25af60f34a2be16ea5f3f5c6a99ca909e142f7
SHA5122ee417d1150c4e31cb3cb4c5d2c7ff3db6f81fba8c930e482baf16a45e66250f104dbcffc417afde7f244abe7acce315fc8833a999cadd7be3a934eb34abf2a5