Analysis
-
max time kernel
13s -
max time network
12s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
21-11-2024 22:07
Behavioral task
behavioral1
Sample
Atlantis(beta).exe
Resource
win10ltsc2021-20241023-en
General
-
Target
Atlantis(beta).exe
-
Size
2.6MB
-
MD5
56622002384049e2d2a6b70511c5e614
-
SHA1
8b1edded9e65ea88c555cd3d17a297f78e8862c4
-
SHA256
7fd1dd60ec001addf3f66143d962dc393c68c00761257adbdc95bced6f4d684c
-
SHA512
f4aa66667b578c510b99b6a464976fa6d0655f89165554f7fee4dfa4d03874007319ceb57316c73ac46c5d07961a9c198dd5866bfb6956d92895e91b54a68c7d
-
SSDEEP
49152:JbA3TLHcQogOnBJi/2Kw+gkKh2KXQ10fCB4h70ZE5v91aLAsOfM+JJ5tRTJUHt:JbK0gOn6/2Kw+gkKgmQ17Ba0Z8v91aLz
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4072 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3136 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3848 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4268 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4980 2028 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 2028 schtasks.exe 91 -
resource yara_rule behavioral1/files/0x0028000000045062-29.dat dcrat behavioral1/memory/2752-31-0x0000000000CE0000-0x0000000000F1A000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000\Control Panel\International\Geo\Nation Atlantis(beta).exe -
Executes dropped EXE 1 IoCs
pid Process 2752 BrokerMonitor.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Mail\795b0800c2c468 BrokerMonitor.exe File created C:\Program Files\7-Zip\Lang\OfficeClickToRun.exe BrokerMonitor.exe File created C:\Program Files\7-Zip\Lang\e6c9b481da804f BrokerMonitor.exe File created C:\Program Files (x86)\Windows Mail\BrokerMonitor.exe BrokerMonitor.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\it-IT\5b884080fd4f94 BrokerMonitor.exe File created C:\Windows\it-IT\fontdrvhost.exe BrokerMonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Atlantis(beta).exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3785588363-1079601362-4184885025-1000_Classes\Local Settings Atlantis(beta).exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4072 schtasks.exe 4288 schtasks.exe 3136 schtasks.exe 3924 schtasks.exe 3848 schtasks.exe 4268 schtasks.exe 692 schtasks.exe 2036 schtasks.exe 1780 schtasks.exe 1712 schtasks.exe 1856 schtasks.exe 4980 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 2752 BrokerMonitor.exe 2752 BrokerMonitor.exe 2752 BrokerMonitor.exe 2752 BrokerMonitor.exe 2752 BrokerMonitor.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2752 BrokerMonitor.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 1344 wrote to memory of 2728 1344 Atlantis(beta).exe 82 PID 1344 wrote to memory of 2728 1344 Atlantis(beta).exe 82 PID 1344 wrote to memory of 2728 1344 Atlantis(beta).exe 82 PID 1344 wrote to memory of 2156 1344 Atlantis(beta).exe 83 PID 1344 wrote to memory of 2156 1344 Atlantis(beta).exe 83 PID 1344 wrote to memory of 2156 1344 Atlantis(beta).exe 83 PID 1344 wrote to memory of 4020 1344 Atlantis(beta).exe 84 PID 1344 wrote to memory of 4020 1344 Atlantis(beta).exe 84 PID 1344 wrote to memory of 4020 1344 Atlantis(beta).exe 84 PID 4020 wrote to memory of 784 4020 cmd.exe 87 PID 4020 wrote to memory of 784 4020 cmd.exe 87 PID 4020 wrote to memory of 784 4020 cmd.exe 87 PID 2728 wrote to memory of 5004 2728 WScript.exe 92 PID 2728 wrote to memory of 5004 2728 WScript.exe 92 PID 2728 wrote to memory of 5004 2728 WScript.exe 92 PID 5004 wrote to memory of 2752 5004 cmd.exe 94 PID 5004 wrote to memory of 2752 5004 cmd.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Atlantis(beta).exe"C:\Users\Admin\AppData\Local\Temp\Atlantis(beta).exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1344 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\MsintoNet\nHRdjr.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\MsintoNet\mIOQQzlA02ZU24pF0jGuEQEycJkgNN.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5004 -
C:\MsintoNet\BrokerMonitor.exe"C:\MsintoNet\BrokerMonitor.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2752
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\MsintoNet\file.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2156
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\MsintoNet\nrQ99sdYMIej7R1eVOn.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\cmd.execmd.exe /c "echo Cheat broken. Reinstall"3⤵
- System Location Discovery: System Language Discovery
PID:784
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BrokerMonitorB" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\BrokerMonitor.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BrokerMonitor" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\BrokerMonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BrokerMonitorB" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Mail\BrokerMonitor.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Start Menu\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Start Menu\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files\7-Zip\Lang\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files\7-Zip\Lang\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\it-IT\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\it-IT\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Windows\it-IT\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.2MB
MD55dad48abf6a08af9901b21354338aa30
SHA18e0b275979fcb32c5bae5fa477a377d107d3667f
SHA2566baabc2e0b5cd8b060225d61eb62cad086fafa50a6137cee4329ebf6546ec3bd
SHA512e7bb25f4c7b2c2586138af9d732d8cfebe2eb9f8c07c3dab8aad464f9967f06b7e36fbe4db65659a506783904056fc8424121a3c14b7189994d65da57c9270d8
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
32B
MD5af2588f35c830f0576b666f81cb23a03
SHA14492c3dc6ce0cac0ff0eff2312a9a57919e39041
SHA2565aa41b30140a305e598523ccd646b3fa92bd1c3fdb61797e2d64fa0dde191b63
SHA5127d57468b8f2965a1ac184cbf91cff5a664e2ce9a1679a9c0af7f69b36a547509c35f15c43c9d1ab0f0e568ae53c04d0e4edca2972b9a7a2edbac191d330e7e7f
-
Filesize
217B
MD508b7454316740f2927ea707a5ba3c79c
SHA1c9f00505ba4cbd8b1a330d2e67ca76c14b73ce4c
SHA2563f8d0e7e8c3822b1c4867d44543ed1d03e1f7c3c6d1a481524cced05900fd5ea
SHA512c303c7a1069b88315a0645e88e6668b8fd6e8fa80550bd98389ceed70fb872cc974db15315764eb8bbe16c7f0eb2cd75c28c3838c2211f253d65f63bd54c6628
-
Filesize
41B
MD597b3f1e56dad34be4cb84e244cfd4a4e
SHA1818bdc90e169c9bbc4f4562bd0969062b026ecb7
SHA256f226101fdf7399badc937d237887e4257d59277ac33de6dff6704866889ee2c7
SHA512ce79928b03564978bd53201c63f1fb2f1ac7d3a3794705fbf6a9b790f8339d875c37890052639bbd84261b545eb8ca5d7f89345f4377eb9137283aa3884ec97e