Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 01:18
Behavioral task
behavioral1
Sample
d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe
Resource
win10v2004-20241007-en
General
-
Target
d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe
-
Size
1.5MB
-
MD5
bdf8dba699d63caad5ea9a29a0f6dfda
-
SHA1
60b104b39c4b843e982fba55dc94ca89c444a315
-
SHA256
d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75
-
SHA512
d2200cbbe4312dc5f0c57d45306ac1dd988f8b4892b036ca2b7f05bf0d75f213303b7d4e20a0e0b39862c0d59966468458ba37db084e1972b58b8a6ebce3fa6a
-
SSDEEP
24576:Q2G/nvxW3W8ARZJJJJjsJJJJvJHJJJJJJ/wYnWW5Yxwo06RF91aOd9lfLQP9gMsD:QbA34VAb5J8RFyA10DsGxpQ
Malware Config
Signatures
-
DcRat 7 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exed9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exepid process 2660 schtasks.exe 2336 schtasks.exe 1572 schtasks.exe 1720 schtasks.exe 2220 schtasks.exe 1448 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe -
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2656 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2656 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1572 2656 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2656 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 2656 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2656 schtasks.exe -
Processes:
resource yara_rule \sessionMonitor\sessionMonitordriverCrtMonitor.exe dcrat behavioral1/memory/2364-13-0x0000000000F70000-0x000000000105C000-memory.dmp dcrat behavioral1/memory/1912-33-0x00000000013C0000-0x00000000014AC000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
Processes:
sessionMonitordriverCrtMonitor.exedllhost.exepid process 2364 sessionMonitordriverCrtMonitor.exe 1912 dllhost.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid process 2860 cmd.exe 2860 cmd.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
sessionMonitordriverCrtMonitor.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\Migration\\WTR\\sppsvc.exe\"" sessionMonitordriverCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPSVC\\OSPPSVC.exe\"" sessionMonitordriverCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\wzcdlg\\WmiPrvSE.exe\"" sessionMonitordriverCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\kbdnecat\\dllhost.exe\"" sessionMonitordriverCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\TSTheme\\spoolsv.exe\"" sessionMonitordriverCrtMonitor.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\sessionMonitor\\OSPPSVC.exe\"" sessionMonitordriverCrtMonitor.exe -
Drops file in System32 directory 6 IoCs
Processes:
sessionMonitordriverCrtMonitor.exedescription ioc process File created C:\Windows\System32\wbem\wzcdlg\WmiPrvSE.exe sessionMonitordriverCrtMonitor.exe File created C:\Windows\System32\wbem\wzcdlg\24dbde2999530ef5fd907494bc374d663924116c sessionMonitordriverCrtMonitor.exe File created C:\Windows\System32\kbdnecat\dllhost.exe sessionMonitordriverCrtMonitor.exe File created C:\Windows\System32\kbdnecat\5940a34987c99120d96dace90a3f93f329dcad63 sessionMonitordriverCrtMonitor.exe File created C:\Windows\System32\TSTheme\spoolsv.exe sessionMonitordriverCrtMonitor.exe File created C:\Windows\System32\TSTheme\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 sessionMonitordriverCrtMonitor.exe -
Drops file in Program Files directory 2 IoCs
Processes:
sessionMonitordriverCrtMonitor.exedescription ioc process File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC\OSPPSVC.exe sessionMonitordriverCrtMonitor.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f sessionMonitordriverCrtMonitor.exe -
Drops file in Windows directory 3 IoCs
Processes:
sessionMonitordriverCrtMonitor.exedescription ioc process File opened for modification C:\Windows\Migration\WTR\sppsvc.exe sessionMonitordriverCrtMonitor.exe File created C:\Windows\Migration\WTR\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c sessionMonitordriverCrtMonitor.exe File created C:\Windows\Migration\WTR\sppsvc.exe sessionMonitordriverCrtMonitor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1448 schtasks.exe 2660 schtasks.exe 2336 schtasks.exe 1572 schtasks.exe 1720 schtasks.exe 2220 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
sessionMonitordriverCrtMonitor.exedllhost.exepid process 2364 sessionMonitordriverCrtMonitor.exe 2364 sessionMonitordriverCrtMonitor.exe 2364 sessionMonitordriverCrtMonitor.exe 1912 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
sessionMonitordriverCrtMonitor.exedllhost.exedescription pid process Token: SeDebugPrivilege 2364 sessionMonitordriverCrtMonitor.exe Token: SeDebugPrivilege 1912 dllhost.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exeWScript.execmd.exesessionMonitordriverCrtMonitor.execmd.exedescription pid process target process PID 2788 wrote to memory of 2708 2788 d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe WScript.exe PID 2788 wrote to memory of 2708 2788 d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe WScript.exe PID 2788 wrote to memory of 2708 2788 d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe WScript.exe PID 2788 wrote to memory of 2708 2788 d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe WScript.exe PID 2708 wrote to memory of 2860 2708 WScript.exe cmd.exe PID 2708 wrote to memory of 2860 2708 WScript.exe cmd.exe PID 2708 wrote to memory of 2860 2708 WScript.exe cmd.exe PID 2708 wrote to memory of 2860 2708 WScript.exe cmd.exe PID 2860 wrote to memory of 2364 2860 cmd.exe sessionMonitordriverCrtMonitor.exe PID 2860 wrote to memory of 2364 2860 cmd.exe sessionMonitordriverCrtMonitor.exe PID 2860 wrote to memory of 2364 2860 cmd.exe sessionMonitordriverCrtMonitor.exe PID 2860 wrote to memory of 2364 2860 cmd.exe sessionMonitordriverCrtMonitor.exe PID 2364 wrote to memory of 316 2364 sessionMonitordriverCrtMonitor.exe cmd.exe PID 2364 wrote to memory of 316 2364 sessionMonitordriverCrtMonitor.exe cmd.exe PID 2364 wrote to memory of 316 2364 sessionMonitordriverCrtMonitor.exe cmd.exe PID 316 wrote to memory of 1280 316 cmd.exe w32tm.exe PID 316 wrote to memory of 1280 316 cmd.exe w32tm.exe PID 316 wrote to memory of 1280 316 cmd.exe w32tm.exe PID 316 wrote to memory of 1912 316 cmd.exe dllhost.exe PID 316 wrote to memory of 1912 316 cmd.exe dllhost.exe PID 316 wrote to memory of 1912 316 cmd.exe dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe"C:\Users\Admin\AppData\Local\Temp\d9bfa2b5b08b1708ce9083cd1ce174e5f38fc7e92e17aa2148a5b1a388b27f75.exe"1⤵
- DcRat
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2788 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\sessionMonitor\yKWvGem3BjBd.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\sessionMonitor\sAhrfeOmh26XUgm.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\sessionMonitor\sessionMonitordriverCrtMonitor.exe"C:\sessionMonitor\sessionMonitordriverCrtMonitor.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TFjl6yEZQn.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:316 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1280
-
-
C:\Windows\System32\kbdnecat\dllhost.exe"C:\Windows\System32\kbdnecat\dllhost.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1912
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\wzcdlg\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\kbdnecat\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\TSTheme\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\sessionMonitor\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204B
MD545eeb0db16d32eb68676d8a2efeeaccc
SHA1c67c606a6a47440f3a2710e9731a28cb36221d78
SHA256a23a4842156388bbdff18c06d1c157edc898880112f4cccbfc764bf01d944914
SHA512038cf3cdd529876d01d2532871bb03aea905cd0449b54ffc383525f80568c05e42dcff33b93f2a1dbf591e016b44537cc71c0e006abf73ac89ab747533585e3b
-
Filesize
54B
MD5b768018829ff0d793581de74a77fefbc
SHA17ed52d592e48aae0f2c6d787848a551733da0992
SHA2563c4f92a5815ed7905dcf662250f92066291dd1fe3d72778ddcc5618c6fd9ac1e
SHA512c06ae8e9b5e60c7013673dc8786f8a4e0bb5749af0ed9766935a103d866ce0e79feb49fa5db02d34cdf4f93d74152852bd88cdbbbff78fc72e6a74a0d7581f91
-
Filesize
206B
MD5c71311d680117ae76fd803c7729b0f2e
SHA171b4746c7a7c7d13af5ef8f08e2cf7e5a8bf0c5c
SHA2561028dc026cf11c71dcfd49ffe23504013fa3b291c4a38d3554d31d9579083fe0
SHA512ccc8a8ff690948f6b3158794636960483d2a7a38be8a6be6b1bee92d9684c06ec109831d50e3f39b0df0a319e788398136c4ca91e8de79cde3a0fef560bb7c06
-
Filesize
912KB
MD5ad4510fe830bfd34f52dff2e550ceda8
SHA1e5c892210dfa873f5de94f391586333af3a0e4e6
SHA2561623da1c762e72dc669be09129c7b0f201fc315f98dbefbc12ee3b8da2473a14
SHA512a1dcc93cfa30187137d6a06bd0f8aa7d2d5b43c09029a5df206682b90b070c1c57357aed38a9d98e527409a7dfffbe9ec22b4818a1643573028e2db219ddd836