Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 00:37
Behavioral task
behavioral1
Sample
308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe
Resource
win10v2004-20241007-en
General
-
Target
308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe
-
Size
2.3MB
-
MD5
8856304a8bad8f3c4132c28042b8df80
-
SHA1
82adc02d2ccdc3485e6edb00ac36f71f2d804158
-
SHA256
308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61
-
SHA512
c5ab3dca5ad9c0577dcce69a6941259e67066141dc297e07a53b487ea0a51a68c9b79934ce443dc4a3f5e7eee65521cbc13b2f7afe7f594ee7ec5db59f484499
-
SSDEEP
49152:UbA300qL5o66QwgVAVph9QBoyycpwgPGdnDq3IEPU:UbV7oh9yycFODq3vPU
Malware Config
Signatures
-
DcRat 6 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exe308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exeschtasks.exedescription ioc pid Process 1212 schtasks.exe 1940 schtasks.exe 5068 schtasks.exe 2944 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe 4992 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 4088 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 4088 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 4088 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 4088 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 4088 schtasks.exe 89 -
Processes:
resource yara_rule behavioral2/files/0x0007000000023cb3-10.dat dcrat behavioral2/memory/1232-13-0x00000000005B0000-0x00000000007C2000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
brokerDhcpdriverref.exe308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exeWScript.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation brokerDhcpdriverref.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
Processes:
brokerDhcpdriverref.exeunsecapp.exepid Process 1232 brokerDhcpdriverref.exe 1516 unsecapp.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
brokerDhcpdriverref.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\Microsoft.Management.Infrastructure.Native.Unmanaged\\winlogon.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Documents and Settings\\unsecapp.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\mskeyprotcli\\fontdrvhost.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Recovery\\WindowsRE\\upfc.exe\"" brokerDhcpdriverref.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\wowreg32\\dllhost.exe\"" brokerDhcpdriverref.exe -
Drops file in System32 directory 7 IoCs
Processes:
brokerDhcpdriverref.exedescription ioc Process File opened for modification C:\Windows\System32\Microsoft.Management.Infrastructure.Native.Unmanaged\winlogon.exe brokerDhcpdriverref.exe File created C:\Windows\System32\Microsoft.Management.Infrastructure.Native.Unmanaged\cc11b995f2a76da408ea6a601e682e64743153ad brokerDhcpdriverref.exe File created C:\Windows\System32\mskeyprotcli\fontdrvhost.exe brokerDhcpdriverref.exe File created C:\Windows\System32\mskeyprotcli\5b884080fd4f94e2695da25c503f9e33b9605b83 brokerDhcpdriverref.exe File created C:\Windows\System32\wowreg32\dllhost.exe brokerDhcpdriverref.exe File created C:\Windows\System32\wowreg32\5940a34987c99120d96dace90a3f93f329dcad63 brokerDhcpdriverref.exe File created C:\Windows\System32\Microsoft.Management.Infrastructure.Native.Unmanaged\winlogon.exe brokerDhcpdriverref.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exeWScript.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
Processes:
308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings 308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 4992 schtasks.exe 1212 schtasks.exe 1940 schtasks.exe 5068 schtasks.exe 2944 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
brokerDhcpdriverref.exeunsecapp.exepid Process 1232 brokerDhcpdriverref.exe 1232 brokerDhcpdriverref.exe 1232 brokerDhcpdriverref.exe 1232 brokerDhcpdriverref.exe 1232 brokerDhcpdriverref.exe 1516 unsecapp.exe 1516 unsecapp.exe 1516 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
brokerDhcpdriverref.exeunsecapp.exedescription pid Process Token: SeDebugPrivilege 1232 brokerDhcpdriverref.exe Token: SeDebugPrivilege 1516 unsecapp.exe -
Suspicious use of WriteProcessMemory 10 IoCs
Processes:
308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exeWScript.execmd.exebrokerDhcpdriverref.exedescription pid Process procid_target PID 392 wrote to memory of 2264 392 308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe 83 PID 392 wrote to memory of 2264 392 308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe 83 PID 392 wrote to memory of 2264 392 308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe 83 PID 2264 wrote to memory of 2072 2264 WScript.exe 93 PID 2264 wrote to memory of 2072 2264 WScript.exe 93 PID 2264 wrote to memory of 2072 2264 WScript.exe 93 PID 2072 wrote to memory of 1232 2072 cmd.exe 95 PID 2072 wrote to memory of 1232 2072 cmd.exe 95 PID 1232 wrote to memory of 1516 1232 brokerDhcpdriverref.exe 101 PID 1232 wrote to memory of 1516 1232 brokerDhcpdriverref.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe"C:\Users\Admin\AppData\Local\Temp\308238649d710b938f9e0cf04bf52a0a3a89b253310035afdc0ba8e846732c61.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:392 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\brokerDhcp\S0tGSQFMCx6Y.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2264 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\brokerDhcp\ZZ2hXACs.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\brokerDhcp\brokerDhcpdriverref.exe"C:\brokerDhcp\brokerDhcpdriverref.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1232 -
C:\Documents and Settings\unsecapp.exe"C:\Documents and Settings\unsecapp.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\Microsoft.Management.Infrastructure.Native.Unmanaged\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Documents and Settings\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\mskeyprotcli\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\wowreg32\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
195B
MD50272bf47a2ead1950910e1629e35e5b5
SHA174b43b7ce5697d8bfddd3ed416b03ba61b81fbac
SHA25645547e2ed9186e7405f394fe1e3b58d61106b205d78c3dcbe8f80dd0c8e13fdd
SHA5129a02cb88ef7e8d1ee80e4c5cb6612d933b11ce8f63c6518ebe8a58bfdbd08046666a1ebedd509ad0a1b7652d361fbb610008835a823737cb7421d81e19104465
-
Filesize
39B
MD57336dff7322860e242cf39fd2067a903
SHA1b97bdf53351221778777388168217a736b9670bc
SHA256f875da2b44bb1c16ae7ad33e3ac89f235bd1c85445672e8ee092f1a540fd4cea
SHA512fb5e86ca89e961c5df3d6a0e4e6d30b8ab7f5d4445efa71e7706ce86f3201267a3bd8b45af80d8f5a694e451cd0f0d51a70954e0a5f8d6aec0ee5bc31139a687
-
Filesize
2.0MB
MD5c07cdd8d27b5b968b06166ceddcfd35a
SHA1419905135ad7276f36edd5654ff50643875d52b3
SHA2566b350fefc7d6ca79ca3e4cef39b4e71e7459d98ef213693ae3cec2c1b1d03863
SHA51201ddba53ed10452aeefde7aa2bcb289d75d5ce90fe0771183d5abc5f3a178d20b5495381084e75e858130bf31dbdd33edf82d51c96d1e4a99ee4c21bf97327ed