Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
23-11-2024 01:12
Behavioral task
behavioral1
Sample
portperf.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
portperf.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
portperf.exe
Resource
win11-20241007-en
General
-
Target
portperf.exe
-
Size
829KB
-
MD5
a054982f7e12c1f491eccd25d9c1b5d7
-
SHA1
b3c78b1c7c8a95486db06e39f56910d0f3e90996
-
SHA256
4b6302643800dafe4629960e243ba26663f8510c42f4eaf656b1cc510406e408
-
SHA512
d57be5af22f21e7c20d330f5714ddcf1936152e3d9bd2254c1a2c83f420bfe183ae204c871b1ce2d8f5361a1661afbe39a9b5bec12fb00195a8c0b967977a925
-
SSDEEP
24576:b3eblFYt2e9esxtDyVjD7D1NauFd3YP+ow7:b2rejxtDydhc
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
resource yara_rule behavioral3/memory/2820-1-0x0000000000A20000-0x0000000000AF6000-memory.dmp dcrat behavioral3/files/0x001900000002aace-11.dat dcrat -
Executes dropped EXE 1 IoCs
pid Process 4908 fontdrvhost.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_151796\6ccacd8608530f portperf.exe File created C:\Program Files\Mozilla Firefox\browser\fontdrvhost.exe portperf.exe File created C:\Program Files\Mozilla Firefox\browser\5b884080fd4f94 portperf.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\portperf.exe portperf.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\15e6245453a3ff portperf.exe File created C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_151796\Idle.exe portperf.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemTemp\winlogon.exe portperf.exe File created C:\Windows\SystemTemp\cc11b995f2a76d portperf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4880 schtasks.exe 4336 schtasks.exe 3344 schtasks.exe 2700 schtasks.exe 4228 schtasks.exe 4244 schtasks.exe 1504 schtasks.exe 1180 schtasks.exe 416 schtasks.exe 4456 schtasks.exe 2096 schtasks.exe 4332 schtasks.exe 4856 schtasks.exe 4036 schtasks.exe 2804 schtasks.exe 792 schtasks.exe 608 schtasks.exe 3540 schtasks.exe 4708 schtasks.exe 2744 schtasks.exe 5048 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 32 IoCs
pid Process 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 2820 portperf.exe 4908 fontdrvhost.exe 4908 fontdrvhost.exe 4908 fontdrvhost.exe 4908 fontdrvhost.exe 4908 fontdrvhost.exe 4908 fontdrvhost.exe 4908 fontdrvhost.exe 4908 fontdrvhost.exe 4908 fontdrvhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4908 fontdrvhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2820 portperf.exe Token: SeDebugPrivilege 4908 fontdrvhost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2820 wrote to memory of 4908 2820 portperf.exe 99 PID 2820 wrote to memory of 4908 2820 portperf.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\portperf.exe"C:\Users\Admin\AppData\Local\Temp\portperf.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Program Files\Mozilla Firefox\browser\fontdrvhost.exe"C:\Program Files\Mozilla Firefox\browser\fontdrvhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4908
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "portperfp" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\portperf.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "portperf" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\portperf.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "portperfp" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\portperf.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_151796\Idle.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_151796\Idle.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Oracle\Java\javapath_target_151796\Idle.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "portperfp" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\portperf.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "portperf" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\portperf.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "portperfp" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\portperf.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\browser\fontdrvhost.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\browser\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\SystemTemp\winlogon.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\SystemTemp\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Windows\SystemTemp\winlogon.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Cookies\sppsvc.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Cookies\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
829KB
MD5a054982f7e12c1f491eccd25d9c1b5d7
SHA1b3c78b1c7c8a95486db06e39f56910d0f3e90996
SHA2564b6302643800dafe4629960e243ba26663f8510c42f4eaf656b1cc510406e408
SHA512d57be5af22f21e7c20d330f5714ddcf1936152e3d9bd2254c1a2c83f420bfe183ae204c871b1ce2d8f5361a1661afbe39a9b5bec12fb00195a8c0b967977a925