Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 12:51
Behavioral task
behavioral1
Sample
4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe
Resource
win10v2004-20241007-en
General
-
Target
4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe
-
Size
924KB
-
MD5
e44a6dd4f61c4c3138fc1c81f13ce0a9
-
SHA1
a8479aee1b3e22cd059cf38b3110d69a5504102b
-
SHA256
4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323
-
SHA512
ec423fe26d7e9a7a726bbbfe2d7dd7c0235c6bc3111e795d0d99b4ee76b453d1e548bd943e29ee7d607a7f39ed8f78f20ae5885d77f8e6db35607806616b3219
-
SSDEEP
12288:aRZ+IoG/n9IQxW3OBsee2X+t4RboqnOH0qhDD2hBM5biqZUAu09SwRRpfcg:U2G/nvxW3Ww0to+OHt7iefRpft
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 3596 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1536 3596 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3952 3596 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 3596 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 3596 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 3596 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 3596 schtasks.exe -
Processes:
resource yara_rule behavioral2/memory/4568-13-0x0000000000880000-0x0000000000920000-memory.dmp dcrat C:\Users\Admin\AppData\Local\Temp\SessionHostmonitorNet\SessionHostmonitorNetsavesHost.exe dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exeWScript.exeSessionHostmonitorNetsavesHost.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation SessionHostmonitorNetsavesHost.exe -
Executes dropped EXE 2 IoCs
Processes:
SessionHostmonitorNetsavesHost.exewinlogon.exepid process 4568 SessionHostmonitorNetsavesHost.exe 452 winlogon.exe -
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
SessionHostmonitorNetsavesHost.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\assembly\\GAC\\Extensibility\\RuntimeBroker.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SessionHostmonitorNetsavesHost = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SessionHostmonitorNet\\t3VXd\\SessionHostmonitorNetsavesHost.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\DevModeRunAsUserConfig\\taskhostw.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Users\\All Users\\Adobe\\Setup\\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\\unsecapp.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Documents and Settings\\winlogon.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Documents and Settings\\csrss.exe\"" SessionHostmonitorNetsavesHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Windows Media Player\\Media Renderer\\dllhost.exe\"" SessionHostmonitorNetsavesHost.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 14 ip-api.com -
Drops file in System32 directory 2 IoCs
Processes:
SessionHostmonitorNetsavesHost.exedescription ioc process File created C:\Windows\System32\DevModeRunAsUserConfig\taskhostw.exe SessionHostmonitorNetsavesHost.exe File created C:\Windows\System32\DevModeRunAsUserConfig\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 SessionHostmonitorNetsavesHost.exe -
Drops file in Program Files directory 3 IoCs
Processes:
SessionHostmonitorNetsavesHost.exedescription ioc process File created C:\Program Files\ModifiableWindowsApps\dwm.exe SessionHostmonitorNetsavesHost.exe File created C:\Program Files\Windows Media Player\Media Renderer\dllhost.exe SessionHostmonitorNetsavesHost.exe File created C:\Program Files\Windows Media Player\Media Renderer\5940a34987c99120d96dace90a3f93f329dcad63 SessionHostmonitorNetsavesHost.exe -
Drops file in Windows directory 2 IoCs
Processes:
SessionHostmonitorNetsavesHost.exedescription ioc process File created C:\Windows\assembly\GAC\Extensibility\RuntimeBroker.exe SessionHostmonitorNetsavesHost.exe File created C:\Windows\assembly\GAC\Extensibility\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d SessionHostmonitorNetsavesHost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exeWScript.execmd.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
Processes:
SessionHostmonitorNetsavesHost.exe4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings SessionHostmonitorNetsavesHost.exe Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4060 schtasks.exe 1780 schtasks.exe 1536 schtasks.exe 3952 schtasks.exe 4836 schtasks.exe 2688 schtasks.exe 2908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
SessionHostmonitorNetsavesHost.exewinlogon.exepid process 4568 SessionHostmonitorNetsavesHost.exe 4568 SessionHostmonitorNetsavesHost.exe 4568 SessionHostmonitorNetsavesHost.exe 4568 SessionHostmonitorNetsavesHost.exe 452 winlogon.exe 452 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
SessionHostmonitorNetsavesHost.exewinlogon.exedescription pid process Token: SeDebugPrivilege 4568 SessionHostmonitorNetsavesHost.exe Token: SeDebugPrivilege 452 winlogon.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exeWScript.execmd.exeSessionHostmonitorNetsavesHost.execmd.exedescription pid process target process PID 2972 wrote to memory of 2924 2972 4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe WScript.exe PID 2972 wrote to memory of 2924 2972 4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe WScript.exe PID 2972 wrote to memory of 2924 2972 4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe WScript.exe PID 2924 wrote to memory of 1700 2924 WScript.exe cmd.exe PID 2924 wrote to memory of 1700 2924 WScript.exe cmd.exe PID 2924 wrote to memory of 1700 2924 WScript.exe cmd.exe PID 1700 wrote to memory of 4568 1700 cmd.exe SessionHostmonitorNetsavesHost.exe PID 1700 wrote to memory of 4568 1700 cmd.exe SessionHostmonitorNetsavesHost.exe PID 4568 wrote to memory of 4100 4568 SessionHostmonitorNetsavesHost.exe cmd.exe PID 4568 wrote to memory of 4100 4568 SessionHostmonitorNetsavesHost.exe cmd.exe PID 4100 wrote to memory of 2516 4100 cmd.exe w32tm.exe PID 4100 wrote to memory of 2516 4100 cmd.exe w32tm.exe PID 4100 wrote to memory of 452 4100 cmd.exe winlogon.exe PID 4100 wrote to memory of 452 4100 cmd.exe winlogon.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe"C:\Users\Admin\AppData\Local\Temp\4003b5df5836f6ce600e34bb1471180d392df97d8bf451512ccb55a7545fb323.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2972 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\SessionHostmonitorNet\mLzymvMiirrQOXPEyjXJ5QZUzTtHfO.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\SessionHostmonitorNet\t3VXd.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1700 -
C:\Users\Admin\AppData\Local\Temp\SessionHostmonitorNet\SessionHostmonitorNetsavesHost.exe"C:\Users\Admin\AppData\Local\Temp\SessionHostmonitorNet\SessionHostmonitorNetsavesHost.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OPD9L51RjU.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:4100 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2516
-
-
C:\Documents and Settings\winlogon.exe"C:\Documents and Settings\winlogon.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:452
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Documents and Settings\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Documents and Settings\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Media Renderer\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\assembly\GAC\Extensibility\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SessionHostmonitorNetsavesHost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\SessionHostmonitorNet\t3VXd\SessionHostmonitorNetsavesHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\DevModeRunAsUserConfig\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202B
MD5796bbde23addcfc17606e60f3e5d4db3
SHA1af64354a3562de0d41155dbc7801c4f41902d4f4
SHA2561bb57bd3d7643963115600c57f689c270c64001d682f6b89fea996fe2e46cfc8
SHA512d88044aba6913771a8b7abe8d4a1d9b14fc46a7e0582d3a720c2c0810d5e62a4438ca217197387344ecab4b018c804f3e4dd9939a7f6c7322fa1b2a68067e9fc
-
Filesize
615KB
MD5e915469eca8f027672aedc6241ab4ea4
SHA14a28d6a2eafad121f47c118866da6ee9de2a6829
SHA256f086f15de0d2fba478956f12f96d5a5f11f7ad0048a3ea694d226e062f4b99cf
SHA5125889f84f0043c293dd74f5d8e859575317a93a823ccd1b7295dd70e7d1ea4354b282da7c69692e37de797fde705118455232244acba2f64d22d28172fd6a22db
-
Filesize
207B
MD5fe43d6574e51bfef72c4cdc63b217db5
SHA14f0e06ab9c15cf1aa385b6ab773d308c6e334d9d
SHA2566c29dd00d17230a1bc450d51e2387cf502fd33956e661a8adee8057c19a6d7dc
SHA512053e00973ba2f04ff3db1b33f9129288123c5ba209c8c28082d111607bdb599dad385db881d7898e45826a455d35fabc396b1925d31359066a5924e339162a11
-
Filesize
65B
MD53d340aff29db3e924132c091f33d802b
SHA158c02b709a43b3548227fac0765e706cdbb2f5a7
SHA256931b38c3661c01a98f5e0c1a1723d846b32bf3911a2780e5398994605dde3c41
SHA512afbe5c7647bd758aaf625859988b0e4166b36db48890acae768f9d795d3497a289b4fb427dacef09872b99006652f4b0ab03bf42bd27612e89f4b3917684b5a1