Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 19:59
Behavioral task
behavioral1
Sample
4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe
Resource
win10v2004-20241007-en
General
-
Target
4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe
-
Size
1.2MB
-
MD5
fd7254eaa1f74120831e100852a67077
-
SHA1
03974b230e17665e275b1f684251456ab563b0d5
-
SHA256
4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148
-
SHA512
18d77b7853a7f2788fbe27b9ba6c1bdf529379ee0cdcce580db994ff7413ddce15464481224f1174e3769b6263d576d1da5ad88510a50399b646b23acbafc82a
-
SSDEEP
24576:B2G/nvxW3W0nme0wCtsOkpS8BUvLlR5RevPxsJT2xdHM+4B:BbA3Huw/H08qRqvJsJTkHq
Malware Config
Signatures
-
DcRat 10 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2656 schtasks.exe 2188 schtasks.exe 2688 schtasks.exe 1672 schtasks.exe 1900 schtasks.exe 1980 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe 2568 schtasks.exe 2992 schtasks.exe 396 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2792 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2792 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2792 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2792 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2792 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1672 2792 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 2792 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 2792 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2792 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x00060000000186c8-9.dat dcrat behavioral1/memory/3056-13-0x0000000001290000-0x000000000137A000-memory.dmp dcrat behavioral1/memory/1348-39-0x0000000000BE0000-0x0000000000CCA000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 3056 WinsessionBrokernetIntohost.exe 1348 sppsvc.exe -
Loads dropped DLL 2 IoCs
pid Process 2660 cmd.exe 2660 cmd.exe -
Adds Run key to start application 2 TTPs 9 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\drt\\dllhost.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Documents and Settings\\smss.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ProgramData\\Package Cache\\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\\packages\\vcRuntimeAdditional_x86\\csrss.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\C_1140\\sppsvc.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\SubsetList\\WmiPrvSE.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\WmiPrvSE.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\smss.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\licmgr10\\taskhost.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Mozilla Maintenance Service\\logs\\wininit.exe\"" WinsessionBrokernetIntohost.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\System32\C_1140\sppsvc.exe WinsessionBrokernetIntohost.exe File created C:\Windows\System32\C_1140\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c WinsessionBrokernetIntohost.exe File created C:\Windows\System32\drt\dllhost.exe WinsessionBrokernetIntohost.exe File created C:\Windows\System32\drt\5940a34987c99120d96dace90a3f93f329dcad63 WinsessionBrokernetIntohost.exe File created C:\Windows\System32\licmgr10\taskhost.exe WinsessionBrokernetIntohost.exe File created C:\Windows\System32\licmgr10\b75386f1303e64d8139363b71e44ac16341adf4e WinsessionBrokernetIntohost.exe File created C:\Windows\System32\C_1140\sppsvc.exe WinsessionBrokernetIntohost.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\24dbde2999530ef5fd907494bc374d663924116c WinsessionBrokernetIntohost.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\WmiPrvSE.exe WinsessionBrokernetIntohost.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\24dbde2999530ef5fd907494bc374d663924116c WinsessionBrokernetIntohost.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe WinsessionBrokernetIntohost.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\560854153607923c4c5f107085a7db67be01f252 WinsessionBrokernetIntohost.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\WmiPrvSE.exe WinsessionBrokernetIntohost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2188 schtasks.exe 2688 schtasks.exe 2992 schtasks.exe 1672 schtasks.exe 1980 schtasks.exe 2656 schtasks.exe 2568 schtasks.exe 396 schtasks.exe 1900 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1348 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3056 WinsessionBrokernetIntohost.exe 1348 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3056 WinsessionBrokernetIntohost.exe Token: SeDebugPrivilege 1348 sppsvc.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 2008 wrote to memory of 2084 2008 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe 30 PID 2008 wrote to memory of 2084 2008 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe 30 PID 2008 wrote to memory of 2084 2008 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe 30 PID 2008 wrote to memory of 2084 2008 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe 30 PID 2084 wrote to memory of 2660 2084 WScript.exe 31 PID 2084 wrote to memory of 2660 2084 WScript.exe 31 PID 2084 wrote to memory of 2660 2084 WScript.exe 31 PID 2084 wrote to memory of 2660 2084 WScript.exe 31 PID 2660 wrote to memory of 3056 2660 cmd.exe 33 PID 2660 wrote to memory of 3056 2660 cmd.exe 33 PID 2660 wrote to memory of 3056 2660 cmd.exe 33 PID 2660 wrote to memory of 3056 2660 cmd.exe 33 PID 3056 wrote to memory of 2476 3056 WinsessionBrokernetIntohost.exe 45 PID 3056 wrote to memory of 2476 3056 WinsessionBrokernetIntohost.exe 45 PID 3056 wrote to memory of 2476 3056 WinsessionBrokernetIntohost.exe 45 PID 2476 wrote to memory of 1076 2476 cmd.exe 47 PID 2476 wrote to memory of 1076 2476 cmd.exe 47 PID 2476 wrote to memory of 1076 2476 cmd.exe 47 PID 2476 wrote to memory of 1348 2476 cmd.exe 48 PID 2476 wrote to memory of 1348 2476 cmd.exe 48 PID 2476 wrote to memory of 1348 2476 cmd.exe 48 PID 2476 wrote to memory of 1348 2476 cmd.exe 48 PID 2476 wrote to memory of 1348 2476 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe"C:\Users\Admin\AppData\Local\Temp\4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe"1⤵
- DcRat
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2008 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\WinsessionBrokernet\ufqa67DL2gtzgC.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2084 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Users\Admin\AppData\Roaming\WinsessionBrokernet\vxdOo.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2660 -
C:\Users\Admin\AppData\Roaming\WinsessionBrokernet\WinsessionBrokernetIntohost.exe"C:\Users\Admin\AppData\Roaming\WinsessionBrokernet\WinsessionBrokernetIntohost.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\J2QPpXHnoX.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2476 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1076
-
-
C:\Windows\System32\C_1140\sppsvc.exe"C:\Windows\System32\C_1140\sppsvc.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1348
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\C_1140\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\drt\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Documents and Settings\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\SubsetList\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\Package Cache\{BF08E976-B92E-4336-B56F-2171179476C4}v14.30.30704\packages\vcRuntimeAdditional_x86\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\licmgr10\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
201B
MD59babe745731f266382afffc1a92a0fdc
SHA1da9207e890d8b2157db1e69fa055cac26cfe1a07
SHA25602629bea3886d0ba02e35275e21eaccd351ecd3de742e7cc306b27e3b781f2d7
SHA512567ed342cb9d0dc31df341acb82df21b754340f5d0318918c0669e6be0fea6b7ef589fd80dfc270b4fd8b414751c4b1d68d14773901f40117b1f4b90aacbc450
-
Filesize
208B
MD579ec3118b469d48b8b3b6a1c0b330fb5
SHA19ef874c6a1ca3af5e07e83260dee0dc6ff7e3816
SHA256b3bbe75c2eed62015193612b19c38eabb1c7a7b51797ad9ffa26b1eb7485839f
SHA5120d085322c07d4553cbe7303a1a88ec329845a25ba07efe83989f912ab4e311f7ef891c2c071e87adb2de2b8b2c4e4ef5a2673b02ad8b45444e6663ead1fd0580
-
Filesize
63B
MD5ea5bc8528b06faf92eaa4f0d6194365b
SHA1734509caf332eeffcdfea6d079b45653876e221d
SHA256e1d8b03b08fd259e5a9cda84dc3f646bd68701ae82586e48072b62107dfb0f7a
SHA51211cc2fd1bd98468908a197944fbd133c23899284fb745159b140d9e1f477d8c96a03c167a229814089fdc31ceed18d32992f05dd96369cbed290b3004d298edb
-
Filesize
910KB
MD53c0e66c07059d17b9dec156ae1f99fcf
SHA1a9cf63368c43a839590f55a4896d503909d4ea76
SHA256bd10ea4eeb2a7f1e9b3157ce51752336fe3d6dc56fb49bdc736bbe0ea34f5936
SHA5124a7d7555e6cf982c62fe7185f7b147c959a82b3be5e33aeec7bc9f22ab8adcdf4cf9ca10a2a7be50a7f98c19402f8bde9fff22ff8de3e3727a8a35604767ab39