Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 19:59
Behavioral task
behavioral1
Sample
4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe
Resource
win10v2004-20241007-en
General
-
Target
4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe
-
Size
1.2MB
-
MD5
fd7254eaa1f74120831e100852a67077
-
SHA1
03974b230e17665e275b1f684251456ab563b0d5
-
SHA256
4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148
-
SHA512
18d77b7853a7f2788fbe27b9ba6c1bdf529379ee0cdcce580db994ff7413ddce15464481224f1174e3769b6263d576d1da5ad88510a50399b646b23acbafc82a
-
SSDEEP
24576:B2G/nvxW3W0nme0wCtsOkpS8BUvLlR5RevPxsJT2xdHM+4B:BbA3Huw/H08qRqvJsJTkHq
Malware Config
Signatures
-
DcRat 5 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 4060 schtasks.exe 884 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe 1872 schtasks.exe 1940 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 1456 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 1456 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 1456 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 1456 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x0007000000023c92-10.dat dcrat behavioral2/memory/2984-13-0x0000000000E20000-0x0000000000F0A000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation WinsessionBrokernetIntohost.exe -
Executes dropped EXE 2 IoCs
pid Process 2984 WinsessionBrokernetIntohost.exe 4768 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\WindowsCodecsExt\\taskhostw.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Default User\\RuntimeBroker.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.Search_cw5n1h2txyewy\\SearchApi\\SearchApp.exe\"" WinsessionBrokernetIntohost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\StartUI\\StartMenuExperienceHost.exe\"" WinsessionBrokernetIntohost.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\WindowsCodecsExt\taskhostw.exe WinsessionBrokernetIntohost.exe File opened for modification C:\Windows\System32\WindowsCodecsExt\taskhostw.exe WinsessionBrokernetIntohost.exe File created C:\Windows\System32\WindowsCodecsExt\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 WinsessionBrokernetIntohost.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApi\SearchApp.exe WinsessionBrokernetIntohost.exe File created C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApi\38384e6a620884a6b69bcc56f80d556f9200171c WinsessionBrokernetIntohost.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe WinsessionBrokernetIntohost.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\55b276f4edf653fe07efe8f1ecc32d3d195abd16 WinsessionBrokernetIntohost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings WinsessionBrokernetIntohost.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1872 schtasks.exe 1940 schtasks.exe 4060 schtasks.exe 884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2984 WinsessionBrokernetIntohost.exe 4768 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2984 WinsessionBrokernetIntohost.exe Token: SeDebugPrivilege 4768 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1520 wrote to memory of 3148 1520 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe 83 PID 1520 wrote to memory of 3148 1520 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe 83 PID 1520 wrote to memory of 3148 1520 4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe 83 PID 3148 wrote to memory of 1328 3148 WScript.exe 92 PID 3148 wrote to memory of 1328 3148 WScript.exe 92 PID 3148 wrote to memory of 1328 3148 WScript.exe 92 PID 1328 wrote to memory of 2984 1328 cmd.exe 94 PID 1328 wrote to memory of 2984 1328 cmd.exe 94 PID 2984 wrote to memory of 3112 2984 WinsessionBrokernetIntohost.exe 99 PID 2984 wrote to memory of 3112 2984 WinsessionBrokernetIntohost.exe 99 PID 3112 wrote to memory of 1000 3112 cmd.exe 101 PID 3112 wrote to memory of 1000 3112 cmd.exe 101 PID 3112 wrote to memory of 4768 3112 cmd.exe 107 PID 3112 wrote to memory of 4768 3112 cmd.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe"C:\Users\Admin\AppData\Local\Temp\4f397836d46f499ed2e76b1d3df48a3327732dcc5c5f88b566add627932ad148.exe"1⤵
- DcRat
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1520 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\WinsessionBrokernet\ufqa67DL2gtzgC.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3148 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\WinsessionBrokernet\vxdOo.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Roaming\WinsessionBrokernet\WinsessionBrokernetIntohost.exe"C:\Users\Admin\AppData\Roaming\WinsessionBrokernet\WinsessionBrokernetIntohost.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\va6vjReHIA.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3112 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1000
-
-
C:\Users\Default User\RuntimeBroker.exe"C:\Users\Default User\RuntimeBroker.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\WindowsCodecsExt\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApi\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartUI\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD543de555bdb78110b34b12d423b1bd7ad
SHA10cb6bad7f7b32ec179f4ce4f1bb8d1e1dacfb491
SHA256f3e5fc2851ae4abfcbb2522e5f3cc8d61d77612b0b52751a3f6aa14d0dc00a61
SHA51287ad1dd6884ed2c8c48907726e872d9897e6a3d0d27583371b3ab38e0ce7fc823a030c3bb12a3ae304fb1622e7548f7e44cd6cdce999bb0bf3b677f93a6aa1a4
-
Filesize
910KB
MD53c0e66c07059d17b9dec156ae1f99fcf
SHA1a9cf63368c43a839590f55a4896d503909d4ea76
SHA256bd10ea4eeb2a7f1e9b3157ce51752336fe3d6dc56fb49bdc736bbe0ea34f5936
SHA5124a7d7555e6cf982c62fe7185f7b147c959a82b3be5e33aeec7bc9f22ab8adcdf4cf9ca10a2a7be50a7f98c19402f8bde9fff22ff8de3e3727a8a35604767ab39
-
Filesize
208B
MD579ec3118b469d48b8b3b6a1c0b330fb5
SHA19ef874c6a1ca3af5e07e83260dee0dc6ff7e3816
SHA256b3bbe75c2eed62015193612b19c38eabb1c7a7b51797ad9ffa26b1eb7485839f
SHA5120d085322c07d4553cbe7303a1a88ec329845a25ba07efe83989f912ab4e311f7ef891c2c071e87adb2de2b8b2c4e4ef5a2673b02ad8b45444e6663ead1fd0580
-
Filesize
63B
MD5ea5bc8528b06faf92eaa4f0d6194365b
SHA1734509caf332eeffcdfea6d079b45653876e221d
SHA256e1d8b03b08fd259e5a9cda84dc3f646bd68701ae82586e48072b62107dfb0f7a
SHA51211cc2fd1bd98468908a197944fbd133c23899284fb745159b140d9e1f477d8c96a03c167a229814089fdc31ceed18d32992f05dd96369cbed290b3004d298edb