Analysis
-
max time kernel
132s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 02:55
Behavioral task
behavioral1
Sample
f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906.exe
Resource
win10v2004-20241007-en
General
-
Target
f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906.exe
-
Size
1.1MB
-
MD5
a92e55e04cc2026f53c97bdf0e91f6ba
-
SHA1
a31af958d3f885e0f55465acc214bdb0d56e672f
-
SHA256
f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906
-
SHA512
441ca291ccc66f16b5252d65c23fb9f0a57f242ca35f196f41175e2c4d3adc436b026111b79fb4c77db9dbe6370e837133c1d02e571730831293e0a1ffeb95a9
-
SSDEEP
24576:U2G/nvxW3Ww0t43eblFYt2e9esxtDyVjD7D1NauFd3YP+ow7d:UbA3042rejxtDydhcQ
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2860 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1988 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1924 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1144 3036 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 3036 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0007000000017355-12.dat dcrat behavioral1/memory/568-13-0x0000000000250000-0x0000000000326000-memory.dmp dcrat behavioral1/memory/1040-32-0x00000000010A0000-0x0000000001176000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 568 portperf.exe 1040 WMIADAP.exe -
Loads dropped DLL 2 IoCs
pid Process 2936 cmd.exe 2936 cmd.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\explorer.exe portperf.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\7a0fd90576e088 portperf.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\NetworkService\Videos\7a0fd90576e088 portperf.exe File created C:\Windows\debug\WIA\System.exe portperf.exe File created C:\Windows\debug\WIA\27d1bcfc3c54e0 portperf.exe File created C:\Windows\ServiceProfiles\NetworkService\Videos\explorer.exe portperf.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\Videos\explorer.exe portperf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe 2732 schtasks.exe 1268 schtasks.exe 1528 schtasks.exe 1840 schtasks.exe 2728 schtasks.exe 2736 schtasks.exe 2444 schtasks.exe 1988 schtasks.exe 1144 schtasks.exe 1772 schtasks.exe 2860 schtasks.exe 2700 schtasks.exe 2036 schtasks.exe 2644 schtasks.exe 2940 schtasks.exe 1924 schtasks.exe 1272 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 568 portperf.exe 1040 WMIADAP.exe 1040 WMIADAP.exe 1040 WMIADAP.exe 1040 WMIADAP.exe 1040 WMIADAP.exe 1040 WMIADAP.exe 1040 WMIADAP.exe 1040 WMIADAP.exe 1040 WMIADAP.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1040 WMIADAP.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 568 portperf.exe Token: SeDebugPrivilege 1040 WMIADAP.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1312 wrote to memory of 2504 1312 f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906.exe 30 PID 1312 wrote to memory of 2504 1312 f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906.exe 30 PID 1312 wrote to memory of 2504 1312 f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906.exe 30 PID 1312 wrote to memory of 2504 1312 f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906.exe 30 PID 2504 wrote to memory of 2936 2504 WScript.exe 32 PID 2504 wrote to memory of 2936 2504 WScript.exe 32 PID 2504 wrote to memory of 2936 2504 WScript.exe 32 PID 2504 wrote to memory of 2936 2504 WScript.exe 32 PID 2936 wrote to memory of 568 2936 cmd.exe 34 PID 2936 wrote to memory of 568 2936 cmd.exe 34 PID 2936 wrote to memory of 568 2936 cmd.exe 34 PID 2936 wrote to memory of 568 2936 cmd.exe 34 PID 568 wrote to memory of 1040 568 portperf.exe 54 PID 568 wrote to memory of 1040 568 portperf.exe 54 PID 568 wrote to memory of 1040 568 portperf.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906.exe"C:\Users\Admin\AppData\Local\Temp\f395305daac1c6e8fd577b85bc9132b5358c9e4c4b818b61f76d50d2477a3906.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ChainBlocksurrogateagentFont\IQYI1ZQqki4.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2504 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ChainBlocksurrogateagentFont\qVwtNBtq7doCC7qZCII8cJUJd.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\ChainBlocksurrogateagentFont\portperf.exe"C:\ChainBlocksurrogateagentFont\portperf.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:568 -
C:\ChainBlocksurrogateagentFont\WMIADAP.exe"C:\ChainBlocksurrogateagentFont\WMIADAP.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Windows\ServiceProfiles\NetworkService\Videos\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\Videos\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Windows\ServiceProfiles\NetworkService\Videos\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\ChainBlocksurrogateagentFont\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\ChainBlocksurrogateagentFont\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\ChainBlocksurrogateagentFont\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Windows\debug\WIA\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\debug\WIA\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Windows\debug\WIA\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 10 /tr "'C:\ChainBlocksurrogateagentFont\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\ChainBlocksurrogateagentFont\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 9 /tr "'C:\ChainBlocksurrogateagentFont\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
230B
MD5b3e0630669e9f81b3e57048e6af1e015
SHA1650473dc5a9144a544fb53af84ef4fc8e0a72320
SHA25601543751a00db2bbbaaf366aa712303363c484c1f9970ae04857f6703473a5e2
SHA512ac7e7fdf1fb92273a08e030d9f4b407faa4b759c85932a7a2463df92f83f5bb7b596b9d8b2e0acea1a20305903f4e425e7a82edf4f12c9ca60c56f67bca1236f
-
Filesize
829KB
MD5a054982f7e12c1f491eccd25d9c1b5d7
SHA1b3c78b1c7c8a95486db06e39f56910d0f3e90996
SHA2564b6302643800dafe4629960e243ba26663f8510c42f4eaf656b1cc510406e408
SHA512d57be5af22f21e7c20d330f5714ddcf1936152e3d9bd2254c1a2c83f420bfe183ae204c871b1ce2d8f5361a1661afbe39a9b5bec12fb00195a8c0b967977a925
-
Filesize
46B
MD500afe3a3fcc7952dfadc97502a3aecac
SHA16b7e7835cd437e437c91ad91255efe5c8f24c0f4
SHA2565f60a9046ff7978e0518ad160509409a8818dbea53faa79c5d93364dd8d70f95
SHA5129af6ecb3ff68382c633e640d29e86d17597faa2ab712f75697bdf98596c6b17146991ec88fd94df8c65a8fa6ae60e763a66747cf0be4ae37d60beb1e8ff87cc3