Analysis
-
max time kernel
99s -
max time network
108s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-11-2024 16:57
Behavioral task
behavioral1
Sample
6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
⌚/AccurateBase 3.7.1.exe
Resource
win7-20240708-en
Behavioral task
behavioral4
Sample
⌚/AccurateBase 3.7.1.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
⌚/DCRatBuild_actual.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
⌚/DCRatBuild_actual.exe
Resource
win10v2004-20241007-en
General
-
Target
6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe
-
Size
7.3MB
-
MD5
ba51fe0a806fde9a0a548d5c944ade50
-
SHA1
1763951e46fce5ded1faac1328cd409ae38d5cee
-
SHA256
6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9b
-
SHA512
d9a23b4aa23d187f6b432edca418251e76dc7c9e8e0688fd7f7ad853acf88629c377784073cc97e5e04fc664d999d64fe3ea49089b3b463656467889dd1f8269
-
SSDEEP
196608:rTn3WAWbD9PX/xS1m5YTdzCfjQGkbCGhpwdmVQ:rjCP9PX/xUm+TgjQPCGtK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 648 1752 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 1752 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3376 1752 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 1752 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 1752 schtasks.exe 92 -
resource yara_rule behavioral2/files/0x000b000000023ba4-15.dat dcrat behavioral2/files/0x000a000000023baa-38.dat dcrat behavioral2/memory/5044-40-0x0000000000BA0000-0x0000000000DE8000-memory.dmp dcrat -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts taskhostw.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation DCRatBuild_actual.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation winSavessessionPerfcrtReviewdhcp.exe -
Executes dropped EXE 4 IoCs
pid Process 4112 AccurateBase 3.7.1.exe 3632 DCRatBuild_actual.exe 5044 winSavessessionPerfcrtReviewdhcp.exe 4844 taskhostw.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\winSavessessionPerfcrt\\RuntimeBroker.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\MdSched\\taskhostw.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\winSavessessionPerfcrt\\smss.exe\"" winSavessessionPerfcrtReviewdhcp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\winSavessessionPerfcrt\\OfficeClickToRun.exe\"" winSavessessionPerfcrtReviewdhcp.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\MdSched\taskhostw.exe winSavessessionPerfcrtReviewdhcp.exe File opened for modification C:\Windows\System32\MdSched\taskhostw.exe winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\System32\MdSched\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 winSavessessionPerfcrtReviewdhcp.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 4112 AccurateBase 3.7.1.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\resources\StartMenuExperienceHost.exe winSavessessionPerfcrtReviewdhcp.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\resources\55b276f4edf653fe07efe8f1ecc32d3d195abd16 winSavessessionPerfcrtReviewdhcp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild_actual.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AccurateBase 3.7.1.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings DCRatBuild_actual.exe Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings winSavessessionPerfcrtReviewdhcp.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3020 schtasks.exe 3376 schtasks.exe 1432 schtasks.exe 3204 schtasks.exe 648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4112 AccurateBase 3.7.1.exe 4112 AccurateBase 3.7.1.exe 5044 winSavessessionPerfcrtReviewdhcp.exe 4844 taskhostw.exe 4844 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5044 winSavessessionPerfcrtReviewdhcp.exe Token: SeDebugPrivilege 4844 taskhostw.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4112 AccurateBase 3.7.1.exe 4112 AccurateBase 3.7.1.exe 4112 AccurateBase 3.7.1.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 3216 wrote to memory of 4112 3216 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 83 PID 3216 wrote to memory of 4112 3216 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 83 PID 3216 wrote to memory of 4112 3216 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 83 PID 3216 wrote to memory of 3632 3216 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 84 PID 3216 wrote to memory of 3632 3216 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 84 PID 3216 wrote to memory of 3632 3216 6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe 84 PID 3632 wrote to memory of 544 3632 DCRatBuild_actual.exe 85 PID 3632 wrote to memory of 544 3632 DCRatBuild_actual.exe 85 PID 3632 wrote to memory of 544 3632 DCRatBuild_actual.exe 85 PID 544 wrote to memory of 3272 544 WScript.exe 94 PID 544 wrote to memory of 3272 544 WScript.exe 94 PID 544 wrote to memory of 3272 544 WScript.exe 94 PID 3272 wrote to memory of 5044 3272 cmd.exe 96 PID 3272 wrote to memory of 5044 3272 cmd.exe 96 PID 5044 wrote to memory of 3648 5044 winSavessessionPerfcrtReviewdhcp.exe 102 PID 5044 wrote to memory of 3648 5044 winSavessessionPerfcrtReviewdhcp.exe 102 PID 3648 wrote to memory of 2516 3648 cmd.exe 104 PID 3648 wrote to memory of 2516 3648 cmd.exe 104 PID 3648 wrote to memory of 4844 3648 cmd.exe 112 PID 3648 wrote to memory of 4844 3648 cmd.exe 112 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe"C:\Users\Admin\AppData\Local\Temp\6bf4772cae624456cb29b1201ed435eff4c925b27b48de326946b997d1098b9bN.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3216 -
C:\Users\Admin\AppData\Roaming\AccurateBase 3.7.1.exe"C:\Users\Admin\AppData\Roaming\AccurateBase 3.7.1.exe"2⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4112
-
-
C:\Users\Admin\AppData\Roaming\DCRatBuild_actual.exe"C:\Users\Admin\AppData\Roaming\DCRatBuild_actual.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\winSavessessionPerfcrt\AzPIsnzPQMcnb9MIj8ZxuK2AQR.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:544 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\winSavessessionPerfcrt\FPa26672dC5vdA2uBv5IhhyTUv2Yu.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3272 -
C:\winSavessessionPerfcrt\winSavessessionPerfcrtReviewdhcp.exe"C:\winSavessessionPerfcrt\winSavessessionPerfcrtReviewdhcp.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bBZ4PJ5JB3.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3648 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:2516
-
-
C:\Windows\System32\MdSched\taskhostw.exe"C:\Windows\System32\MdSched\taskhostw.exe"7⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\MdSched\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\winSavessessionPerfcrt\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\winSavessessionPerfcrt\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\winSavessessionPerfcrt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\resources\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205B
MD55eadb3d5195c8548c116ea2a1cd08785
SHA1e2de7225026d6f4e37043147cdbc825e9773010b
SHA2560d521b314555cc71ed170fb2bcc258978e310f8d84aa279530196bc2fcb10071
SHA5122843ecde75bff8a24991863a4a66dca8a0170e68e6f1d298ffba3574e3738556f72dc68a7107e9c77972a19a69d3af3b1df40e094c5de348444d548f0d4798d8
-
Filesize
6.3MB
MD54dfb8e6353a95274e54ce6930cdd9a01
SHA123469c142723afd6a6287bb80013a37076bd6fcc
SHA256e49d072f7c6f476ff8a7f63c153d34343ba8730f229de6306d7a788ed21720b7
SHA512f7840137cb4569851b44fe3f6c3fc0c2fc37df6ef6b22310e73e2cfe4a3fa04b7d5aa58fc94ea1b2165b50ca83acca97142fd282251ae4502e727e7bb4102eb9
-
Filesize
2.6MB
MD55d3db3851e7e001e7996a01366e70f15
SHA16a3204b2ca4df896d3ee8ca6bfb80bf55a7f24ff
SHA2566d9ec01b5fc9aedcb4352f41667230043e1e4575d5e1cf47bfa0a4f0fed71e15
SHA51255bce3cda4c7d8216fbf724228dd55dbe1acfebaa8890755dd30c3fda4c33f7c9bff19618702f994f98858bf0260c29ff330f7c87a5c01ad0b14108620552ab7
-
Filesize
229B
MD55ce2f4a68ccb9a203c0a5c4b38ed5a02
SHA1fbc0ee263d0b62dfbe23dff0807571f7a7077594
SHA256982849ce4f817a075be7131286e93a6b57aae9741d0adaca77cd141857e25339
SHA5120f55605b72a4d6333fd01f9c313bb6fdccc4191809a86d374fdd1d6bb789cbcff498e77dd44f7ae2e82eeff3e1df8078394ddf5efd82b1fafdad73d21bfe1d8b
-
Filesize
64B
MD5dbdd562f39890812c24256bd82dacd5c
SHA1d48c5fd83f28582c334308508b6b3e8285e70e92
SHA25636c3dbb723975dfa8d756cdcc8d08d5bf0656bc4e7f1045bfa4a019ea5ba1472
SHA51247910fa4d53321687b764d487535952dec578e336beaf2b6ee39c505a13d25e05465972c9ec391ac8e810520cf26c77ff2c1f7b7a8ffd9e766c2fbc1778dcd08
-
Filesize
2.3MB
MD50108d4c7b51acb6ed7010e822df3bed4
SHA1cea61376626d0d7cf92a1db625262ef611e6dfbe
SHA2568f919979d62dc7d278a89c20a73367c97629ce89219c55052383b1df36a88e4e
SHA512eb192434f234326fe2c75c89b010474c69eb9bfc77c9a1d37b6471e27e0ff58ec694560b38ba1f0595be74b372a9cd5e0bc174740074c463b0f8cf4bbc26a4b4