Analysis
-
max time kernel
121s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
30-11-2024 03:08
Behavioral task
behavioral1
Sample
b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8.exe
Resource
win10v2004-20241007-en
General
-
Target
b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8.exe
-
Size
1.1MB
-
MD5
a1d4782417480660db2ba6a327755b76
-
SHA1
ec3e6ab4b58ba02e47a187dbfa404a187140b3a3
-
SHA256
b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8
-
SHA512
50812782ea2fb0a5de109f6e9e5b64a8c6b2ff1102f573f63e75f42274075ab4c8999cf0a62d8ea7f73ee190fbedc2881380d77c4b56de2cd1f029939822461d
-
SSDEEP
24576:U2G/nvxW3Ww0tqoBuQ+I5p5qpLhu33BWwXqto:UbA30TYQ+8qpNWRDq2
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 788 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 776 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 636 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1152 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2140 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2300 2808 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2808 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x000800000001706d-10.dat dcrat behavioral1/memory/2712-13-0x0000000000C00000-0x0000000000CD6000-memory.dmp dcrat behavioral1/memory/2400-38-0x00000000002B0000-0x0000000000386000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 2712 WebReview.exe 2400 WmiPrvSE.exe -
Loads dropped DLL 2 IoCs
pid Process 3064 cmd.exe 3064 cmd.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Google\24dbde2999530e WebReview.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\spoolsv.exe WebReview.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\f3b6ecef712a24 WebReview.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\lsm.exe WebReview.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\101b941d020240 WebReview.exe File created C:\Program Files (x86)\Google\Update\smss.exe WebReview.exe File created C:\Program Files (x86)\Google\Update\69ddcba757bf72 WebReview.exe File created C:\Program Files (x86)\Google\WmiPrvSE.exe WebReview.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\diagnostics\index\WmiPrvSE.exe WebReview.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1084 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2716 schtasks.exe 1152 schtasks.exe 2772 schtasks.exe 2700 schtasks.exe 2584 schtasks.exe 796 schtasks.exe 2140 schtasks.exe 2300 schtasks.exe 2412 schtasks.exe 2560 schtasks.exe 1316 schtasks.exe 776 schtasks.exe 1704 schtasks.exe 1760 schtasks.exe 1644 schtasks.exe 1560 schtasks.exe 2864 schtasks.exe 2576 schtasks.exe 1808 schtasks.exe 636 schtasks.exe 2676 schtasks.exe 2548 schtasks.exe 2868 schtasks.exe 2540 schtasks.exe 2656 schtasks.exe 1940 schtasks.exe 788 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2712 WebReview.exe 2712 WebReview.exe 2712 WebReview.exe 2400 WmiPrvSE.exe 2400 WmiPrvSE.exe 2400 WmiPrvSE.exe 2400 WmiPrvSE.exe 2400 WmiPrvSE.exe 2400 WmiPrvSE.exe 2400 WmiPrvSE.exe 2400 WmiPrvSE.exe 2400 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2712 WebReview.exe Token: SeDebugPrivilege 2400 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 1708 wrote to memory of 2500 1708 b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8.exe 31 PID 1708 wrote to memory of 2500 1708 b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8.exe 31 PID 1708 wrote to memory of 2500 1708 b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8.exe 31 PID 1708 wrote to memory of 2500 1708 b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8.exe 31 PID 2500 wrote to memory of 3064 2500 WScript.exe 32 PID 2500 wrote to memory of 3064 2500 WScript.exe 32 PID 2500 wrote to memory of 3064 2500 WScript.exe 32 PID 2500 wrote to memory of 3064 2500 WScript.exe 32 PID 3064 wrote to memory of 2712 3064 cmd.exe 34 PID 3064 wrote to memory of 2712 3064 cmd.exe 34 PID 3064 wrote to memory of 2712 3064 cmd.exe 34 PID 3064 wrote to memory of 2712 3064 cmd.exe 34 PID 2712 wrote to memory of 2400 2712 WebReview.exe 63 PID 2712 wrote to memory of 2400 2712 WebReview.exe 63 PID 2712 wrote to memory of 2400 2712 WebReview.exe 63 PID 3064 wrote to memory of 1084 3064 cmd.exe 64 PID 3064 wrote to memory of 1084 3064 cmd.exe 64 PID 3064 wrote to memory of 1084 3064 cmd.exe 64 PID 3064 wrote to memory of 1084 3064 cmd.exe 64 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8.exe"C:\Users\Admin\AppData\Local\Temp\b92b26104f6813dbaccc15c7595e2cfb3f25a4206aa1b7957bbeac03d5958ef8.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1708 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\msServercomponentweb\LnKd9V5Ane60N.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2500 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\msServercomponentweb\A6MW0Y9mrWWMXc6x0fq3HB4apg3.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3064 -
C:\msServercomponentweb\WebReview.exe"C:\msServercomponentweb\WebReview.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Users\Default\Templates\WmiPrvSE.exe"C:\Users\Default\Templates\WmiPrvSE.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1084
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Update\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Google\Update\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Templates\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Default\Templates\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Templates\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WebReviewW" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WebReview.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WebReview" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WebReview.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WebReviewW" /sc MINUTE /mo 12 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WebReview.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151B
MD54b21c00379ad8ddc0506437738f1d391
SHA1988b1e82626e496602e7b508310fb35fe5882447
SHA256368d1d57f782f01c424052f5b10070c6a134b5afcf92ff942f15e25f7e812930
SHA51213d4661b54741f0862025eee3b7009d6db2737bf817d41bc22414e7c821f9dd730981d9d64a0a421a8cc1056b87cf18172fbe02173ef17b248b1a5af454ee53d
-
Filesize
224B
MD51d2a93f7694f3dd573699d3c8d77e7fc
SHA109151319bfbffce8b299894dea5fc5b7231213f2
SHA2566bb6489da06439a8b904b93648e74fa7ffb68ff62442632ac4a003d70b9a2b89
SHA51268d943a19b078bcb9923f299248d461730c52411eacfbc46f68112886ce8a1140de7ed5cb824b2dd5b6ac8ce77bda58a4d7e4e85f7667a592c5a7da7722392b7
-
Filesize
828KB
MD5deb7ba77dcf2e54fb23d1a9b0e51088d
SHA16468abad160c22594fc014d948963ba4a8565074
SHA25605b123c99c5736a62f1cfd6bc6a9335a533849fe663d875d20ece0caca82e077
SHA51218cedb50ceab47fed77100586bbb68692d82e4d3afe59815e0fb0d7c88677362756d2bcdc3003f0e6e1b2a3edff36ac450a9864d4d64ef5218612bc86e538de2