Analysis
-
max time kernel
134s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 01:01
Behavioral task
behavioral1
Sample
36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe
Resource
win10v2004-20241007-en
General
-
Target
36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe
-
Size
1.1MB
-
MD5
150550df367f8d6334843deee8de66a3
-
SHA1
8edcd7ff34e8c4a6cbc74fe57c831e5c400783f4
-
SHA256
36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496
-
SHA512
427afc1255c109d47c1b879ba84c98225becd644cea03a4b926679381a73aeb6760bd974af558f667fd2588077ba701e8193a20c788bfd5a601dfa5f4712438c
-
SSDEEP
24576:U2G/nvxW3Ww0tWumqZzVuY4G+bGGnHkUeaC6qEKKH8:UbA30iyuY4GEHkZ2KF
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2476 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 672 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1236 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2040 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1208 2480 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1708 2480 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x00070000000164de-12.dat dcrat behavioral1/memory/332-13-0x00000000008B0000-0x0000000000986000-memory.dmp dcrat behavioral1/memory/1276-30-0x00000000002C0000-0x0000000000396000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 332 blockport.exe 1276 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2316 cmd.exe 2316 cmd.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\dwm.exe blockport.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\logs\dwm.exe blockport.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\6cb0b6c459d5d3 blockport.exe File created C:\Program Files\Windows NT\cmd.exe blockport.exe File created C:\Program Files\Windows NT\ebf1f9fa8afd6d blockport.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SchCache\lsass.exe blockport.exe File created C:\Windows\SchCache\6203df4a6bafc7 blockport.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2664 schtasks.exe 1492 schtasks.exe 1680 schtasks.exe 2040 schtasks.exe 1708 schtasks.exe 2624 schtasks.exe 2628 schtasks.exe 672 schtasks.exe 2284 schtasks.exe 1208 schtasks.exe 2476 schtasks.exe 2808 schtasks.exe 2596 schtasks.exe 2716 schtasks.exe 1236 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 332 blockport.exe 1276 cmd.exe 1276 cmd.exe 1276 cmd.exe 1276 cmd.exe 1276 cmd.exe 1276 cmd.exe 1276 cmd.exe 1276 cmd.exe 1276 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1276 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 332 blockport.exe Token: SeDebugPrivilege 1276 cmd.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2384 wrote to memory of 1864 2384 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe 30 PID 2384 wrote to memory of 1864 2384 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe 30 PID 2384 wrote to memory of 1864 2384 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe 30 PID 2384 wrote to memory of 1864 2384 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe 30 PID 1864 wrote to memory of 2316 1864 WScript.exe 31 PID 1864 wrote to memory of 2316 1864 WScript.exe 31 PID 1864 wrote to memory of 2316 1864 WScript.exe 31 PID 1864 wrote to memory of 2316 1864 WScript.exe 31 PID 2316 wrote to memory of 332 2316 cmd.exe 33 PID 2316 wrote to memory of 332 2316 cmd.exe 33 PID 2316 wrote to memory of 332 2316 cmd.exe 33 PID 2316 wrote to memory of 332 2316 cmd.exe 33 PID 332 wrote to memory of 1276 332 blockport.exe 51 PID 332 wrote to memory of 1276 332 blockport.exe 51 PID 332 wrote to memory of 1276 332 blockport.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe"C:\Users\Admin\AppData\Local\Temp\36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\FontrefPerfmonitor\C7WmfIuC8zQxx.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\FontrefPerfmonitor\6xajXYt4OYp.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\FontrefPerfmonitor\blockport.exe"C:\FontrefPerfmonitor\blockport.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:332 -
C:\Program Files\Windows NT\cmd.exe"C:\Program Files\Windows NT\cmd.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1276
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows NT\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows NT\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Cookies\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default\Cookies\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Cookies\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Windows\SchCache\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\SchCache\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Windows\SchCache\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1708
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37B
MD5ce8d79d29a7f61ae455fbd0c51c15979
SHA1bf8b31f3c60f4476bd8d4a332349fa44d207cfcd
SHA2560282418c33a1d8ffd54f1bfd91c9ba3a5a9dcd94f8010cdb4ac6288b8b6e40a3
SHA512f6b6ee7b1a1b6cebcce206195e90914022bb4c462c670e8f86f282df639b30dd75dec2e10e450162f20a58460fa19da9397c577ec108f7cca3bcb09137964f07
-
Filesize
206B
MD53db2d6374a93b64353f37f61b091fa26
SHA194bf44c5b3687ada88a193b97ecbf9ff50350f65
SHA2563b1c7f9549b2d3a4c9053f5d17b85388828351633b827849a12056bfdc4db0b7
SHA51210edee575fb1c8c3b7769c66898b2164eb9c4bcda85ffdac55bc674b1692bffd4537eb336dc1d599dae50b16efe0382a568175f2c2a88eebd676a3bd55642e6d
-
Filesize
829KB
MD578a0654a256451e953d47049aaa60200
SHA185eba2ba3f585a889380841c991937448ba61066
SHA256271009f132fc388837832a08962ff48c1e76372e047b31cce3db4ad047746855
SHA51271cd1ddf7defc16a65db41aa0f93c55690e7c0dbbee04df8bc7efcffa251c9bbbeb6a471e02c621fc1767c19861d787d53bddfdab36d57d081cf875348b636b3