Analysis
-
max time kernel
130s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-12-2024 01:01
Behavioral task
behavioral1
Sample
36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe
Resource
win10v2004-20241007-en
General
-
Target
36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe
-
Size
1.1MB
-
MD5
150550df367f8d6334843deee8de66a3
-
SHA1
8edcd7ff34e8c4a6cbc74fe57c831e5c400783f4
-
SHA256
36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496
-
SHA512
427afc1255c109d47c1b879ba84c98225becd644cea03a4b926679381a73aeb6760bd974af558f667fd2588077ba701e8193a20c788bfd5a601dfa5f4712438c
-
SSDEEP
24576:U2G/nvxW3Ww0tWumqZzVuY4G+bGGnHkUeaC6qEKKH8:UbA30iyuY4GEHkZ2KF
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2136 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4032 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3776 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4184 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3988 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5068 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1072 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1528 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4988 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 216 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 216 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x000a000000023b91-10.dat dcrat behavioral2/memory/376-13-0x0000000000090000-0x0000000000166000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation blockport.exe -
Executes dropped EXE 2 IoCs
pid Process 376 blockport.exe 1676 sysmon.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\dllhost.exe blockport.exe File created C:\Program Files\Mozilla Firefox\5940a34987c991 blockport.exe File created C:\Program Files\Windows Security\upfc.exe blockport.exe File created C:\Program Files\Windows Security\ea1d8f6d871115 blockport.exe File created C:\Program Files\Windows Media Player\en-US\explorer.exe blockport.exe File created C:\Program Files\Windows Media Player\en-US\7a0fd90576e088 blockport.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2136 schtasks.exe 3176 schtasks.exe 3988 schtasks.exe 1808 schtasks.exe 1316 schtasks.exe 1148 schtasks.exe 4988 schtasks.exe 812 schtasks.exe 2900 schtasks.exe 4760 schtasks.exe 4640 schtasks.exe 4184 schtasks.exe 5068 schtasks.exe 2380 schtasks.exe 696 schtasks.exe 3152 schtasks.exe 4032 schtasks.exe 3776 schtasks.exe 3032 schtasks.exe 4860 schtasks.exe 1072 schtasks.exe 4264 schtasks.exe 1528 schtasks.exe 440 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 376 blockport.exe 376 blockport.exe 376 blockport.exe 376 blockport.exe 376 blockport.exe 376 blockport.exe 376 blockport.exe 376 blockport.exe 376 blockport.exe 376 blockport.exe 376 blockport.exe 376 blockport.exe 376 blockport.exe 1676 sysmon.exe 1676 sysmon.exe 1676 sysmon.exe 1676 sysmon.exe 1676 sysmon.exe 1676 sysmon.exe 1676 sysmon.exe 1676 sysmon.exe 1676 sysmon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1676 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 376 blockport.exe Token: SeDebugPrivilege 1676 sysmon.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 2224 wrote to memory of 3956 2224 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe 83 PID 2224 wrote to memory of 3956 2224 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe 83 PID 2224 wrote to memory of 3956 2224 36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe 83 PID 3956 wrote to memory of 4708 3956 WScript.exe 84 PID 3956 wrote to memory of 4708 3956 WScript.exe 84 PID 3956 wrote to memory of 4708 3956 WScript.exe 84 PID 4708 wrote to memory of 376 4708 cmd.exe 86 PID 4708 wrote to memory of 376 4708 cmd.exe 86 PID 376 wrote to memory of 1676 376 blockport.exe 113 PID 376 wrote to memory of 1676 376 blockport.exe 113 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe"C:\Users\Admin\AppData\Local\Temp\36fce76e89c0c4e4798956b61abad0e5e28e0732763699ce3c5003518b643496.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2224 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\FontrefPerfmonitor\C7WmfIuC8zQxx.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3956 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\FontrefPerfmonitor\6xajXYt4OYp.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\FontrefPerfmonitor\blockport.exe"C:\FontrefPerfmonitor\blockport.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:376 -
C:\Recovery\WindowsRE\sysmon.exe"C:\Recovery\WindowsRE\sysmon.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1676
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\en-US\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Security\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Windows Security\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Security\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\FontrefPerfmonitor\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\FontrefPerfmonitor\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\FontrefPerfmonitor\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "blockportb" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\blockport.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "blockport" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\blockport.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "blockportb" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\blockport.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37B
MD5ce8d79d29a7f61ae455fbd0c51c15979
SHA1bf8b31f3c60f4476bd8d4a332349fa44d207cfcd
SHA2560282418c33a1d8ffd54f1bfd91c9ba3a5a9dcd94f8010cdb4ac6288b8b6e40a3
SHA512f6b6ee7b1a1b6cebcce206195e90914022bb4c462c670e8f86f282df639b30dd75dec2e10e450162f20a58460fa19da9397c577ec108f7cca3bcb09137964f07
-
Filesize
206B
MD53db2d6374a93b64353f37f61b091fa26
SHA194bf44c5b3687ada88a193b97ecbf9ff50350f65
SHA2563b1c7f9549b2d3a4c9053f5d17b85388828351633b827849a12056bfdc4db0b7
SHA51210edee575fb1c8c3b7769c66898b2164eb9c4bcda85ffdac55bc674b1692bffd4537eb336dc1d599dae50b16efe0382a568175f2c2a88eebd676a3bd55642e6d
-
Filesize
829KB
MD578a0654a256451e953d47049aaa60200
SHA185eba2ba3f585a889380841c991937448ba61066
SHA256271009f132fc388837832a08962ff48c1e76372e047b31cce3db4ad047746855
SHA51271cd1ddf7defc16a65db41aa0f93c55690e7c0dbbee04df8bc7efcffa251c9bbbeb6a471e02c621fc1767c19861d787d53bddfdab36d57d081cf875348b636b3