Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-12-2024 23:24
Static task
static1
Behavioral task
behavioral1
Sample
74f1fcf96c9e31f50f6d83072ec68d07.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
74f1fcf96c9e31f50f6d83072ec68d07.exe
Resource
win10v2004-20241007-en
General
-
Target
74f1fcf96c9e31f50f6d83072ec68d07.exe
-
Size
19KB
-
MD5
74f1fcf96c9e31f50f6d83072ec68d07
-
SHA1
f05ada88e038fef51b6f0840084cd0f155faaa0e
-
SHA256
4944035addbf7b1db7cf58fca9cda3050fbf87c3b5ca18dc124ceae5767a8bea
-
SHA512
2816798078e430930c77c7d992924a07159dea089d1462bc17833b197545af5eebbaecca23869b1b880128bf82c4a0ab815c490c7a08ca6ed7e48099ef479074
-
SSDEEP
384:uJMu1ZUZebwYr/lfbX6b+f9daNutwoLmdKkd/rwmW:E11Zzb1bQ+fXaNOST/rU
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1664 2672 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3648 2672 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2672 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 464 2672 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3140 2672 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 2672 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4656 2672 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3308 2672 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3632 2672 schtasks.exe 88 -
resource yara_rule behavioral2/files/0x000a000000023c08-7.dat dcrat behavioral2/files/0x0007000000023cb0-23.dat dcrat behavioral2/memory/4316-25-0x0000000000D50000-0x0000000000E32000-memory.dmp dcrat -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WinLatency.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation services.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 74f1fcf96c9e31f50f6d83072ec68d07.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation 524epqpo.kt3.exe Key value queried \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 3 IoCs
pid Process 2664 524epqpo.kt3.exe 4316 WinLatency.exe 4236 services.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 raw.githubusercontent.com 2 raw.githubusercontent.com -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\uk-UA\fontdrvhost.exe WinLatency.exe File opened for modification C:\Program Files (x86)\Windows Defender\uk-UA\fontdrvhost.exe WinLatency.exe File created C:\Program Files (x86)\Windows Defender\uk-UA\5b884080fd4f94 WinLatency.exe File created C:\Program Files\WindowsApps\Microsoft.MicrosoftStickyNotes_3.6.73.0_neutral_split.scale-100_8wekyb3d8bbwe\microsoft.system.package.metadata\sppsvc.exe WinLatency.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\schemas\EAPMethods\upfc.exe WinLatency.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 74f1fcf96c9e31f50f6d83072ec68d07.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 524epqpo.kt3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings WinLatency.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings services.exe Key created \REGISTRY\USER\S-1-5-21-3756129449-3121373848-4276368241-1000_Classes\Local Settings 524epqpo.kt3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 464 schtasks.exe 4444 schtasks.exe 2228 schtasks.exe 3648 schtasks.exe 3140 schtasks.exe 4656 schtasks.exe 3308 schtasks.exe 3632 schtasks.exe 1664 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4316 WinLatency.exe 4236 services.exe 4236 services.exe 4236 services.exe 4236 services.exe 4236 services.exe 4236 services.exe 4236 services.exe 4236 services.exe 4236 services.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4236 services.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1124 74f1fcf96c9e31f50f6d83072ec68d07.exe Token: SeDebugPrivilege 4316 WinLatency.exe Token: SeDebugPrivilege 4236 services.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1124 wrote to memory of 2664 1124 74f1fcf96c9e31f50f6d83072ec68d07.exe 83 PID 1124 wrote to memory of 2664 1124 74f1fcf96c9e31f50f6d83072ec68d07.exe 83 PID 1124 wrote to memory of 2664 1124 74f1fcf96c9e31f50f6d83072ec68d07.exe 83 PID 2664 wrote to memory of 5028 2664 524epqpo.kt3.exe 84 PID 2664 wrote to memory of 5028 2664 524epqpo.kt3.exe 84 PID 2664 wrote to memory of 5028 2664 524epqpo.kt3.exe 84 PID 5028 wrote to memory of 2292 5028 WScript.exe 85 PID 5028 wrote to memory of 2292 5028 WScript.exe 85 PID 5028 wrote to memory of 2292 5028 WScript.exe 85 PID 2292 wrote to memory of 4316 2292 cmd.exe 87 PID 2292 wrote to memory of 4316 2292 cmd.exe 87 PID 4316 wrote to memory of 3764 4316 WinLatency.exe 98 PID 4316 wrote to memory of 3764 4316 WinLatency.exe 98 PID 3764 wrote to memory of 1468 3764 cmd.exe 100 PID 3764 wrote to memory of 1468 3764 cmd.exe 100 PID 3764 wrote to memory of 4236 3764 cmd.exe 104 PID 3764 wrote to memory of 4236 3764 cmd.exe 104 PID 4236 wrote to memory of 3872 4236 services.exe 105 PID 4236 wrote to memory of 3872 4236 services.exe 105 PID 4236 wrote to memory of 4176 4236 services.exe 106 PID 4236 wrote to memory of 4176 4236 services.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\74f1fcf96c9e31f50f6d83072ec68d07.exe"C:\Users\Admin\AppData\Local\Temp\74f1fcf96c9e31f50f6d83072ec68d07.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1124 -
C:\Users\Admin\AppData\Local\Temp\524epqpo.kt3.exe"C:\Users\Admin\AppData\Local\Temp\524epqpo.kt3.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\WinSattl\H4iFvhalfT9t12Rug.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WinSattl\9Jks4Q9248ljrax16iPG1ojfLKPqxh.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2292 -
C:\Users\Admin\AppData\Local\Temp\WinSattl\WinLatency.exe"C:\Users\Admin\AppData\Local\Temp\WinSattl\WinLatency.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4316 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pt8gFqtdhd.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:1468
-
-
C:\Recovery\WindowsRE\services.exe"C:\Recovery\WindowsRE\services.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4236 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\810a4d90-51bf-4ebd-9b27-8ebeafc74393.vbs"8⤵PID:3872
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f3a03ebe-72ed-4508-9423-21268d18f2fc.vbs"8⤵PID:4176
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3632
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD524ab440ae1ee72bb5abb8c40dbc4ff4c
SHA13f2331bcebb4bda4a9ecf80f448112c044af0aa7
SHA256b9f480785e10ba5dfc0cc4975393f93f00de372e77d667c4be323c7da20c6841
SHA5122b48f5cf2622f3db2010c21df840b4382b6bfbd3ff83e7f0fe6ac7a3f3374054df29b77183d8fed10113928fd2f2abd64a2966f8d714de983759b5d33ecdc62e
-
Filesize
710B
MD54980d6a4051bcda13983986463846788
SHA1cc86262c92efb8fd059abc08bda96553b7e1d70d
SHA256c474e077a27a30979ca03d1b4ee4da7ae9a662ad0a80973a86cb34b797369a14
SHA5124bec7a4c8cdcecb9d179ed95f7b2e302fb7d8b3b363a37337ba96bf47bca936ad5de0713f2e3dfca0bb640dcbf80a13945662c2f2247727131010f1c9dd29dcc
-
Filesize
199B
MD52d563b946131580bcd027cd6a2c8d8de
SHA17890b48a5a48d4b6b96d21b538abb052f9fd6867
SHA256b5aad8ad0d76932ed98e62edf0a403aec4f82ab5a2c6c44e513898bf24b44e1d
SHA512aeef40d01a86d6401e333c78a579d7e7616f28284083fd43d73b3ebedc569746bb5e2ed646ae4ca540dbdfcadf0dc6fee99d8bdef20abb399d191f218ce512c6
-
Filesize
32B
MD5379e341777be6ff907435c23e8820088
SHA1e14dd5b865c6b697c2a76ba49ac90a1b98986bb0
SHA256c63d7ef8bbd2e8fa2c18fc52fbef8150ea31bd89e0f793a08f60b0468ed50df6
SHA512df6551d2719418fe3b1f564d59139cf67e5b3a878a3179dbd6fca90d699646e18817bbe62ccba456cbe5d8c67ee9b493abfc85afbaf36a9846bf79dbdf9b2738
-
Filesize
219B
MD57e92ca966c14c0e729731a0afa60e5c2
SHA1ae5c63fa752839a794e46112cd780120f352ee71
SHA256acd2acbb0fd9b50b061a8252f85f8e2ebba9f32a1f74d157b5061e6e7ceed384
SHA512aab41b66c085dfb53b472bd8ef3b987b667df6c8f819396aec44f99cfbb20731f6e90b931eb3d5c2c1eb0d9c7ee0bec5465536c3397f6f0b90c719dfc694a715
-
Filesize
872KB
MD5b26ea50de8f1da57b78e045ec904e19a
SHA18137c1fe0633482dd4c42bf2abb7c3b042877e38
SHA25678fee25cc75affb005b5ca205328f5e0e44ba153e018fad0a7720c96940f5b9f
SHA51229b76a3a8cb0435013e46198bab2755f3de84473cfc8a8b3d26dd3e2b05eec0bb1409e9cb43235d4fd6bbe5d30c1978f58acba89d9172e575d94262dc11d1ffe
-
Filesize
486B
MD5417b8c10024f7682dd74f84a6c47d3fb
SHA1868a5265392995633849c2007a581021fde79e75
SHA25646a529a4e658c15e0d2a6d0b332f3c50b37d1fcab37b5c39b25e9cebe1488c1d
SHA512f79024f6b591d57045707e7c7e24c0d429913c242f5a58ac19c4aab94b6752ddc07d4d1995d01d103ad79b2f399b06414fdc49141f7f856bbfd981c48cc26cac