Analysis
-
max time kernel
121s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
16-12-2024 23:06
Static task
static1
Behavioral task
behavioral1
Sample
b5a1474fcb8f7b9809d52546bd304af3.exe
Resource
win7-20240903-en
General
-
Target
b5a1474fcb8f7b9809d52546bd304af3.exe
-
Size
2.2MB
-
MD5
b5a1474fcb8f7b9809d52546bd304af3
-
SHA1
8604fe586fa0d03adaa6608169a62c65c837de7d
-
SHA256
dc83dbd12c5a432a6c168982e55d6c7be89dd0bc4b915e3e93e3a97c8af0ab0d
-
SHA512
39931300c863c521957dd5d842c0c6e0d66d2b43663136375e21feb26181bd1c9d4494025e0e7a00b80b51405d1e67bfe825787e60c1b99998463b4e3a49a7ee
-
SSDEEP
49152:IBJVhKLUy2ich2Y+jCRZCH77sVccM50sF/CwsuVoM:y3hKPFch2YHgbucc00OdoM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2596 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 2596 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2596 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 2596 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2596 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2596 schtasks.exe 35 -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 776 powershell.exe 1792 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2980 BrokerhostNet.exe 2944 BrokerhostNet.exe -
Loads dropped DLL 2 IoCs
pid Process 2984 cmd.exe 2984 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b5a1474fcb8f7b9809d52546bd304af3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2812 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2812 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1728 schtasks.exe 2636 schtasks.exe 1744 schtasks.exe 1076 schtasks.exe 2024 schtasks.exe 2412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 2980 BrokerhostNet.exe 776 powershell.exe 1792 powershell.exe 2944 BrokerhostNet.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 2980 BrokerhostNet.exe Token: SeDebugPrivilege 776 powershell.exe Token: SeDebugPrivilege 1792 powershell.exe Token: SeDebugPrivilege 2944 BrokerhostNet.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 2388 wrote to memory of 2336 2388 b5a1474fcb8f7b9809d52546bd304af3.exe 31 PID 2388 wrote to memory of 2336 2388 b5a1474fcb8f7b9809d52546bd304af3.exe 31 PID 2388 wrote to memory of 2336 2388 b5a1474fcb8f7b9809d52546bd304af3.exe 31 PID 2388 wrote to memory of 2336 2388 b5a1474fcb8f7b9809d52546bd304af3.exe 31 PID 2336 wrote to memory of 2984 2336 WScript.exe 32 PID 2336 wrote to memory of 2984 2336 WScript.exe 32 PID 2336 wrote to memory of 2984 2336 WScript.exe 32 PID 2336 wrote to memory of 2984 2336 WScript.exe 32 PID 2984 wrote to memory of 2980 2984 cmd.exe 34 PID 2984 wrote to memory of 2980 2984 cmd.exe 34 PID 2984 wrote to memory of 2980 2984 cmd.exe 34 PID 2984 wrote to memory of 2980 2984 cmd.exe 34 PID 2980 wrote to memory of 1792 2980 BrokerhostNet.exe 42 PID 2980 wrote to memory of 1792 2980 BrokerhostNet.exe 42 PID 2980 wrote to memory of 1792 2980 BrokerhostNet.exe 42 PID 2980 wrote to memory of 776 2980 BrokerhostNet.exe 43 PID 2980 wrote to memory of 776 2980 BrokerhostNet.exe 43 PID 2980 wrote to memory of 776 2980 BrokerhostNet.exe 43 PID 2980 wrote to memory of 1284 2980 BrokerhostNet.exe 46 PID 2980 wrote to memory of 1284 2980 BrokerhostNet.exe 46 PID 2980 wrote to memory of 1284 2980 BrokerhostNet.exe 46 PID 1284 wrote to memory of 2808 1284 cmd.exe 48 PID 1284 wrote to memory of 2808 1284 cmd.exe 48 PID 1284 wrote to memory of 2808 1284 cmd.exe 48 PID 1284 wrote to memory of 2812 1284 cmd.exe 49 PID 1284 wrote to memory of 2812 1284 cmd.exe 49 PID 1284 wrote to memory of 2812 1284 cmd.exe 49 PID 1284 wrote to memory of 2944 1284 cmd.exe 50 PID 1284 wrote to memory of 2944 1284 cmd.exe 50 PID 1284 wrote to memory of 2944 1284 cmd.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b5a1474fcb8f7b9809d52546bd304af3.exe"C:\Users\Admin\AppData\Local\Temp\b5a1474fcb8f7b9809d52546bd304af3.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2388 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Bridgecontainerserver\VBxKsR3W5qREBSxxvIt5VpzoFdFFANtbsRk6NDfKSHeOxN7UsJds5Ck.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Bridgecontainerserver\SlMo.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2984 -
C:\Bridgecontainerserver\BrokerhostNet.exe"C:\Bridgecontainerserver/BrokerhostNet.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\explorer.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1792
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Bridgecontainerserver\BrokerhostNet.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:776
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Bz8hGClOSy.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1284 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2808
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2812
-
-
C:\Bridgecontainerserver\BrokerhostNet.exe"C:\Bridgecontainerserver\BrokerhostNet.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2944
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\AppData\Local\Temp\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BrokerhostNetB" /sc MINUTE /mo 6 /tr "'C:\Bridgecontainerserver\BrokerhostNet.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BrokerhostNet" /sc ONLOGON /tr "'C:\Bridgecontainerserver\BrokerhostNet.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "BrokerhostNetB" /sc MINUTE /mo 8 /tr "'C:\Bridgecontainerserver\BrokerhostNet.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
89B
MD520c75fef4553c17d36635750cfb57049
SHA18489a5998acaa63326bc1a665c38eb71c5d1f426
SHA2560dcef4794868f563d515bbeee69e35dde750411ee9dcaafdef597806c89cabd0
SHA5122819f6585bd3ee7e9f1703c259b97b21dbacde276186a489acfea0c36f377f751845b50ed00a70e029e95f588193cf69f77aeaf2785e67888378b9f2e95ee92a
-
Filesize
204B
MD5e52eec5fe59f0e73555c7d43c0035f62
SHA1e6fcc87b7d260c2fcfff89e28e7d45357357520e
SHA256b5712ce1aa870e16ed1464f1ecd627aed7020bb48c61252471cf9ec0b2d38d7f
SHA512325c467e6519fb72238c62abbb7b89d32016a71416d41f148a38e41853928fc9cc84ed6b096784af9b1ad23c3363316d6b4f3464959127dfee1794cc926d40a7
-
Filesize
170B
MD52b4f5d4ca9a6f600c82793268e8368c3
SHA1f18ed71291b07bbe74ab5da52870cf5f454e8916
SHA256a2de054fd0c41c4695a4107e11a76b93a61002707eb72022eec0f45777894f5a
SHA512342c6a614bd0f36800bd97684ef72088e2e982efdb0d7d6e373f0101cd3bd481669c9903c93ac2c72c8a3595c96269c0800834a6aa0a1acabe24938ff1aec712
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7920ORI5YF10126US02U.temp
Filesize7KB
MD5d2d58c1354071fcc86fb1c2a8e66b07b
SHA18711ee790606c6a6e1343cf72919eb2c5de31059
SHA2560a46333ce04602f7f1e2697de3124d8d42871f625cb12b941a24ed00e501a123
SHA5128b16e72d6e806d45cf1699edc33459496b41100014920aea43825c956a7bdddf2a88b3631e95050590908f209888735b3936b6e089e14c3c9b2927d69cdbffd0
-
Filesize
1.9MB
MD50f91548ca49c64d6a8cd3846854f484c
SHA1033c309b683020221ae189c4236a70c0d3ddd568
SHA256a7883947a5f3c0d74f3eac6c2a6da45555298d769f5e3137e10a3ece14e83dfd
SHA512e207b5545ceed034ec22f13e1a36f13656721b2c9cab97f6ec7ba8195f32ddc1673e1334902b2d4fc0ce393baf7f806bedf4a03a26a8ffe79ad17a87cf9a90a2