Analysis
-
max time kernel
94s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 09:44
Behavioral task
behavioral1
Sample
65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe
Resource
win10v2004-20241007-en
General
-
Target
65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe
-
Size
1.4MB
-
MD5
4ad4cc9b5b82fc59756523b5b49da103
-
SHA1
239321573ab48845b649af41908eecadd972dc04
-
SHA256
65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c
-
SHA512
96c8164723c4ada3ab78a63a94e8b35ed41bebdbdf1591f452453a0209f264120572e1c11e60962ca8b1e2fd96f686f1627eab94d0fbeb86e1c931d803a0ca4b
-
SSDEEP
24576:U2G/nvxW3Ww0teOtQEIQ/E8pi63hn89pN3bfqaeTBHLChWFBAtlIBGIP5M:UbA30cn8Y6d89f3e5LhFSnIBhG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3564 4048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 4048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 4048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2316 4048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 4048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 4048 schtasks.exe 86 -
resource yara_rule behavioral2/files/0x0031000000023b75-10.dat dcrat behavioral2/memory/2564-13-0x0000000000F10000-0x0000000001034000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation bridgereviewwin.exe -
Executes dropped EXE 2 IoCs
pid Process 2564 bridgereviewwin.exe 2080 SearchApp.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\lua\http\SppExtComObj.exe bridgereviewwin.exe File opened for modification C:\Program Files\VideoLAN\VLC\lua\http\SppExtComObj.exe bridgereviewwin.exe File created C:\Program Files\VideoLAN\VLC\lua\http\e1ef82546f0b02 bridgereviewwin.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\SearchApp.exe bridgereviewwin.exe File created C:\Program Files\Java\jdk-1.8\jre\legal\38384e6a620884 bridgereviewwin.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2220 schtasks.exe 2780 schtasks.exe 2316 schtasks.exe 3744 schtasks.exe 2200 schtasks.exe 3564 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2564 bridgereviewwin.exe 2080 SearchApp.exe 2080 SearchApp.exe 2080 SearchApp.exe 2080 SearchApp.exe 2080 SearchApp.exe 2080 SearchApp.exe 2080 SearchApp.exe 2080 SearchApp.exe 2080 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2564 bridgereviewwin.exe Token: SeDebugPrivilege 2080 SearchApp.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1068 wrote to memory of 2748 1068 65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe 82 PID 1068 wrote to memory of 2748 1068 65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe 82 PID 1068 wrote to memory of 2748 1068 65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe 82 PID 2748 wrote to memory of 3528 2748 WScript.exe 83 PID 2748 wrote to memory of 3528 2748 WScript.exe 83 PID 2748 wrote to memory of 3528 2748 WScript.exe 83 PID 3528 wrote to memory of 2564 3528 cmd.exe 85 PID 3528 wrote to memory of 2564 3528 cmd.exe 85 PID 2564 wrote to memory of 2080 2564 bridgereviewwin.exe 93 PID 2564 wrote to memory of 2080 2564 bridgereviewwin.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe"C:\Users\Admin\AppData\Local\Temp\65fa57c7a8ac3956292be0a17e56f35fff14fb060cd6022889665901a6ecda5c.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1068 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providerbrowserWebFont\YIgtMaExFJFBncNn1em9wJcGNWr3f.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\providerbrowserWebFont\5cmX3eeCizBMduOP4xHF1p.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3528 -
C:\providerbrowserWebFont\bridgereviewwin.exe"C:\providerbrowserWebFont\bridgereviewwin.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Program Files\Java\jdk-1.8\jre\legal\SearchApp.exe"C:\Program Files\Java\jdk-1.8\jre\legal\SearchApp.exe"5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2080
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\lua\http\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\http\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Program Files\VideoLAN\VLC\lua\http\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\jdk-1.8\jre\legal\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\Java\jdk-1.8\jre\legal\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Java\jdk-1.8\jre\legal\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
47B
MD5e9d505caa65e63b5d93b82e1877f2062
SHA10276dfd379ea89be367b66950300a1455a583571
SHA25621badcf7822aac68d4d060e89fd6f04df3ff68dcd39217ba3863d7503237d101
SHA512077eb5a528e0015e7c6f8ead1b2351d16abf0a05b6132e04a640b9c40a12234091bae5f9268eeb61b75886449320465619cacdacb7733b502d76b7bc3016d917
-
Filesize
221B
MD506865e53406b18d46604d04a3bd9b396
SHA1d9e26ebaa48e997333364143c3d8441eb984dca7
SHA256956279f84b64c8db50862edddfcd9fc43266cab11fced78a0e6d3d2a47e429cc
SHA5121d8b16ed4aa71712900c394b61f2133c305644fc28266ee95e314c09cbb7671d69ed199a544fdbbc618c1ebb803935203da723909da94b2d9d2b3dbec4f7284b
-
Filesize
1.1MB
MD58a6b7ad242f380978aa7318c3fdafe4f
SHA1c78489883e9ce873f7a67c0d3ad662adef9a0c61
SHA256f7a4bc7bacb5fce2daafe9b4db183f60f87528a02832e814417d089a6f6bc2b3
SHA512198e5fe3fb97f7541ec69511a60cb3baffed07046560f6f4455cc403f71d66f17ddf733511d6bd810312028d22d013897be28e66ddcb6eaa1ba5a91b0ab2079c