Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 20:17
Behavioral task
behavioral1
Sample
d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe
Resource
win10v2004-20241007-en
General
-
Target
d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe
-
Size
2.5MB
-
MD5
2933b54db3817abdc91b58f70ae31b71
-
SHA1
d4b7d3a213882a16e43b37472cf40b50b6573fde
-
SHA256
d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce
-
SHA512
a35552886749a4ee9d986f32a5128b81c8df83b152a40d23a16ab04e06e56873cf9b7ba90ebbaeaf14ebf08ce3504fe74941e88a6972eb376551b727725ff764
-
SSDEEP
49152:VbA3GkdXjptfoI3eJIzQ6qTr7X3MFSu+L39lx:VbSXjptfoOeJ56qL8S9/
Malware Config
Signatures
-
DcRat 7 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 2908 schtasks.exe 604 schtasks.exe 2728 schtasks.exe 2996 schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe 2920 schtasks.exe 1844 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/Microsoft\\WmiPrvSE.exe\", \"C:/Users/Admin/AppData/Local/Microsoft\\lsass.exe\"" PortSurrogate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/Microsoft\\WmiPrvSE.exe\"" PortSurrogate.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 1048 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 1048 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 1048 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 1048 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 604 1048 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 1048 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000015d07-12.dat dcrat behavioral1/memory/1632-13-0x0000000001120000-0x0000000001370000-memory.dmp dcrat behavioral1/memory/2832-31-0x0000000000FA0000-0x00000000011F0000-memory.dmp dcrat -
Executes dropped EXE 3 IoCs
pid Process 1632 PortSurrogate.exe 2584 PortSurrogate.exe 2832 lsass.exe -
Loads dropped DLL 2 IoCs
pid Process 2976 cmd.exe 2976 cmd.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:/Users/Admin/AppData/Local/Microsoft\\WmiPrvSE.exe\"" PortSurrogate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:/Users/Admin/AppData/Local/Microsoft\\WmiPrvSE.exe\"" PortSurrogate.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:/Users/Admin/AppData/Local/Microsoft\\lsass.exe\"" PortSurrogate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:/Users/Admin/AppData/Local/Microsoft\\lsass.exe\"" PortSurrogate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1844 schtasks.exe 2996 schtasks.exe 2908 schtasks.exe 604 schtasks.exe 2728 schtasks.exe 2920 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 1632 PortSurrogate.exe 2584 PortSurrogate.exe 2832 lsass.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1632 PortSurrogate.exe Token: SeDebugPrivilege 2584 PortSurrogate.exe Token: SeDebugPrivilege 2832 lsass.exe -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 2756 wrote to memory of 2676 2756 d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe 31 PID 2756 wrote to memory of 2676 2756 d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe 31 PID 2756 wrote to memory of 2676 2756 d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe 31 PID 2756 wrote to memory of 2676 2756 d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe 31 PID 2676 wrote to memory of 2976 2676 WScript.exe 32 PID 2676 wrote to memory of 2976 2676 WScript.exe 32 PID 2676 wrote to memory of 2976 2676 WScript.exe 32 PID 2676 wrote to memory of 2976 2676 WScript.exe 32 PID 2976 wrote to memory of 1632 2976 cmd.exe 34 PID 2976 wrote to memory of 1632 2976 cmd.exe 34 PID 2976 wrote to memory of 1632 2976 cmd.exe 34 PID 2976 wrote to memory of 1632 2976 cmd.exe 34 PID 1632 wrote to memory of 2584 1632 PortSurrogate.exe 39 PID 1632 wrote to memory of 2584 1632 PortSurrogate.exe 39 PID 1632 wrote to memory of 2584 1632 PortSurrogate.exe 39 PID 2584 wrote to memory of 2832 2584 PortSurrogate.exe 43 PID 2584 wrote to memory of 2832 2584 PortSurrogate.exe 43 PID 2584 wrote to memory of 2832 2584 PortSurrogate.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe"C:\Users\Admin\AppData\Local\Temp\d705a583afd303cbbbddc87d9f4de9387f2f5e10630f46ae4adee5ee5ff180ce.exe"1⤵
- DcRat
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2756 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\runtimehost\3mkQ5Vei8pV9InhfGoeqDlnAiAlSPa.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2676 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\runtimehost\PdpiKuXv6EuFyAXFTWqHw2RT.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\runtimehost\PortSurrogate.exe"C:\runtimehost\PortSurrogate.exe"4⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\runtimehost\PortSurrogate.exe"C:\runtimehost\PortSurrogate.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2584 -
C:\Users\Admin\AppData\Local\Microsoft\lsass.exe"C:\Users\Admin\AppData\Local\Microsoft\lsass.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2832
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:/Users/Admin/AppData/Local/Microsoft\WmiPrvSE.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/Microsoft\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:/Users/Admin/AppData/Local/Microsoft\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:/Users/Admin/AppData/Local/Microsoft\lsass.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/Microsoft\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:/Users/Admin/AppData/Local/Microsoft\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212B
MD58a7b7145f3e1dc4cd5535ad5c8fad2d4
SHA1871db235a3ee0f38a6b286552d94352cc7af7d73
SHA256bedaae27cc003eabe1573c8f084c91782b3b245dc0e7b4da6781e795edeee370
SHA5129e5412732ba683b28b0d2176f0d3a504065a2ce56c1e3539d65dc413499d85071ef82675aaa8019b16903d681eb50f35b133bb88b48cf509d2f8242e8c717692
-
Filesize
34B
MD5f88bbae1814263b066d3d191d28e71b7
SHA11c1cdbfa0aa34e5240856f00cddffe2dccd94d2a
SHA2560e058470ed95daa5da5075a4047a7f2090bcbb439ce975ff78bff72af9bc5035
SHA512c0f47280c8559c5aef969e2f97e7787331daf3dd20c8f4c9b4d829a976a718b9888764babf4c200e15cbdb7bfd34f8cc07300b6ef23beff45b6f20fd9782eebf
-
Filesize
2.3MB
MD576842313355a159ae3f15beb42b7523c
SHA1f07888bc191e4d7f42908b66a1ae9600a5d82d4e
SHA256a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262
SHA5129f66f217faacf5ed8684b778b305cdfd3c66f99e11fc0adb330221db2f75c5d2798a701b8a55aa7da94fead1fd94052242e094313c641d5b21c3e314667ce330