Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 02:15
Behavioral task
behavioral1
Sample
46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761.exe
Resource
win10v2004-20241007-en
General
-
Target
46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761.exe
-
Size
1.1MB
-
MD5
bae83c597a9f76e1a42b833f108c8c9a
-
SHA1
c0be6ab84266d366d22b28c5bc0d68f2be525fc1
-
SHA256
46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761
-
SHA512
0b72794bc1d6ce47406a7fc4a12b1a0107633882cb06387f6abe9ef6480a93381bed71ac254e8bfdfa434b65f04419136e4ff992346f420f289075c48484715e
-
SSDEEP
24576:K2G/nvxW3WHKfhIVMjZs1LtHoFJS32TpfXVH:KbA3xZ0Mj6g3
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1864 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 264 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2732 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2732 schtasks.exe 34 -
resource yara_rule behavioral1/files/0x0008000000016399-9.dat dcrat behavioral1/memory/2344-13-0x0000000000ED0000-0x0000000000FA6000-memory.dmp dcrat behavioral1/memory/1640-31-0x0000000000FB0000-0x0000000001086000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 2344 blockweb.exe 1640 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 2912 cmd.exe 2912 cmd.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\Accessories\fr-FR\dwm.exe blockweb.exe File created C:\Program Files (x86)\Windows NT\Accessories\fr-FR\6cb0b6c459d5d3 blockweb.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\assembly\explorer.exe blockweb.exe File created C:\Windows\Microsoft.NET\assembly\7a0fd90576e088 blockweb.exe File created C:\Windows\Logs\DPX\smss.exe blockweb.exe File opened for modification C:\Windows\Logs\DPX\smss.exe blockweb.exe File created C:\Windows\Logs\DPX\69ddcba757bf72 blockweb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2164 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2676 schtasks.exe 2624 schtasks.exe 2680 schtasks.exe 2248 schtasks.exe 796 schtasks.exe 1488 schtasks.exe 1948 schtasks.exe 1864 schtasks.exe 1876 schtasks.exe 264 schtasks.exe 1796 schtasks.exe 2240 schtasks.exe 2628 schtasks.exe 2652 schtasks.exe 2824 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2344 blockweb.exe 1640 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2344 blockweb.exe Token: SeDebugPrivilege 1640 spoolsv.exe -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 3044 wrote to memory of 2540 3044 46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761.exe 30 PID 3044 wrote to memory of 2540 3044 46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761.exe 30 PID 3044 wrote to memory of 2540 3044 46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761.exe 30 PID 3044 wrote to memory of 2540 3044 46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761.exe 30 PID 2540 wrote to memory of 2912 2540 WScript.exe 31 PID 2540 wrote to memory of 2912 2540 WScript.exe 31 PID 2540 wrote to memory of 2912 2540 WScript.exe 31 PID 2540 wrote to memory of 2912 2540 WScript.exe 31 PID 2912 wrote to memory of 2344 2912 cmd.exe 33 PID 2912 wrote to memory of 2344 2912 cmd.exe 33 PID 2912 wrote to memory of 2344 2912 cmd.exe 33 PID 2912 wrote to memory of 2344 2912 cmd.exe 33 PID 2344 wrote to memory of 1056 2344 blockweb.exe 50 PID 2344 wrote to memory of 1056 2344 blockweb.exe 50 PID 2344 wrote to memory of 1056 2344 blockweb.exe 50 PID 2912 wrote to memory of 2164 2912 cmd.exe 52 PID 2912 wrote to memory of 2164 2912 cmd.exe 52 PID 2912 wrote to memory of 2164 2912 cmd.exe 52 PID 2912 wrote to memory of 2164 2912 cmd.exe 52 PID 1056 wrote to memory of 1584 1056 cmd.exe 53 PID 1056 wrote to memory of 1584 1056 cmd.exe 53 PID 1056 wrote to memory of 1584 1056 cmd.exe 53 PID 1056 wrote to memory of 1640 1056 cmd.exe 54 PID 1056 wrote to memory of 1640 1056 cmd.exe 54 PID 1056 wrote to memory of 1640 1056 cmd.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761.exe"C:\Users\Admin\AppData\Local\Temp\46f77240e4a469bf38e0600e95edf6de249ede13f5a41de3702af584a69b7761.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ServerBrokerperf\PsCiFwPs5yLlLF7yRNDHfRA.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2540 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ServerBrokerperf\yZmK36IDpKQLRFj1psdgPwkClrgJN.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\ServerBrokerperf\blockweb.exe"C:\ServerBrokerperf\blockweb.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZdpG9cvkU5.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1056 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1584
-
-
C:\Users\Default\Downloads\spoolsv.exe"C:\Users\Default\Downloads\spoolsv.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1640
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2164
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\Logs\DPX\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Logs\DPX\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Windows\Logs\DPX\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\Microsoft.NET\assembly\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\assembly\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\Microsoft.NET\assembly\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\Accessories\fr-FR\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Downloads\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Downloads\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222B
MD5e0e59f3a0ad8f6fc6107daf9f5ea2298
SHA13d8c5af544fb8e00a9aef7ceb6e861d34842aa67
SHA2567be9d4ddae790ad15f1fa1ec2f42c22becbf3c53b3f88e77f87dc2d7e86e2370
SHA51221aab8c94d0c6c473c472eeb779810fcf7520fb6249bc6db6945fdf1d03fabc00f9889d744f9b8593cdb1c44a62c69f738d1a13a55ef2bd3b33a7ffeed333639
-
Filesize
146B
MD573f4bc9864b7eb9026937170a277b68e
SHA1afec9c4c687c356a4114e282e7f188454911fbe5
SHA25665d9d5d04a37d38026be224b5b6e70941e58d62acd86d177408f7dd041e11ad4
SHA512b63b0700313f581ef56789a811023c9b7ad63aa52d16a8322cd53c82792208b9fb4caf5f3d9118542d96c18ef47cc6aab56f84c99c62e40c1309c48b81110b03
-
Filesize
203B
MD55dde512d21ad18914db6ade1618d3556
SHA11d555288376b1c7f3f2fa4570dc36192d39734ab
SHA2567c5f7264afe7c52b27bfe96178afd433ffd2902afd0f9ed72c49a1414913049b
SHA512edcd9cab9f42b958cabec122ea561b14e1d6d15b4153b189509dfbfce05d294841e3b877c0b1fdb354d8ba498a6b57c6daf6f10b5c46c9de1a2dba1e7a0f489f
-
Filesize
827KB
MD57405cb828a4d484032c1507b1780f464
SHA1dfd41854c4ac381431516ec27d12a1535acabb3a
SHA25653404151c9e675018976662123f67680a45b91dd533788501ba2777d0cc932ba
SHA5121439c2204c7aea94514b5d7be5c0d9a7cc2aefc6904eceabb7c616466fd99cc79af0e99a21ca4180da2025dbc2ec8edf682e687d3074db9609d284eb965c39a3