Overview
overview
10Static
static
3Echo test.exe
windows7-x64
10Echo test.exe
windows10-2004-x64
10Echo test.exe
android-9-x86
Echo test.exe
android-10-x64
Echo test.exe
android-11-x64
Echo test.exe
macos-10.15-amd64
Echo test.exe
ubuntu-18.04-amd64
Echo test.exe
debian-9-armhf
Echo test.exe
debian-9-mips
Echo test.exe
debian-9-mipsel
Analysis
-
max time kernel
839s -
max time network
899s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 05:26
Static task
static1
Behavioral task
behavioral1
Sample
Echo test.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Echo test.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Echo test.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
Echo test.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
Echo test.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
Echo test.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
Echo test.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
Echo test.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
Echo test.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
Echo test.exe
Resource
debian9-mipsel-20240418-en
General
-
Target
Echo test.exe
-
Size
3.8MB
-
MD5
a6055484fbf56a8cfe6a8ce1ad5fe91c
-
SHA1
5e159ecd3265c619dcaae0dbdfaa71fa0533c6f6
-
SHA256
7a2e63f7601af70c3660110cd7d0967d909b2c5ad2ab3bdf834c85d900fe5c94
-
SHA512
6f0dc67e4c14b34cc000e3ad1886f4586d02bba55f5ae8f7ae46eb7269f9603b9120ffe7053fc2cfd91ee3f2f6eb250a47e6cad53e73cbe9e637cfc6f9f847f7
-
SSDEEP
98304:yTApDs2KOw0axITDx00qlvqZpXSfU7dFDSfJtMKSGM:Cp2Kf0ZTDx0z88fUdEIKSGM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Executes dropped EXE 2 IoCs
pid Process 2780 ChainComponentBroker.exe 2764 winlogon.exe -
Loads dropped DLL 2 IoCs
pid Process 2448 cmd.exe 2448 cmd.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Journal\ja-JP\WMIADAP.exe ChainComponentBroker.exe File created C:\Program Files\Windows Journal\ja-JP\75a57c1bdf437c ChainComponentBroker.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\winlogon.exe ChainComponentBroker.exe File created C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\cc11b995f2a76d ChainComponentBroker.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Speech\dwm.exe ChainComponentBroker.exe File created C:\Windows\Speech\6cb0b6c459d5d3 ChainComponentBroker.exe File created C:\Windows\ehome\en-US\explorer.exe ChainComponentBroker.exe File created C:\Windows\ehome\en-US\7a0fd90576e088 ChainComponentBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Echo test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe 2780 ChainComponentBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2764 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2780 ChainComponentBroker.exe Token: SeDebugPrivilege 2764 winlogon.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1712 wrote to memory of 2328 1712 Echo test.exe 30 PID 1712 wrote to memory of 2328 1712 Echo test.exe 30 PID 1712 wrote to memory of 2328 1712 Echo test.exe 30 PID 1712 wrote to memory of 2328 1712 Echo test.exe 30 PID 2328 wrote to memory of 2448 2328 WScript.exe 32 PID 2328 wrote to memory of 2448 2328 WScript.exe 32 PID 2328 wrote to memory of 2448 2328 WScript.exe 32 PID 2328 wrote to memory of 2448 2328 WScript.exe 32 PID 2448 wrote to memory of 2780 2448 cmd.exe 34 PID 2448 wrote to memory of 2780 2448 cmd.exe 34 PID 2448 wrote to memory of 2780 2448 cmd.exe 34 PID 2448 wrote to memory of 2780 2448 cmd.exe 34 PID 2780 wrote to memory of 1632 2780 ChainComponentBroker.exe 35 PID 2780 wrote to memory of 1632 2780 ChainComponentBroker.exe 35 PID 2780 wrote to memory of 1632 2780 ChainComponentBroker.exe 35 PID 1632 wrote to memory of 3004 1632 cmd.exe 37 PID 1632 wrote to memory of 3004 1632 cmd.exe 37 PID 1632 wrote to memory of 3004 1632 cmd.exe 37 PID 1632 wrote to memory of 2068 1632 cmd.exe 38 PID 1632 wrote to memory of 2068 1632 cmd.exe 38 PID 1632 wrote to memory of 2068 1632 cmd.exe 38 PID 1632 wrote to memory of 2764 1632 cmd.exe 39 PID 1632 wrote to memory of 2764 1632 cmd.exe 39 PID 1632 wrote to memory of 2764 1632 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\Echo test.exe"C:\Users\Admin\AppData\Local\Temp\Echo test.exe" cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\PortServerhostSvc\0u1xIFn5uBTahgPweE61XDW6gni0pA9hGvjOu.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\PortServerhostSvc\deeiCKZkZiO4AO25b.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\PortServerhostSvc\ChainComponentBroker.exe"C:\PortServerhostSvc/ChainComponentBroker.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qjLH6bgbpf.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1632 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:3004
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:2068
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\winlogon.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\winlogon.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2764
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD51756f8178d512638ebc8309601aee1da
SHA1b860c43f352f88394555c3e9377114d03265554d
SHA2564b404d99abccf5a372b76f904723e69d2c52746305f51d26c82d4a59842e4aaa
SHA512be69f0e7ce83717de283f44e95ba46c6d192d926060315bd43c393fd5dacf89213fd41e545586c27479f678fa29ad4b4a12823c163e8d555a071488981d6b622
-
Filesize
88B
MD5c8423ea58aa138504ea50ad34e8dcd74
SHA1f3054ba306c1605084d4c4ac6b213b3130061d85
SHA256a02c0e705931f16ed8c56c6797eab6f0a1f14fbc4237f529244278b3c117feae
SHA5127151a7f841b05c0a1d1f48f176416ee8988508bee65f9253a9973284ab83cfdf2898ade5979bd30e5a80e2fe41cfc849ebdc8fa0b526be9369b50d32ab4d321b
-
Filesize
237B
MD5e9088a9177d85edfa14355ec33a4b040
SHA19d8dd78488175541daadf56856232022f6e11036
SHA256d6a01734cd0ed8abab8e856e1a9b1ab4ca7e41f1796322e662023d471539903d
SHA512e5bb8817f160af94dc1f5baef0bb132a4811e27bfcb4de73a7950786b45f23833396d8e3bbf52df4b3517c8b4484bdcf4936f2f68397cba6a7e61d4a58c869f8
-
Filesize
3.5MB
MD5748b7d9fafaffefe123f11305dd0383b
SHA19e94086fce6fc65a72e2f339cb5cffeb3545390c
SHA2568c9eb584cec3f2640cbdb865cdbb38413f63e7d1485d41bde77bc56624b00890
SHA5124ab9d407d0d8f5e8ab6c9f8a802fedbfe5b49eccc590e52495dbb1ee0f948b65c7bc3aefbc94c6a500c22453114a423404e9ce00b74642d8c9314d6c032e9354