Overview
overview
10Static
static
3Echo test.exe
windows7-x64
10Echo test.exe
windows10-2004-x64
10Echo test.exe
android-9-x86
Echo test.exe
android-10-x64
Echo test.exe
android-11-x64
Echo test.exe
macos-10.15-amd64
Echo test.exe
ubuntu-18.04-amd64
Echo test.exe
debian-9-armhf
Echo test.exe
debian-9-mips
Echo test.exe
debian-9-mipsel
Analysis
-
max time kernel
899s -
max time network
901s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 05:26
Static task
static1
Behavioral task
behavioral1
Sample
Echo test.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
Echo test.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Echo test.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
Echo test.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
Echo test.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
Echo test.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
Echo test.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
Echo test.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
Echo test.exe
Resource
debian9-mipsbe-20240611-en
Behavioral task
behavioral10
Sample
Echo test.exe
Resource
debian9-mipsel-20240418-en
General
-
Target
Echo test.exe
-
Size
3.8MB
-
MD5
a6055484fbf56a8cfe6a8ce1ad5fe91c
-
SHA1
5e159ecd3265c619dcaae0dbdfaa71fa0533c6f6
-
SHA256
7a2e63f7601af70c3660110cd7d0967d909b2c5ad2ab3bdf834c85d900fe5c94
-
SHA512
6f0dc67e4c14b34cc000e3ad1886f4586d02bba55f5ae8f7ae46eb7269f9603b9120ffe7053fc2cfd91ee3f2f6eb250a47e6cad53e73cbe9e637cfc6f9f847f7
-
SSDEEP
98304:yTApDs2KOw0axITDx00qlvqZpXSfU7dFDSfJtMKSGM:Cp2Kf0ZTDx0z88fUdEIKSGM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation Echo test.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation ChainComponentBroker.exe -
Executes dropped EXE 2 IoCs
pid Process 1488 ChainComponentBroker.exe 1232 csrss.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\StartMenuExperienceHost.exe ChainComponentBroker.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\55b276f4edf653 ChainComponentBroker.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\servicing\SQM\spoolsv.exe ChainComponentBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Echo test.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2260 PING.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings Echo test.exe Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings ChainComponentBroker.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2260 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe 1488 ChainComponentBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1232 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1488 ChainComponentBroker.exe Token: SeDebugPrivilege 1232 csrss.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 3440 wrote to memory of 3576 3440 Echo test.exe 82 PID 3440 wrote to memory of 3576 3440 Echo test.exe 82 PID 3440 wrote to memory of 3576 3440 Echo test.exe 82 PID 3576 wrote to memory of 2080 3576 WScript.exe 90 PID 3576 wrote to memory of 2080 3576 WScript.exe 90 PID 3576 wrote to memory of 2080 3576 WScript.exe 90 PID 2080 wrote to memory of 1488 2080 cmd.exe 92 PID 2080 wrote to memory of 1488 2080 cmd.exe 92 PID 1488 wrote to memory of 2740 1488 ChainComponentBroker.exe 93 PID 1488 wrote to memory of 2740 1488 ChainComponentBroker.exe 93 PID 2740 wrote to memory of 4700 2740 cmd.exe 95 PID 2740 wrote to memory of 4700 2740 cmd.exe 95 PID 2740 wrote to memory of 2260 2740 cmd.exe 96 PID 2740 wrote to memory of 2260 2740 cmd.exe 96 PID 2740 wrote to memory of 1232 2740 cmd.exe 97 PID 2740 wrote to memory of 1232 2740 cmd.exe 97
Processes
-
C:\Users\Admin\AppData\Local\Temp\Echo test.exe"C:\Users\Admin\AppData\Local\Temp\Echo test.exe" cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3440 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\PortServerhostSvc\0u1xIFn5uBTahgPweE61XDW6gni0pA9hGvjOu.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\PortServerhostSvc\deeiCKZkZiO4AO25b.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\PortServerhostSvc\ChainComponentBroker.exe"C:\PortServerhostSvc/ChainComponentBroker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1BvsbKsI2N.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:4700
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2260
-
-
C:\PortServerhostSvc\csrss.exe"C:\PortServerhostSvc\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1232
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD51756f8178d512638ebc8309601aee1da
SHA1b860c43f352f88394555c3e9377114d03265554d
SHA2564b404d99abccf5a372b76f904723e69d2c52746305f51d26c82d4a59842e4aaa
SHA512be69f0e7ce83717de283f44e95ba46c6d192d926060315bd43c393fd5dacf89213fd41e545586c27479f678fa29ad4b4a12823c163e8d555a071488981d6b622
-
Filesize
3.5MB
MD5748b7d9fafaffefe123f11305dd0383b
SHA19e94086fce6fc65a72e2f339cb5cffeb3545390c
SHA2568c9eb584cec3f2640cbdb865cdbb38413f63e7d1485d41bde77bc56624b00890
SHA5124ab9d407d0d8f5e8ab6c9f8a802fedbfe5b49eccc590e52495dbb1ee0f948b65c7bc3aefbc94c6a500c22453114a423404e9ce00b74642d8c9314d6c032e9354
-
Filesize
88B
MD5c8423ea58aa138504ea50ad34e8dcd74
SHA1f3054ba306c1605084d4c4ac6b213b3130061d85
SHA256a02c0e705931f16ed8c56c6797eab6f0a1f14fbc4237f529244278b3c117feae
SHA5127151a7f841b05c0a1d1f48f176416ee8988508bee65f9253a9973284ab83cfdf2898ade5979bd30e5a80e2fe41cfc849ebdc8fa0b526be9369b50d32ab4d321b
-
Filesize
158B
MD50b975687b8e36fd7823c6b611950137f
SHA11baf3dd94ea7afe3b7ca4913a78d4b49c5429e6b
SHA256881c7e26116b2cb46553ce5435df360064912f34bae8dbf87be0579c3e34744b
SHA512e435ad73afc88fca370f8d211e4c4f9eaf650b63fb647cd58629e0a5da4ac3250f78722763aba567335a3a1f8393a59a21c03686f9dc059560f54cf90dd35c1c