Analysis
-
max time kernel
119s -
max time network
146s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 13:53
Static task
static1
Behavioral task
behavioral1
Sample
Echo test.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Echo test.exe
Resource
win10v2004-20241007-en
General
-
Target
Echo test.exe
-
Size
3.8MB
-
MD5
a6055484fbf56a8cfe6a8ce1ad5fe91c
-
SHA1
5e159ecd3265c619dcaae0dbdfaa71fa0533c6f6
-
SHA256
7a2e63f7601af70c3660110cd7d0967d909b2c5ad2ab3bdf834c85d900fe5c94
-
SHA512
6f0dc67e4c14b34cc000e3ad1886f4586d02bba55f5ae8f7ae46eb7269f9603b9120ffe7053fc2cfd91ee3f2f6eb250a47e6cad53e73cbe9e637cfc6f9f847f7
-
SSDEEP
98304:yTApDs2KOw0axITDx00qlvqZpXSfU7dFDSfJtMKSGM:Cp2Kf0ZTDx0z88fUdEIKSGM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Executes dropped EXE 2 IoCs
pid Process 3000 ChainComponentBroker.exe 2744 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 2780 cmd.exe 2780 cmd.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\System.exe ChainComponentBroker.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\27d1bcfc3c54e0 ChainComponentBroker.exe File created C:\Program Files (x86)\Windows Media Player\taskhost.exe ChainComponentBroker.exe File created C:\Program Files (x86)\Windows Media Player\b75386f1303e64 ChainComponentBroker.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Branding\Basebrd\en-US\dwm.exe ChainComponentBroker.exe File created C:\Windows\Branding\Basebrd\en-US\6cb0b6c459d5d3 ChainComponentBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Echo test.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2816 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2816 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe 3000 ChainComponentBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3000 ChainComponentBroker.exe Token: SeDebugPrivilege 2744 cmd.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1404 wrote to memory of 2464 1404 Echo test.exe 31 PID 1404 wrote to memory of 2464 1404 Echo test.exe 31 PID 1404 wrote to memory of 2464 1404 Echo test.exe 31 PID 1404 wrote to memory of 2464 1404 Echo test.exe 31 PID 2464 wrote to memory of 2780 2464 WScript.exe 32 PID 2464 wrote to memory of 2780 2464 WScript.exe 32 PID 2464 wrote to memory of 2780 2464 WScript.exe 32 PID 2464 wrote to memory of 2780 2464 WScript.exe 32 PID 2780 wrote to memory of 3000 2780 cmd.exe 34 PID 2780 wrote to memory of 3000 2780 cmd.exe 34 PID 2780 wrote to memory of 3000 2780 cmd.exe 34 PID 2780 wrote to memory of 3000 2780 cmd.exe 34 PID 3000 wrote to memory of 756 3000 ChainComponentBroker.exe 35 PID 3000 wrote to memory of 756 3000 ChainComponentBroker.exe 35 PID 3000 wrote to memory of 756 3000 ChainComponentBroker.exe 35 PID 756 wrote to memory of 2808 756 cmd.exe 37 PID 756 wrote to memory of 2808 756 cmd.exe 37 PID 756 wrote to memory of 2808 756 cmd.exe 37 PID 756 wrote to memory of 2816 756 cmd.exe 38 PID 756 wrote to memory of 2816 756 cmd.exe 38 PID 756 wrote to memory of 2816 756 cmd.exe 38 PID 756 wrote to memory of 2744 756 cmd.exe 39 PID 756 wrote to memory of 2744 756 cmd.exe 39 PID 756 wrote to memory of 2744 756 cmd.exe 39
Processes
-
C:\Users\Admin\AppData\Local\Temp\Echo test.exe"C:\Users\Admin\AppData\Local\Temp\Echo test.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1404 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\PortServerhostSvc\0u1xIFn5uBTahgPweE61XDW6gni0pA9hGvjOu.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\PortServerhostSvc\deeiCKZkZiO4AO25b.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2780 -
C:\PortServerhostSvc\ChainComponentBroker.exe"C:\PortServerhostSvc/ChainComponentBroker.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2e16WBON6E.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:756 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2808
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2816
-
-
C:\Users\Public\cmd.exe"C:\Users\Public\cmd.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2744
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
213B
MD51756f8178d512638ebc8309601aee1da
SHA1b860c43f352f88394555c3e9377114d03265554d
SHA2564b404d99abccf5a372b76f904723e69d2c52746305f51d26c82d4a59842e4aaa
SHA512be69f0e7ce83717de283f44e95ba46c6d192d926060315bd43c393fd5dacf89213fd41e545586c27479f678fa29ad4b4a12823c163e8d555a071488981d6b622
-
Filesize
88B
MD5c8423ea58aa138504ea50ad34e8dcd74
SHA1f3054ba306c1605084d4c4ac6b213b3130061d85
SHA256a02c0e705931f16ed8c56c6797eab6f0a1f14fbc4237f529244278b3c117feae
SHA5127151a7f841b05c0a1d1f48f176416ee8988508bee65f9253a9973284ab83cfdf2898ade5979bd30e5a80e2fe41cfc849ebdc8fa0b526be9369b50d32ab4d321b
-
Filesize
151B
MD56c6899c1e5bc45564788c77676f5e00f
SHA1413d4da4a4b51b195fcb1b5d66849dab758ae4a0
SHA256ff3aaad0b853c87fa5ba4cb82a813c5b89badb4f28b0d72766cdcff08a720882
SHA5123f594cc26f96c491b929c3f050f9568cc2c0ed6a5a315e3ac182b60646fffe39b77442f7d4e98e75e051c6effe93913cb1326b12453c09dfd472f6a2336330ed
-
Filesize
3.5MB
MD5748b7d9fafaffefe123f11305dd0383b
SHA19e94086fce6fc65a72e2f339cb5cffeb3545390c
SHA2568c9eb584cec3f2640cbdb865cdbb38413f63e7d1485d41bde77bc56624b00890
SHA5124ab9d407d0d8f5e8ab6c9f8a802fedbfe5b49eccc590e52495dbb1ee0f948b65c7bc3aefbc94c6a500c22453114a423404e9ce00b74642d8c9314d6c032e9354