Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-01-2025 03:24
Behavioral task
behavioral1
Sample
f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe
Resource
win10v2004-20241007-en
General
-
Target
f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe
-
Size
2.0MB
-
MD5
b1ee79054f4b22b3288337c0d0a70619
-
SHA1
0cbe1c16fc78a1fc15974e2b452fd6a20011571a
-
SHA256
f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356
-
SHA512
4961a2bb7ce3148388f43fcb2ee001745c9b5bad575ce4f704d0affd63df3ec858ef039c5099d38bd827bbd2a05d57e4ac2162040ac785d9289bb2b9e2a68335
-
SSDEEP
24576:U2G/nvxW3Ww0t042y0hlXx+FY8ghJwOvPBE4oL1agNTUL/5aH/abU:UbA30db0hogRBaDGTU
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 1336 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 1336 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4180 1336 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 1336 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 1336 schtasks.exe 87 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 1336 schtasks.exe 87 -
resource yara_rule behavioral2/files/0x0007000000023ca6-14.dat dcrat behavioral2/memory/264-17-0x0000000000220000-0x00000000003D2000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation Browserrefperf.exe -
Executes dropped EXE 2 IoCs
pid Process 264 Browserrefperf.exe 1124 csrss.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\microsoft shared\TextConv\en-US\56085415360792 Browserrefperf.exe File created C:\Program Files\Common Files\microsoft shared\TextConv\en-US\wininit.exe Browserrefperf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings Browserrefperf.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1700 schtasks.exe 388 schtasks.exe 4512 schtasks.exe 1552 schtasks.exe 916 schtasks.exe 4180 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 264 Browserrefperf.exe 1124 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 264 Browserrefperf.exe Token: SeDebugPrivilege 1124 csrss.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4020 wrote to memory of 3936 4020 f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe 81 PID 4020 wrote to memory of 3936 4020 f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe 81 PID 4020 wrote to memory of 3936 4020 f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe 81 PID 4020 wrote to memory of 2132 4020 f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe 82 PID 4020 wrote to memory of 2132 4020 f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe 82 PID 4020 wrote to memory of 2132 4020 f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe 82 PID 3936 wrote to memory of 3940 3936 WScript.exe 84 PID 3936 wrote to memory of 3940 3936 WScript.exe 84 PID 3936 wrote to memory of 3940 3936 WScript.exe 84 PID 3940 wrote to memory of 264 3940 cmd.exe 86 PID 3940 wrote to memory of 264 3940 cmd.exe 86 PID 264 wrote to memory of 3808 264 Browserrefperf.exe 94 PID 264 wrote to memory of 3808 264 Browserrefperf.exe 94 PID 3808 wrote to memory of 1400 3808 cmd.exe 96 PID 3808 wrote to memory of 1400 3808 cmd.exe 96 PID 3808 wrote to memory of 1124 3808 cmd.exe 99 PID 3808 wrote to memory of 1124 3808 cmd.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe"C:\Users\Admin\AppData\Local\Temp\f9de98bb8b3a6918df525169f13fdb4f2a0389025b2d39c33c129c4c877cc356.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4020 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blockPortWebfonthost\B1fFnqpKl3GGD4HF0Q9OQruQ5J.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3936 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\blockPortWebfonthost\oiHeiGZ5nXV56qFTglSJrQC.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3940 -
C:\blockPortWebfonthost\Browserrefperf.exe"C:\blockPortWebfonthost\Browserrefperf.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:264 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LMwQffnTI8.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:3808 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1400
-
-
C:\Recovery\WindowsRE\csrss.exe"C:\Recovery\WindowsRE\csrss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\blockPortWebfonthost\file.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2132
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\microsoft shared\TextConv\en-US\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\TextConv\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\microsoft shared\TextConv\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196B
MD5e744beb8dca5b2f67d084d6239a41116
SHA1c0bffe5ef46192d325378117a89ea5d3607b9242
SHA25639b2b28013cfccd50c840f75c46c63e684ec0128629c4ed9d44cec78503e8836
SHA512614d2f41d0decc4b98c51b3384eb54dbf7bc24ffbbddd2e63cd0626e7c12e2de0948989a5065d4d366df045ab69c2611f917af1c33861693d910c254b61bc25c
-
Filesize
220B
MD580fc773bb48724fd1484a43ed8d8037c
SHA12bf290594881426e0393bdcb0e6826d03ffe2aeb
SHA256859ceb32c6435a9becc80ded132d3d607c1cec68313b523d5ca36f58936695a6
SHA512cf468ae1c0c2fd4ddc5c2b5be5428a71895769760b821d77807ca84532468bb1339f57653e7befe1dc1827199b1f4f55d4c78f44ad045bfe5e77ceed1bf997fb
-
Filesize
1.7MB
MD553bf12b91d006d8e3acaf03f5c6973fe
SHA11b15f03372dc2d5d75759c563bf8ed6dc3403251
SHA2567aed94357ac1cbf630ba47c7b21f8dd1c8f140ae735c8d406cc4b8748a65bc41
SHA5121cdb00bfbf9b114f69f0aa0d9f1cebc7462f7d616741108d889f09e677d1d4f588a6fc34f75f0026fe0e4de5f80611b42628f9b0f0202cdbf1b3330f8b740bd5
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
44B
MD5f9d1d98df33c887cf53515e6c3f72252
SHA14a13d543fbe8e3fe50ed0468a76186dc2733fcab
SHA2563dd1df076acd52aa43d18b8c9e93ba9f476d4d837cdbf7bebac2bd3d730aca83
SHA51291b9537ea1c95156badec09a1688bda4a2ff5770b8f675678906f0834f2754e4ce39fe6f478ab72872359964d1f396fee8473cfcab556d00833be346459fb906