Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-01-2025 03:15
Static task
static1
Behavioral task
behavioral1
Sample
6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe
Resource
win10v2004-20241007-en
General
-
Target
6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe
-
Size
2.6MB
-
MD5
95a33349fd2a84e397b2f406d86ecf91
-
SHA1
aa12a73b3de5be31c77dac39d4d3a6a70269429f
-
SHA256
6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf
-
SHA512
3fc5579a23da99e5ed41bd91bcbcf241a8cafb466bfa94d131ddc4f1d12c8d755361595d70e19e707d81f1d1ce5efc0e36b8579e47d9372f5da16a05b7c96ea1
-
SSDEEP
49152:0bB7GpqxgFuANb7UqRDIZ63KYV4JOU5/FZ53aqWVPVrNCddRrvawu:0bBSpeOuU7U4SC44U5DprauPu
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 432 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4836 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4296 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4048 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1064 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2200 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 1076 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4612 1076 schtasks.exe 90 -
resource yara_rule behavioral2/files/0x0008000000023cbc-6.dat dcrat behavioral2/files/0x0007000000023cc4-26.dat dcrat behavioral2/memory/2368-28-0x00000000003C0000-0x0000000000612000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation Install_JJSploit16.8.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation chainsavesref.exe -
Executes dropped EXE 3 IoCs
pid Process 1164 Install_JJSploit16.8.exe 2368 chainsavesref.exe 4872 SppExtComObj.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe chainsavesref.exe File created C:\Program Files\Windows Photo Viewer\fr-FR\55b276f4edf653 chainsavesref.exe File created C:\Program Files\Common Files\RuntimeBroker.exe chainsavesref.exe File created C:\Program Files\Common Files\9e8d7a4ca61bd9 chainsavesref.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install_JJSploit16.8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings Install_JJSploit16.8.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2744 schtasks.exe 4912 schtasks.exe 4836 schtasks.exe 4732 schtasks.exe 4716 schtasks.exe 4452 schtasks.exe 4048 schtasks.exe 432 schtasks.exe 4060 schtasks.exe 4296 schtasks.exe 4044 schtasks.exe 2200 schtasks.exe 1064 schtasks.exe 4612 schtasks.exe 1364 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2368 chainsavesref.exe 2368 chainsavesref.exe 2368 chainsavesref.exe 4872 SppExtComObj.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2368 chainsavesref.exe Token: SeDebugPrivilege 4872 SppExtComObj.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1684 wrote to memory of 1164 1684 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe 83 PID 1684 wrote to memory of 1164 1684 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe 83 PID 1684 wrote to memory of 1164 1684 6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe 83 PID 1164 wrote to memory of 4748 1164 Install_JJSploit16.8.exe 84 PID 1164 wrote to memory of 4748 1164 Install_JJSploit16.8.exe 84 PID 1164 wrote to memory of 4748 1164 Install_JJSploit16.8.exe 84 PID 1164 wrote to memory of 2696 1164 Install_JJSploit16.8.exe 85 PID 1164 wrote to memory of 2696 1164 Install_JJSploit16.8.exe 85 PID 1164 wrote to memory of 2696 1164 Install_JJSploit16.8.exe 85 PID 4748 wrote to memory of 2348 4748 WScript.exe 87 PID 4748 wrote to memory of 2348 4748 WScript.exe 87 PID 4748 wrote to memory of 2348 4748 WScript.exe 87 PID 2348 wrote to memory of 2368 2348 cmd.exe 89 PID 2348 wrote to memory of 2368 2348 cmd.exe 89 PID 2368 wrote to memory of 4872 2368 chainsavesref.exe 107 PID 2368 wrote to memory of 4872 2368 chainsavesref.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe"C:\Users\Admin\AppData\Local\Temp\6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Users\Admin\AppData\Roaming\Install_JJSploit16.8.exe"C:\Users\Admin\AppData\Roaming\Install_JJSploit16.8.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1164 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Runtimehost\MYWzp0a6xwrEK5S4UF.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4748 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Runtimehost\pQImPX9m1y2f8C.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Runtimehost\chainsavesref.exe"C:\Runtimehost\chainsavesref.exe"5⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2368 -
C:\Users\Admin\Contacts\SppExtComObj.exe"C:\Users\Admin\Contacts\SppExtComObj.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Runtimehost\file.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:2696
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Contacts\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\Admin\Contacts\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Contacts\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Runtimehost\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Runtimehost\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Runtimehost\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Common Files\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Common Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4612
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202B
MD5ecf0d0693e7b19616fab6c1923ce1bca
SHA111a4d520d950f72c8575faf33e15037e68d36712
SHA2564b3af66a1c0ed2ef1bf7b55ca6940cada614229200dae62024b03c08b7f843d6
SHA512a8503afbcc63814c567d666c81b8428c2cd00709c89346e1570c065922ebc014fc296663cc3131148a58f4344a45f1142851aa0ed2754b21445912accf05341f
-
Filesize
2.3MB
MD5afc7c278c420c1c025a97af636a4f6cd
SHA1d5af2fd0336518756ee300dd4fb5106959adcaf7
SHA256f817634c1236f507c749742bd1bae393b74d2d29620128ecc50037205f175cc7
SHA51212a401f94aa941e56e116c9981626b50d18e592b1550ff5198fef47895a43a56fcbe77f6e88cd8951d01e7c05a4a6d80ce54176257ec47c9a219b1dece62337a
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
34B
MD5315845ba3d99cbfaeec438a8dddee9ae
SHA19b210d6f805af769de23ae060844a1dddcf9cdce
SHA256704a1a651e6b566a4a0e54d95de33d5c55a330d75c0b4456b3fa4c2ba4718a97
SHA5123b5a0364038167ac3133f43f9eb6b85090612a30c27ab3920adc8c18a4a7fc8eb030378819dd9be98227ae668dcdf5779d9feb5993d99e9b02de57bf5622cbc7
-
Filesize
2.6MB
MD51d3f70e65723398ca3ffefd0f346ef0e
SHA140c6926b7abbfaab25806f6e9bb88e9f52c87007
SHA25650d21266acc179352743c1bf14ada681f4f6517ed240ac1ded4f094a1248a95c
SHA51202044791a8e8b40625bebd7ea902066222ed00d94065a22b5d8ac39d539e5295d5345259f9fabdc6c2a3c95579e978fe8914f6c1fe640b5a2869082499a57d6d