Analysis
-
max time kernel
119s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 12:17
Behavioral task
behavioral1
Sample
123.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
123.exe
Resource
win10v2004-20241007-en
General
-
Target
123.exe
-
Size
1.1MB
-
MD5
0a1305a13966bdd5fb23b12848ea9bfc
-
SHA1
ba647a51d8205e46f962904dba0f0781a7915953
-
SHA256
0787eb4dd27381f7ff0adf97ef8d3401b2aa400e76248e7b274b97d024590015
-
SHA512
0f3f9c823480164e16d944464181a7a934b2b3d749d0a58c1d5314b0af382261cd0f670d1c74f37afee322a60488ae34ceac052d34a8355dc1bc9ef69f4940aa
-
SSDEEP
24576:U2G/nvxW3Ww0t1KW+9o9JUtXsL4PMveRc8NEpH2:UbA30MK9JUi4o2r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1292 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2476 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2476 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016c3d-9.dat dcrat behavioral1/memory/1908-13-0x0000000000E10000-0x0000000000EE6000-memory.dmp dcrat behavioral1/memory/1520-25-0x00000000001B0000-0x0000000000286000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 1908 browserreviewcommon.exe 1520 lsass.exe -
Loads dropped DLL 2 IoCs
pid Process 2164 cmd.exe 2164 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 123.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2740 schtasks.exe 2712 schtasks.exe 2836 schtasks.exe 1292 schtasks.exe 2624 schtasks.exe 2132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1908 browserreviewcommon.exe 1520 lsass.exe 1520 lsass.exe 1520 lsass.exe 1520 lsass.exe 1520 lsass.exe 1520 lsass.exe 1520 lsass.exe 1520 lsass.exe 1520 lsass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1908 browserreviewcommon.exe Token: SeDebugPrivilege 1520 lsass.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2344 wrote to memory of 2480 2344 123.exe 31 PID 2344 wrote to memory of 2480 2344 123.exe 31 PID 2344 wrote to memory of 2480 2344 123.exe 31 PID 2344 wrote to memory of 2480 2344 123.exe 31 PID 2480 wrote to memory of 2164 2480 WScript.exe 32 PID 2480 wrote to memory of 2164 2480 WScript.exe 32 PID 2480 wrote to memory of 2164 2480 WScript.exe 32 PID 2480 wrote to memory of 2164 2480 WScript.exe 32 PID 2164 wrote to memory of 1908 2164 cmd.exe 34 PID 2164 wrote to memory of 1908 2164 cmd.exe 34 PID 2164 wrote to memory of 1908 2164 cmd.exe 34 PID 2164 wrote to memory of 1908 2164 cmd.exe 34 PID 1908 wrote to memory of 612 1908 browserreviewcommon.exe 42 PID 1908 wrote to memory of 612 1908 browserreviewcommon.exe 42 PID 1908 wrote to memory of 612 1908 browserreviewcommon.exe 42 PID 612 wrote to memory of 340 612 cmd.exe 44 PID 612 wrote to memory of 340 612 cmd.exe 44 PID 612 wrote to memory of 340 612 cmd.exe 44 PID 612 wrote to memory of 1520 612 cmd.exe 45 PID 612 wrote to memory of 1520 612 cmd.exe 45 PID 612 wrote to memory of 1520 612 cmd.exe 45 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\123.exe"C:\Users\Admin\AppData\Local\Temp\123.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Intorefmonitor\J0X6sOBXzJWwanFreLiD2W8Em.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Intorefmonitor\FYAEr71891wWlEwRPl694a2WBb.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Intorefmonitor\browserreviewcommon.exe"C:\Intorefmonitor\browserreviewcommon.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P2XacHOZcy.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:340
-
-
C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe"C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1520
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
43B
MD5f9c5334ad947ae66bd4fed8bc11f53ee
SHA17ecc21258d94c80734c84f694673aa57a451a687
SHA25685d2427bbb43780533b8c1f5996c5812394b5031a6a53a7c57b4d549719a53b3
SHA512a52b1b6d3014e1c020fb2b24017ee5e37cb5262d5f35d848eba3922200a4b635cf1d3210fc0a9c3a2a2fb95fff55a9af65b18f05fb35cc35c937b1119687af98
-
Filesize
217B
MD5eaa6f8c17d55cba46969ec9649f820b2
SHA1f1a9303fceaf4e490a00f4c6ae3187713ce92bc9
SHA256aa29fb6573dd295352e772f13b1745eb28f5059a446529b3e041b3d8ba9c886a
SHA5126c09560e1fb70109f8fb50d99426155724f4f2c514b93c33bd7e7c4bc0e485d5ad64f75c6ac379136449634be084013d2e69756a9fbc586b4e1a93b83cc4ff55
-
Filesize
223B
MD5aa7d8bd47553a38087ee95ee10217f46
SHA1b3914203ecd98b2978c7d7e1b08ad51838ad3e27
SHA25600dc302f6284ac26ec2e1c4ec991a53c72c16669146c946ec3901d628cd97027
SHA512af370b8c0348b80fa4d515f75520a1a366c26a873d1698f1b007e814e8c3872fb754de9fde8009c2e0f89794f7cd79f2a7f08bbe8262d7ac5f983cce6da1d87d
-
Filesize
828KB
MD58265325b8bc5a390c245be6ff1185f9f
SHA15702c7c52d636b2004284e316229868111cea5cd
SHA2564297ecf6d4e2381583ebd5a23f41775b436c9dccc648d28010a7e1fc5198c281
SHA51276a1ce3ae26bb3e0c417f1be32b51c366e83cf696d854de7874db4748d9ea2b3c68d2d95babd29d7630428dde164d1070ebc3ee9d6b29fcede735c6ca3c38f5a