Analysis
-
max time kernel
54s -
max time network
50s -
platform
windows7_x64 -
resource
win7v20201028 -
submitted
11-01-2021 21:54
Static task
static1
Behavioral task
behavioral1
Sample
dllservices.exe
Resource
win7v20201028
General
-
Target
dllservices.exe
-
Size
448KB
-
MD5
eff1b26ff5763d25e892761a02dd2e7c
-
SHA1
17b677b9f58b54508324da8ab15bc67c66f5f55e
-
SHA256
ada0493109fcfa84a332ad136f04a96ca7eadc323b57cdce2e6fe3066c37321e
-
SHA512
53f0e1448ead9098a8efba367c32c1d3f7db09362eba7a62a409cde55d9876e3271dd55017abbdecfbf2abd2da393a5e7ba69bcd065f613d7010e259d43e9721
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule C:\Program Files (x86)\WindowsPowerShell\Modules\spoolsv.exe dcrat C:\Program Files (x86)\WindowsPowerShell\Modules\spoolsv.exe dcrat -
Executes dropped EXE 1 IoCs
Processes:
spoolsv.exepid process 1660 spoolsv.exe -
Drops file in Program Files directory 4 IoCs
Processes:
dllservices.exedescription ioc process File created C:\Program Files\Windows Defender\en-US\winlogon.exe dllservices.exe File created C:\Program Files\Windows Defender\en-US\cc11b995f2a76da408ea6a601e682e64743153ad dllservices.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\spoolsv.exe dllservices.exe File created C:\Program Files (x86)\WindowsPowerShell\Modules\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 dllservices.exe -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 920 schtasks.exe 1580 schtasks.exe 556 schtasks.exe 1464 schtasks.exe 1940 schtasks.exe 1052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
dllservices.exespoolsv.exepid process 848 dllservices.exe 1660 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
dllservices.exespoolsv.exedescription pid process Token: SeDebugPrivilege 848 dllservices.exe Token: SeDebugPrivilege 1660 spoolsv.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
dllservices.exedescription pid process target process PID 848 wrote to memory of 1580 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1580 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1580 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 556 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 556 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 556 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1464 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1464 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1464 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1940 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1940 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1940 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1052 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1052 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1052 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 920 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 920 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 920 848 dllservices.exe schtasks.exe PID 848 wrote to memory of 1660 848 dllservices.exe spoolsv.exe PID 848 wrote to memory of 1660 848 dllservices.exe spoolsv.exe PID 848 wrote to memory of 1660 848 dllservices.exe spoolsv.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\dllservices.exe"C:\Users\Admin\AppData\Local\Temp\dllservices.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Documents and Settings\WmiPrvSE.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1580
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\PerfLogs\Admin\WMIADAP.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:556
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1464
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\9f428062-1991-11eb-b2ba-ee401b9e63cb\csrss.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1940
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\en-US\winlogon.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1052
-
-
C:\Windows\system32\schtasks.exe"schtasks" /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\spoolsv.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:920
-
-
C:\Program Files (x86)\WindowsPowerShell\Modules\spoolsv.exe"C:\Program Files (x86)\WindowsPowerShell\Modules\spoolsv.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1660
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
eff1b26ff5763d25e892761a02dd2e7c
SHA117b677b9f58b54508324da8ab15bc67c66f5f55e
SHA256ada0493109fcfa84a332ad136f04a96ca7eadc323b57cdce2e6fe3066c37321e
SHA51253f0e1448ead9098a8efba367c32c1d3f7db09362eba7a62a409cde55d9876e3271dd55017abbdecfbf2abd2da393a5e7ba69bcd065f613d7010e259d43e9721
-
MD5
eff1b26ff5763d25e892761a02dd2e7c
SHA117b677b9f58b54508324da8ab15bc67c66f5f55e
SHA256ada0493109fcfa84a332ad136f04a96ca7eadc323b57cdce2e6fe3066c37321e
SHA51253f0e1448ead9098a8efba367c32c1d3f7db09362eba7a62a409cde55d9876e3271dd55017abbdecfbf2abd2da393a5e7ba69bcd065f613d7010e259d43e9721