Analysis
-
max time kernel
42s -
max time network
45s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
15-09-2022 09:42
Behavioral task
behavioral1
Sample
0ef1669b5a2a031943ebcc66dd1664ad.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
0ef1669b5a2a031943ebcc66dd1664ad.exe
Resource
win10v2004-20220812-en
General
-
Target
0ef1669b5a2a031943ebcc66dd1664ad.exe
-
Size
965KB
-
MD5
0ef1669b5a2a031943ebcc66dd1664ad
-
SHA1
13a11b03ad5ad87dbf9ae194bf96253f5fe48f24
-
SHA256
640c60b075e866cfb3247d92043087ecf89802db24124bd97f1ca1bffa062ccd
-
SHA512
57c40f13fe0fe14b0dce388f4f8ee64d7965e216f2fb700b29fefc3d1e65d4fc89ea90fa01b74aa5660e0e00077f7e84ec3e6a94a28a5d429f29f494569d60cb
-
SSDEEP
12288:+K5wpf3kJ7CZIgNw9DAlnZcUUNHuZdYD1cDN+jQ5x+lbbAKLCwzgMl+Vp:R5wp/0CZwDAlnvPa1fjmKbbj+I0
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 1956 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 1956 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 1956 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 1956 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1068 1956 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1736 1956 schtasks.exe 26 -
resource yara_rule behavioral1/memory/2012-54-0x00000000012F0000-0x00000000013E8000-memory.dmp dcrat behavioral1/files/0x0008000000005c50-59.dat dcrat behavioral1/files/0x0008000000005c50-60.dat dcrat behavioral1/memory/620-61-0x00000000010B0000-0x00000000011A8000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 620 services.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 852 schtasks.exe 1808 schtasks.exe 1740 schtasks.exe 1068 schtasks.exe 1736 schtasks.exe 1088 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2012 0ef1669b5a2a031943ebcc66dd1664ad.exe 620 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2012 0ef1669b5a2a031943ebcc66dd1664ad.exe Token: SeDebugPrivilege 620 services.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2012 wrote to memory of 620 2012 0ef1669b5a2a031943ebcc66dd1664ad.exe 33 PID 2012 wrote to memory of 620 2012 0ef1669b5a2a031943ebcc66dd1664ad.exe 33 PID 2012 wrote to memory of 620 2012 0ef1669b5a2a031943ebcc66dd1664ad.exe 33
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ef1669b5a2a031943ebcc66dd1664ad.exe"C:\Users\Admin\AppData\Local\Temp\0ef1669b5a2a031943ebcc66dd1664ad.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Users\Admin\Music\services.exe"C:\Users\Admin\Music\services.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:620
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Music\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\Music\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Music\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Recorded TV\Sample Media\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
965KB
MD5a3c35eebb3739c5044f565173b5dbbb2
SHA12e9e5d054629e3d09ed1ec30ba33aa5004b490e7
SHA2568e195290beb5425edc05b5e72255dde931eddba03e2c2a70b64a1fe049e8da75
SHA512c00c33891555cc745f00519cad749345d483ae6ca84ad7b4b4d162032ab89c3c2fa6b49a66631158aec4926604c3299cc940dc6505ab737c0de5ecba20f41273
-
Filesize
965KB
MD5a3c35eebb3739c5044f565173b5dbbb2
SHA12e9e5d054629e3d09ed1ec30ba33aa5004b490e7
SHA2568e195290beb5425edc05b5e72255dde931eddba03e2c2a70b64a1fe049e8da75
SHA512c00c33891555cc745f00519cad749345d483ae6ca84ad7b4b4d162032ab89c3c2fa6b49a66631158aec4926604c3299cc940dc6505ab737c0de5ecba20f41273