Analysis
-
max time kernel
149s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2023 21:26
Behavioral task
behavioral1
Sample
c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe
Resource
win10v2004-20220812-en
General
-
Target
c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe
-
Size
1.1MB
-
MD5
069709b291d870ca58a522119b531abd
-
SHA1
24de6a89fab7d1ac294a4a90574e57fd8ad5b4b9
-
SHA256
c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49
-
SHA512
d1cbf48ee3005b5cd9245fa604f761f6dc2b2618e9ed091532cb4a0b39fe34ec505edec75935ae3a842bd15c9185e9593be0f78d779c61c38c7d9662d2930806
-
SSDEEP
24576:fndjUOThRAjCjVBKYHtWBPeeGEP8Z8B+:vXNW8R8A
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Processes:
resource yara_rule behavioral2/memory/4140-132-0x000002A4EDF30000-0x000002A4EE056000-memory.dmp dcrat C:\odt\upfc.exe dcrat C:\odt\upfc.exe dcrat -
Executes dropped EXE 1 IoCs
Processes:
upfc.exepid process 4400 upfc.exe -
Drops file in Program Files directory 2 IoCs
Processes:
c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exedescription ioc process File created C:\Program Files (x86)\Common Files\System\es-ES\RuntimeBroker.exe c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe File created C:\Program Files (x86)\Common Files\System\es-ES\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe -
Creates scheduled task(s) 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4332 schtasks.exe 1868 schtasks.exe 364 schtasks.exe 2580 schtasks.exe 4724 schtasks.exe 2184 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exeupfc.exepid process 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe 4400 upfc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exeupfc.exedescription pid process Token: SeDebugPrivilege 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe Token: SeDebugPrivilege 4400 upfc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exedescription pid process target process PID 4140 wrote to memory of 4724 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 4724 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 2184 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 2184 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 4332 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 4332 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 1868 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 1868 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 364 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 364 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 2580 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 2580 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe schtasks.exe PID 4140 wrote to memory of 4400 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe upfc.exe PID 4140 wrote to memory of 4400 4140 c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe upfc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe"C:\Users\Admin\AppData\Local\Temp\c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4140 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "SearchApp" /sc ONLOGON /tr "'C:\ProgramData\WindowsHolographicDevices\SpatialStore\SearchApp.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4724 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "sihost" /sc ONLOGON /tr "'C:\ProgramData\Application Data\sihost.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2184 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\System\es-ES\RuntimeBroker.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:4332 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "dllhost" /sc ONLOGON /tr "'C:\ProgramData\ssh\dllhost.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:1868 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "SearchApp" /sc ONLOGON /tr "'C:\PerfLogs\SearchApp.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:364 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "upfc" /sc ONLOGON /tr "'C:\odt\upfc.exe'" /rl HIGHEST /f2⤵
- Creates scheduled task(s)
PID:2580 -
C:\odt\upfc.exe"C:\odt\upfc.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4400
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD5069709b291d870ca58a522119b531abd
SHA124de6a89fab7d1ac294a4a90574e57fd8ad5b4b9
SHA256c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49
SHA512d1cbf48ee3005b5cd9245fa604f761f6dc2b2618e9ed091532cb4a0b39fe34ec505edec75935ae3a842bd15c9185e9593be0f78d779c61c38c7d9662d2930806
-
Filesize
1.1MB
MD5069709b291d870ca58a522119b531abd
SHA124de6a89fab7d1ac294a4a90574e57fd8ad5b4b9
SHA256c26e3a4c520567bfbcbf4e2312932b720822208b84f73e86645748cdb25a0b49
SHA512d1cbf48ee3005b5cd9245fa604f761f6dc2b2618e9ed091532cb4a0b39fe34ec505edec75935ae3a842bd15c9185e9593be0f78d779c61c38c7d9662d2930806