Analysis
-
max time kernel
35s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20230220-en -
resource tags
arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system -
submitted
19/03/2023, 16:26
Behavioral task
behavioral1
Sample
2462e26144fa12fd2ca9dce4d2c13420.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
2462e26144fa12fd2ca9dce4d2c13420.exe
Resource
win10v2004-20230220-en
General
-
Target
2462e26144fa12fd2ca9dce4d2c13420.exe
-
Size
1002KB
-
MD5
2462e26144fa12fd2ca9dce4d2c13420
-
SHA1
39151c10b343122006aaa172f1f1554a38137528
-
SHA256
6fe3e7b8886862e6c2e9ea8684396da80e57ca2c1f85026e7edc0ae6cef80c35
-
SHA512
d9dc3df7635afd99e49f2851443ab274063badbfb3382eab4fdf373c5a5aede7d3755f009000bc6dd3a6318bf158e8c4bd00999cb1a09cfbb5239b513ea858ca
-
SSDEEP
24576:IxBKgJkikTpvNX6Uc3GawHa/Z2twSbIAflddj6T:IiXLv8UAw6/oPEudj6
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1464 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 880 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1908 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 956 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1676 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1688 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 904 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1112 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 756 schtasks.exe 26 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 268 756 schtasks.exe 26 -
resource yara_rule behavioral1/memory/2024-54-0x00000000012F0000-0x00000000013F2000-memory.dmp dcrat behavioral1/files/0x00080000000122ff-65.dat dcrat behavioral1/files/0x000700000001267f-77.dat dcrat behavioral1/files/0x000700000001267f-78.dat dcrat behavioral1/memory/1096-79-0x0000000000E60000-0x0000000000F62000-memory.dmp dcrat behavioral1/memory/1096-81-0x000000001A730000-0x000000001A7B0000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1096 explorer.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Windows Mail\es-ES\wininit.exe 2462e26144fa12fd2ca9dce4d2c13420.exe File created C:\Program Files\Windows Mail\es-ES\56085415360792 2462e26144fa12fd2ca9dce4d2c13420.exe File created C:\Program Files\Windows Sidebar\ja-JP\dwm.exe 2462e26144fa12fd2ca9dce4d2c13420.exe File created C:\Program Files\Windows Sidebar\ja-JP\6cb0b6c459d5d3 2462e26144fa12fd2ca9dce4d2c13420.exe File created C:\Program Files\Internet Explorer\es-ES\System.exe 2462e26144fa12fd2ca9dce4d2c13420.exe File created C:\Program Files\Internet Explorer\es-ES\27d1bcfc3c54e0 2462e26144fa12fd2ca9dce4d2c13420.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 884 schtasks.exe 1688 schtasks.exe 1732 schtasks.exe 1660 schtasks.exe 880 schtasks.exe 1600 schtasks.exe 1272 schtasks.exe 1484 schtasks.exe 1996 schtasks.exe 268 schtasks.exe 1716 schtasks.exe 1216 schtasks.exe 1116 schtasks.exe 2044 schtasks.exe 956 schtasks.exe 1112 schtasks.exe 1220 schtasks.exe 932 schtasks.exe 1908 schtasks.exe 904 schtasks.exe 1464 schtasks.exe 1828 schtasks.exe 1676 schtasks.exe 1940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 2024 2462e26144fa12fd2ca9dce4d2c13420.exe 2024 2462e26144fa12fd2ca9dce4d2c13420.exe 1096 explorer.exe 1096 explorer.exe 1096 explorer.exe 1096 explorer.exe 1096 explorer.exe 1096 explorer.exe 1096 explorer.exe 1096 explorer.exe 1096 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2024 2462e26144fa12fd2ca9dce4d2c13420.exe Token: SeDebugPrivilege 1096 explorer.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2024 wrote to memory of 1096 2024 2462e26144fa12fd2ca9dce4d2c13420.exe 51 PID 2024 wrote to memory of 1096 2024 2462e26144fa12fd2ca9dce4d2c13420.exe 51 PID 2024 wrote to memory of 1096 2024 2462e26144fa12fd2ca9dce4d2c13420.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2462e26144fa12fd2ca9dce4d2c13420.exe"C:\Users\Admin\AppData\Local\Temp\2462e26144fa12fd2ca9dce4d2c13420.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\explorer.exe"C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\explorer.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1096
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Music\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Admin\Music\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Music\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Mail\es-ES\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\es-ES\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\f8d1ec42-b1b7-11ed-bba7-be56d16f7d95\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\f8d1ec42-b1b7-11ed-bba7-be56d16f7d95\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Recovery\f8d1ec42-b1b7-11ed-bba7-be56d16f7d95\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Sidebar\ja-JP\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\es-ES\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\es-ES\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:268
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1002KB
MD52462e26144fa12fd2ca9dce4d2c13420
SHA139151c10b343122006aaa172f1f1554a38137528
SHA2566fe3e7b8886862e6c2e9ea8684396da80e57ca2c1f85026e7edc0ae6cef80c35
SHA512d9dc3df7635afd99e49f2851443ab274063badbfb3382eab4fdf373c5a5aede7d3755f009000bc6dd3a6318bf158e8c4bd00999cb1a09cfbb5239b513ea858ca
-
Filesize
1002KB
MD52462e26144fa12fd2ca9dce4d2c13420
SHA139151c10b343122006aaa172f1f1554a38137528
SHA2566fe3e7b8886862e6c2e9ea8684396da80e57ca2c1f85026e7edc0ae6cef80c35
SHA512d9dc3df7635afd99e49f2851443ab274063badbfb3382eab4fdf373c5a5aede7d3755f009000bc6dd3a6318bf158e8c4bd00999cb1a09cfbb5239b513ea858ca
-
Filesize
1002KB
MD52462e26144fa12fd2ca9dce4d2c13420
SHA139151c10b343122006aaa172f1f1554a38137528
SHA2566fe3e7b8886862e6c2e9ea8684396da80e57ca2c1f85026e7edc0ae6cef80c35
SHA512d9dc3df7635afd99e49f2851443ab274063badbfb3382eab4fdf373c5a5aede7d3755f009000bc6dd3a6318bf158e8c4bd00999cb1a09cfbb5239b513ea858ca