Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20230712-en -
resource tags
arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system -
submitted
15-08-2023 16:04
Behavioral task
behavioral1
Sample
dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe
-
Size
1.3MB
-
MD5
07ad210b70374acab17e6afb9b25a125
-
SHA1
9c7a17901aa8607ae955b73ba16d7ea82115b76d
-
SHA256
dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519
-
SHA512
fd60061a17f6f54a0d628799f3f5bc83af8cd1ade54f99d292903b5f47956120c38f046a7e3f2e6aec3c90202c84a35503e440d728fb61490fb888ec7c535582
-
SSDEEP
24576:9b58JXB2QrpIxsA6m9Fsd1Mqvr1z0ShHqgJ8iy2IE/m:9bK1B24pIeAjjA+HiyLK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1476 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1712 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2272 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2392 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2220 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2032 2220 schtasks.exe 28 -
resource yara_rule behavioral1/memory/2796-54-0x0000000000C50000-0x0000000000D9C000-memory.dmp dcrat behavioral1/files/0x0006000000018b86-69.dat dcrat behavioral1/files/0x0006000000018bd4-79.dat dcrat behavioral1/files/0x0006000000018bd4-80.dat dcrat behavioral1/memory/1000-81-0x0000000000040000-0x000000000018C000-memory.dmp dcrat behavioral1/memory/1000-85-0x000000001AF40000-0x000000001AFC0000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1000 winlogon.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\es-ES\winlogon.exe dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File created C:\Program Files\Windows Photo Viewer\es-ES\cc11b995f2a76d dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\spoolsv.exe dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\f3b6ecef712a24 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\de-DE\lsass.exe dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File opened for modification C:\Windows\de-DE\lsass.exe dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File created C:\Windows\de-DE\6203df4a6bafc7 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2468 schtasks.exe 2032 schtasks.exe 1712 schtasks.exe 2196 schtasks.exe 2868 schtasks.exe 2740 schtasks.exe 2748 schtasks.exe 2792 schtasks.exe 2696 schtasks.exe 2880 schtasks.exe 2716 schtasks.exe 1476 schtasks.exe 2820 schtasks.exe 2936 schtasks.exe 2988 schtasks.exe 2272 schtasks.exe 2752 schtasks.exe 2392 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2796 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1000 winlogon.exe 1000 winlogon.exe 1000 winlogon.exe 1000 winlogon.exe 1000 winlogon.exe 1000 winlogon.exe 1000 winlogon.exe 1000 winlogon.exe 1000 winlogon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1000 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2796 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe Token: SeDebugPrivilege 1000 winlogon.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2796 wrote to memory of 3052 2796 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 47 PID 2796 wrote to memory of 3052 2796 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 47 PID 2796 wrote to memory of 3052 2796 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 47 PID 3052 wrote to memory of 1880 3052 cmd.exe 49 PID 3052 wrote to memory of 1880 3052 cmd.exe 49 PID 3052 wrote to memory of 1880 3052 cmd.exe 49 PID 3052 wrote to memory of 1000 3052 cmd.exe 50 PID 3052 wrote to memory of 1000 3052 cmd.exe 50 PID 3052 wrote to memory of 1000 3052 cmd.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe"C:\Users\Admin\AppData\Local\Temp\dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lbKBZUlOPJ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3052 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1880
-
-
C:\Recovery\909558a2-20ee-11ee-b7b1-d66763f08456\winlogon.exe"C:\Recovery\909558a2-20ee-11ee-b7b1-d66763f08456\winlogon.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1000
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1476
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\de-DE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Videos\Sample Videos\System.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Videos\Sample Videos\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\909558a2-20ee-11ee-b7b1-d66763f08456\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\909558a2-20ee-11ee-b7b1-d66763f08456\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 5 /tr "'C:\Recovery\909558a2-20ee-11ee-b7b1-d66763f08456\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2032
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD507ad210b70374acab17e6afb9b25a125
SHA19c7a17901aa8607ae955b73ba16d7ea82115b76d
SHA256dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519
SHA512fd60061a17f6f54a0d628799f3f5bc83af8cd1ade54f99d292903b5f47956120c38f046a7e3f2e6aec3c90202c84a35503e440d728fb61490fb888ec7c535582
-
Filesize
1.3MB
MD507ad210b70374acab17e6afb9b25a125
SHA19c7a17901aa8607ae955b73ba16d7ea82115b76d
SHA256dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519
SHA512fd60061a17f6f54a0d628799f3f5bc83af8cd1ade54f99d292903b5f47956120c38f046a7e3f2e6aec3c90202c84a35503e440d728fb61490fb888ec7c535582
-
Filesize
226B
MD5e1820f367e38051ada72996bd0450053
SHA137209d6863ac3aaa72498b375fa1a8001305c43f
SHA256b0d214bbc6b41dcea2bfa183b92a524dad8986812ee82b242cc4be6b8bcb4b69
SHA5127c4800fa86f86b80a4ba1f4cec13f6be2b836a0e7d8bcc62b7d2d0a98bf6b2f4f231a1af461f925238472541c4563a7f8991c166796a44f7ac5a6ef3362d4246
-
Filesize
1.3MB
MD507ad210b70374acab17e6afb9b25a125
SHA19c7a17901aa8607ae955b73ba16d7ea82115b76d
SHA256dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519
SHA512fd60061a17f6f54a0d628799f3f5bc83af8cd1ade54f99d292903b5f47956120c38f046a7e3f2e6aec3c90202c84a35503e440d728fb61490fb888ec7c535582