Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
15-08-2023 16:04
Behavioral task
behavioral1
Sample
dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe
Resource
win10v2004-20230703-en
General
-
Target
dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe
-
Size
1.3MB
-
MD5
07ad210b70374acab17e6afb9b25a125
-
SHA1
9c7a17901aa8607ae955b73ba16d7ea82115b76d
-
SHA256
dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519
-
SHA512
fd60061a17f6f54a0d628799f3f5bc83af8cd1ade54f99d292903b5f47956120c38f046a7e3f2e6aec3c90202c84a35503e440d728fb61490fb888ec7c535582
-
SSDEEP
24576:9b58JXB2QrpIxsA6m9Fsd1Mqvr1z0ShHqgJ8iy2IE/m:9bK1B24pIeAjjA+HiyLK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 33 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1512 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 584 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3168 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3144 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4144 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3720 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4788 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3656 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1316 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1776 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3940 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3880 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 3484 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4992 3484 schtasks.exe 83 -
resource yara_rule behavioral2/memory/1516-133-0x0000000000B50000-0x0000000000C9C000-memory.dmp dcrat behavioral2/files/0x0006000000023232-145.dat dcrat behavioral2/files/0x000600000002322b-168.dat dcrat behavioral2/files/0x000600000002322b-167.dat dcrat -
Executes dropped EXE 1 IoCs
pid Process 2136 sysmon.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\DiagSvcs\de-DE\sysmon.exe dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File created C:\Windows\SysWOW64\DiagSvcs\de-DE\121e5b5079f7c0 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\ModifiableWindowsApps\winlogon.exe dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File created C:\Program Files\MSBuild\services.exe dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File created C:\Program Files\MSBuild\c5b4cb5e9653cc dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File created C:\Program Files\Windows Portable Devices\csrss.exe dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File created C:\Program Files\Windows Portable Devices\886983d96e3d3e dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\tracing\RuntimeBroker.exe dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe File created C:\Windows\tracing\9e8d7a4ca61bd9 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 33 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3168 schtasks.exe 3656 schtasks.exe 3940 schtasks.exe 584 schtasks.exe 4192 schtasks.exe 900 schtasks.exe 1512 schtasks.exe 3856 schtasks.exe 1148 schtasks.exe 8 schtasks.exe 2652 schtasks.exe 4992 schtasks.exe 1980 schtasks.exe 4420 schtasks.exe 3720 schtasks.exe 396 schtasks.exe 1316 schtasks.exe 2264 schtasks.exe 2576 schtasks.exe 3204 schtasks.exe 1436 schtasks.exe 4788 schtasks.exe 4640 schtasks.exe 1824 schtasks.exe 4144 schtasks.exe 2176 schtasks.exe 1016 schtasks.exe 1776 schtasks.exe 3880 schtasks.exe 2916 schtasks.exe 3424 schtasks.exe 3144 schtasks.exe 64 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 2136 sysmon.exe 2136 sysmon.exe 2136 sysmon.exe 2136 sysmon.exe 2136 sysmon.exe 2136 sysmon.exe 2136 sysmon.exe 2136 sysmon.exe 2136 sysmon.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2136 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe Token: SeDebugPrivilege 2136 sysmon.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1516 wrote to memory of 2136 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 117 PID 1516 wrote to memory of 2136 1516 dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe 117
Processes
-
C:\Users\Admin\AppData\Local\Temp\dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe"C:\Users\Admin\AppData\Local\Temp\dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519_JC.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1516 -
C:\Windows\SysWOW64\DiagSvcs\de-DE\sysmon.exe"C:\Windows\SysWOW64\DiagSvcs\de-DE\sysmon.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2136
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\odt\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\odt\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\odt\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\odt\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Windows\SysWOW64\DiagSvcs\de-DE\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\SysWOW64\DiagSvcs\de-DE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Windows\SysWOW64\DiagSvcs\de-DE\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3168
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\tracing\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Templates\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\Templates\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Templates\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\MSBuild\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Users\Default\PrintHood\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Users\Default\PrintHood\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:4992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD507ad210b70374acab17e6afb9b25a125
SHA19c7a17901aa8607ae955b73ba16d7ea82115b76d
SHA256dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519
SHA512fd60061a17f6f54a0d628799f3f5bc83af8cd1ade54f99d292903b5f47956120c38f046a7e3f2e6aec3c90202c84a35503e440d728fb61490fb888ec7c535582
-
Filesize
1.3MB
MD507ad210b70374acab17e6afb9b25a125
SHA19c7a17901aa8607ae955b73ba16d7ea82115b76d
SHA256dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519
SHA512fd60061a17f6f54a0d628799f3f5bc83af8cd1ade54f99d292903b5f47956120c38f046a7e3f2e6aec3c90202c84a35503e440d728fb61490fb888ec7c535582
-
Filesize
1.3MB
MD507ad210b70374acab17e6afb9b25a125
SHA19c7a17901aa8607ae955b73ba16d7ea82115b76d
SHA256dde37291022dad1f8a4b27584006e7ab2937e2e9398df727181e78c4f3e1d519
SHA512fd60061a17f6f54a0d628799f3f5bc83af8cd1ade54f99d292903b5f47956120c38f046a7e3f2e6aec3c90202c84a35503e440d728fb61490fb888ec7c535582