Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
25-04-2024 01:17
Behavioral task
behavioral1
Sample
e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe
Resource
win10v2004-20240226-en
General
-
Target
e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe
-
Size
3.0MB
-
MD5
2600cbb9ad38c10aca6ac4a91900cc84
-
SHA1
f670e02edea5048e57c089ae4042f1f00a5790f0
-
SHA256
e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847
-
SHA512
06da17684e3d84105b9872d1b74af780d0ffcbf80c2e2aae08ecde9c7991372feb4498594ec62468049e739ec71c11ddc3bf3aa05ea1875178e235441819a00b
-
SSDEEP
49152:0f2OK9jJIoFe/S7zrfL3pmRk/5JaANZr/LHFTYUjy3/q3KgW:19jlw8rfjpmRc3/ZvlTtjVj
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1716 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1620 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 400 2500 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1628 2500 schtasks.exe -
Processes:
resource yara_rule behavioral1/memory/2952-0-0x0000000000AE0000-0x0000000000D68000-memory.dmp dcrat C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe dcrat behavioral1/memory/1480-34-0x0000000000960000-0x0000000000BE8000-memory.dmp dcrat behavioral1/memory/1480-36-0x000000001AEB0000-0x000000001AF30000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
services.exepid process 1480 services.exe -
Drops file in Program Files directory 7 IoCs
Processes:
e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exedescription ioc process File created C:\Program Files\VideoLAN\VLC\lua\spoolsv.exe e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe File created C:\Program Files\VideoLAN\VLC\lua\f3b6ecef712a24 e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe File opened for modification C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe File created C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\56085415360792 e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe File created C:\Program Files\Windows Portable Devices\services.exe e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe File created C:\Program Files\Windows Portable Devices\c5b4cb5e9653cc e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe -
Drops file in Windows directory 2 IoCs
Processes:
e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exedescription ioc process File created C:\Windows\ServiceProfiles\LocalService\audiodg.exe e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe File created C:\Windows\ServiceProfiles\LocalService\42af1c969fbb7b e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2700 schtasks.exe 2884 schtasks.exe 1568 schtasks.exe 2480 schtasks.exe 400 schtasks.exe 1628 schtasks.exe 2864 schtasks.exe 2880 schtasks.exe 2620 schtasks.exe 1620 schtasks.exe 2604 schtasks.exe 2456 schtasks.exe 2712 schtasks.exe 2468 schtasks.exe 1716 schtasks.exe 2616 schtasks.exe 2564 schtasks.exe 2404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exeservices.exepid process 2952 e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe 2952 e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe 2952 e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe 1480 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exeservices.exedescription pid process Token: SeDebugPrivilege 2952 e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe Token: SeDebugPrivilege 1480 services.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.execmd.exedescription pid process target process PID 2952 wrote to memory of 1636 2952 e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe cmd.exe PID 2952 wrote to memory of 1636 2952 e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe cmd.exe PID 2952 wrote to memory of 1636 2952 e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe cmd.exe PID 1636 wrote to memory of 2624 1636 cmd.exe w32tm.exe PID 1636 wrote to memory of 2624 1636 cmd.exe w32tm.exe PID 1636 wrote to memory of 2624 1636 cmd.exe w32tm.exe PID 1636 wrote to memory of 1480 1636 cmd.exe services.exe PID 1636 wrote to memory of 1480 1636 cmd.exe services.exe PID 1636 wrote to memory of 1480 1636 cmd.exe services.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe"C:\Users\Admin\AppData\Local\Temp\e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2952 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\brmuUhowEp.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2624
-
C:\Program Files\Windows Portable Devices\services.exe"C:\Program Files\Windows Portable Devices\services.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\services.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Links\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Links\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Links\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\VideoLAN\VLC\lua\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Program Files\VideoLAN\VLC\lua\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Windows\ServiceProfiles\LocalService\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\LocalService\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Windows\ServiceProfiles\LocalService\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:1628
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.0MB
MD52600cbb9ad38c10aca6ac4a91900cc84
SHA1f670e02edea5048e57c089ae4042f1f00a5790f0
SHA256e62d890d90cb121e7fb678dea021786d5558ba433bc1499580b3e327bc85e847
SHA51206da17684e3d84105b9872d1b74af780d0ffcbf80c2e2aae08ecde9c7991372feb4498594ec62468049e739ec71c11ddc3bf3aa05ea1875178e235441819a00b
-
Filesize
219B
MD5179e9d507724d86e46cf529bd15f49b0
SHA1b2d191ff1772fb7d14e5416fabecc311f87ee874
SHA25649462656acb668aeb1b2fe7264c6226a139d976cc886a93b2c787a37e4f5f6e0
SHA512db8a1a90f19d7d860de9aa7f149c2bfaba4c7ce706510a9410245d7193931e30a9e2b74932960babc3786aac4a138d795abc1d6a5ba7baae19625ccb5798fdcb