Analysis
-
max time kernel
125s -
max time network
151s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
21-08-2024 01:56
Behavioral task
behavioral1
Sample
488291ee16052448a88ff5f4b4ff7472.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
488291ee16052448a88ff5f4b4ff7472.exe
Resource
win10v2004-20240802-en
General
-
Target
488291ee16052448a88ff5f4b4ff7472.exe
-
Size
828KB
-
MD5
488291ee16052448a88ff5f4b4ff7472
-
SHA1
b7f7a100fd8f36501de1fec9f277aa7f73918c15
-
SHA256
59587a702b395acaad29b4cd695d7c236ef19dba0375ad16010e7a170dc90929
-
SHA512
050af158ba434d95cc4e520675c1fc9c9079103ae9af853615044aa2df8d0f8990fc0da095fe7334c82897d3a303cc386298e9133479bd6a39bebb1245d28108
-
SSDEEP
12288:u9V+q0VaZWcItdHp6yY9gNmNpsrx5fpgEYjqnK9cG:gXeaZWrHp6wcYFbZYeKt
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1944 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1428 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2388 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2096 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1396 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2780 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 2532 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 2532 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2668-1-0x0000000000330000-0x0000000000406000-memory.dmp dcrat behavioral1/files/0x0005000000018722-11.dat dcrat behavioral1/memory/2756-27-0x0000000001120000-0x00000000011F6000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2756 wininit.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\smss.exe 488291ee16052448a88ff5f4b4ff7472.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\69ddcba757bf72 488291ee16052448a88ff5f4b4ff7472.exe File created C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe 488291ee16052448a88ff5f4b4ff7472.exe File created C:\Program Files (x86)\Windows Portable Devices\24dbde2999530e 488291ee16052448a88ff5f4b4ff7472.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Registration\CRMLog\7a0fd90576e088 488291ee16052448a88ff5f4b4ff7472.exe File created C:\Windows\twain_32\488291ee16052448a88ff5f4b4ff7472.exe 488291ee16052448a88ff5f4b4ff7472.exe File created C:\Windows\twain_32\9e6a21ecbcd9bd 488291ee16052448a88ff5f4b4ff7472.exe File created C:\Windows\PolicyDefinitions\en-US\wininit.exe 488291ee16052448a88ff5f4b4ff7472.exe File created C:\Windows\PolicyDefinitions\en-US\56085415360792 488291ee16052448a88ff5f4b4ff7472.exe File created C:\Windows\Registration\CRMLog\explorer.exe 488291ee16052448a88ff5f4b4ff7472.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1996 schtasks.exe 2640 schtasks.exe 2972 schtasks.exe 1556 schtasks.exe 2096 schtasks.exe 2604 schtasks.exe 2204 schtasks.exe 1396 schtasks.exe 1964 schtasks.exe 572 schtasks.exe 536 schtasks.exe 2944 schtasks.exe 2644 schtasks.exe 3012 schtasks.exe 2520 schtasks.exe 2116 schtasks.exe 2736 schtasks.exe 2056 schtasks.exe 1944 schtasks.exe 1428 schtasks.exe 2388 schtasks.exe 2420 schtasks.exe 2780 schtasks.exe 2764 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2668 488291ee16052448a88ff5f4b4ff7472.exe 2756 wininit.exe 2756 wininit.exe 2756 wininit.exe 2756 wininit.exe 2756 wininit.exe 2756 wininit.exe 2756 wininit.exe 2756 wininit.exe 2756 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2756 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2668 488291ee16052448a88ff5f4b4ff7472.exe Token: SeDebugPrivilege 2756 wininit.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2668 wrote to memory of 236 2668 488291ee16052448a88ff5f4b4ff7472.exe 55 PID 2668 wrote to memory of 236 2668 488291ee16052448a88ff5f4b4ff7472.exe 55 PID 2668 wrote to memory of 236 2668 488291ee16052448a88ff5f4b4ff7472.exe 55 PID 236 wrote to memory of 1672 236 cmd.exe 57 PID 236 wrote to memory of 1672 236 cmd.exe 57 PID 236 wrote to memory of 1672 236 cmd.exe 57 PID 236 wrote to memory of 2756 236 cmd.exe 58 PID 236 wrote to memory of 2756 236 cmd.exe 58 PID 236 wrote to memory of 2756 236 cmd.exe 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\488291ee16052448a88ff5f4b4ff7472.exe"C:\Users\Admin\AppData\Local\Temp\488291ee16052448a88ff5f4b4ff7472.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N13xF3ikhj.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:236 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1672
-
-
C:\MSOCache\All Users\wininit.exe"C:\MSOCache\All Users\wininit.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2756
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Templates\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default\Templates\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Templates\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Windows\Registration\CRMLog\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Windows\Registration\CRMLog\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft Office\CLIPART\Publisher\Backgrounds\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\PrintHood\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\PrintHood\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\PrintHood\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "488291ee16052448a88ff5f4b4ff74724" /sc MINUTE /mo 9 /tr "'C:\Windows\twain_32\488291ee16052448a88ff5f4b4ff7472.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "488291ee16052448a88ff5f4b4ff7472" /sc ONLOGON /tr "'C:\Windows\twain_32\488291ee16052448a88ff5f4b4ff7472.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "488291ee16052448a88ff5f4b4ff74724" /sc MINUTE /mo 13 /tr "'C:\Windows\twain_32\488291ee16052448a88ff5f4b4ff7472.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Windows\PolicyDefinitions\en-US\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Windows\PolicyDefinitions\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198B
MD5ec050efdb73a32c9135ffad5b37347ea
SHA10520beff6f70d82e802deaf339d9ea5490aed588
SHA256f3232046c5350403cb03c244381768d41cc25939b800f9851c29d2d7d3a6b5b0
SHA5120e919d9864bc8fb8b0762a70178c7b80627f83fbfff5afb9d3982262401b13f8f9951164fd10ae85ca40c8cba92a70b810add453ec7b10dbf2c3e7d2c5c27f56
-
Filesize
828KB
MD5488291ee16052448a88ff5f4b4ff7472
SHA1b7f7a100fd8f36501de1fec9f277aa7f73918c15
SHA25659587a702b395acaad29b4cd695d7c236ef19dba0375ad16010e7a170dc90929
SHA512050af158ba434d95cc4e520675c1fc9c9079103ae9af853615044aa2df8d0f8990fc0da095fe7334c82897d3a303cc386298e9133479bd6a39bebb1245d28108