Analysis
-
max time kernel
30s -
max time network
60s -
platform
windows7_x64 -
resource
win7-20240704-en -
resource tags
arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system -
submitted
04-10-2024 19:03
Behavioral task
behavioral1
Sample
d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe
Resource
win10v2004-20240802-en
General
-
Target
d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe
-
Size
1.1MB
-
MD5
5f38ad274718c3262d27ab832490c194
-
SHA1
67ed4403196c9da6a34dc99173049fe7b5d2762a
-
SHA256
d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098
-
SHA512
6e1615d0e57db4b78cec17e8a322c4086267456a4216332aba4217da628061848bcbe30d7470c24d282b3b31599f26737bf2c334a8e06c490f057ebc9a6a3b78
-
SSDEEP
24576:QXRXTkk9tBZxs5A3QSXQo6sQX/zukzM9S/:SRXnJRgqyLukqS
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 1640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1036 1640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 1640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 1640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 1640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 1640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 1640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 1640 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 1640 schtasks.exe 30 -
resource yara_rule behavioral1/memory/1952-1-0x00000000011D0000-0x00000000012F6000-memory.dmp dcrat behavioral1/files/0x000700000001211b-12.dat dcrat behavioral1/memory/848-18-0x0000000001060000-0x0000000001186000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 848 csrss.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\0a1fd5f707cd16 d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe File created C:\Program Files\Windows Defender\csrss.exe d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe File opened for modification C:\Program Files\Windows Defender\csrss.exe d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe File created C:\Program Files\Windows Defender\886983d96e3d3e d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\sppsvc.exe d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2496 schtasks.exe 1036 schtasks.exe 2176 schtasks.exe 2852 schtasks.exe 2744 schtasks.exe 2704 schtasks.exe 2828 schtasks.exe 2728 schtasks.exe 2648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1952 d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe 848 csrss.exe 848 csrss.exe 848 csrss.exe 848 csrss.exe 848 csrss.exe 848 csrss.exe 848 csrss.exe 848 csrss.exe 848 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1952 d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe Token: SeDebugPrivilege 848 csrss.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1952 wrote to memory of 848 1952 d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe 40 PID 1952 wrote to memory of 848 1952 d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe 40 PID 1952 wrote to memory of 848 1952 d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe"C:\Users\Admin\AppData\Local\Temp\d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Program Files\Windows Defender\csrss.exe"C:\Program Files\Windows Defender\csrss.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:848
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Defender\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Downloads\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Downloads\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Documentation\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD55f38ad274718c3262d27ab832490c194
SHA167ed4403196c9da6a34dc99173049fe7b5d2762a
SHA256d380ab06298ba654391242296c594720ec2cdbb8e28b42ea5a28b2ff894ac098
SHA5126e1615d0e57db4b78cec17e8a322c4086267456a4216332aba4217da628061848bcbe30d7470c24d282b3b31599f26737bf2c334a8e06c490f057ebc9a6a3b78