Analysis
-
max time kernel
138s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
30-10-2024 04:21
Static task
static1
Behavioral task
behavioral1
Sample
844679E76D8254BEDD67C98610F7D7AC.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
844679E76D8254BEDD67C98610F7D7AC.exe
Resource
win10v2004-20241007-en
General
-
Target
844679E76D8254BEDD67C98610F7D7AC.exe
-
Size
1.6MB
-
MD5
844679e76d8254bedd67c98610f7d7ac
-
SHA1
4222ebbb055830096b829f072783423dbe255932
-
SHA256
9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942
-
SHA512
fddb80736936d7c0d46ec3958885237681cbbd416455d7a48d075092d38a0c5e435112c25b595b8cc99b0a8ed2143ac2f28e893373a7b6e9772ee722706a3c05
-
SSDEEP
24576:2ztKoZmCJ4YrujnaOBDEzKt3pJqc7BnA8js2TvgAts0qB0FjbpcKSzQy8v1:O995MUzKNac7BnbbTvgCFTYQy+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2068 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2412 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1148 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2936 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2936 schtasks.exe 30 -
Executes dropped EXE 1 IoCs
Processes:
lsm.exepid Process 1916 lsm.exe -
Drops file in Windows directory 2 IoCs
Processes:
844679E76D8254BEDD67C98610F7D7AC.exedescription ioc Process File created C:\Windows\addins\csrss.exe 844679E76D8254BEDD67C98610F7D7AC.exe File created C:\Windows\addins\886983d96e3d3e 844679E76D8254BEDD67C98610F7D7AC.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2968 schtasks.exe 1016 schtasks.exe 2176 schtasks.exe 2664 schtasks.exe 2700 schtasks.exe 2672 schtasks.exe 2740 schtasks.exe 2064 schtasks.exe 1456 schtasks.exe 2148 schtasks.exe 2068 schtasks.exe 2372 schtasks.exe 1148 schtasks.exe 1968 schtasks.exe 2744 schtasks.exe 2620 schtasks.exe 2412 schtasks.exe 1404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 56 IoCs
Processes:
844679E76D8254BEDD67C98610F7D7AC.exelsm.exepid Process 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1612 844679E76D8254BEDD67C98610F7D7AC.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe 1916 lsm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
lsm.exepid Process 1916 lsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
844679E76D8254BEDD67C98610F7D7AC.exelsm.exedescription pid Process Token: SeDebugPrivilege 1612 844679E76D8254BEDD67C98610F7D7AC.exe Token: SeDebugPrivilege 1916 lsm.exe -
Suspicious use of WriteProcessMemory 12 IoCs
Processes:
844679E76D8254BEDD67C98610F7D7AC.execmd.exedescription pid Process procid_target PID 1612 wrote to memory of 572 1612 844679E76D8254BEDD67C98610F7D7AC.exe 49 PID 1612 wrote to memory of 572 1612 844679E76D8254BEDD67C98610F7D7AC.exe 49 PID 1612 wrote to memory of 572 1612 844679E76D8254BEDD67C98610F7D7AC.exe 49 PID 572 wrote to memory of 2380 572 cmd.exe 51 PID 572 wrote to memory of 2380 572 cmd.exe 51 PID 572 wrote to memory of 2380 572 cmd.exe 51 PID 572 wrote to memory of 2368 572 cmd.exe 52 PID 572 wrote to memory of 2368 572 cmd.exe 52 PID 572 wrote to memory of 2368 572 cmd.exe 52 PID 572 wrote to memory of 1916 572 cmd.exe 53 PID 572 wrote to memory of 1916 572 cmd.exe 53 PID 572 wrote to memory of 1916 572 cmd.exe 53 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\844679E76D8254BEDD67C98610F7D7AC.exe"C:\Users\Admin\AppData\Local\Temp\844679E76D8254BEDD67C98610F7D7AC.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\C2altafIJV.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:572 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2380
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2368
-
-
C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:1916
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Libraries\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Libraries\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Libraries\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Windows\addins\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\addins\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\addins\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 7 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0117-0409-0000-0000000FF1CE}-C\Access.en-us\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "844679E76D8254BEDD67C98610F7D7AC8" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\AppData\Local\Temp\844679E76D8254BEDD67C98610F7D7AC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "844679E76D8254BEDD67C98610F7D7AC" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\844679E76D8254BEDD67C98610F7D7AC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "844679E76D8254BEDD67C98610F7D7AC8" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\Temp\844679E76D8254BEDD67C98610F7D7AC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
184B
MD5f21dd176623ca9d1164583d4a03accba
SHA108cee36ddfd20f7833e85659f4f412862ca5d884
SHA256e320646220b529eaa22cf7a39448dd561d3a40aa41b1522987b13d3ea5ba82a6
SHA51283f684f1d257ce72c87fc95535855d3ffafc37b9cecf0c1cffb5f6475cd183988f91eeab7dd0e8f4ca3e61e43bca0b308404d5095a4d9bcf0636e844073b77bd
-
Filesize
1.6MB
MD5844679e76d8254bedd67c98610f7d7ac
SHA14222ebbb055830096b829f072783423dbe255932
SHA2569b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942
SHA512fddb80736936d7c0d46ec3958885237681cbbd416455d7a48d075092d38a0c5e435112c25b595b8cc99b0a8ed2143ac2f28e893373a7b6e9772ee722706a3c05