Analysis
-
max time kernel
136s -
max time network
152s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
31-10-2024 03:40
Static task
static1
Behavioral task
behavioral1
Sample
9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe
Resource
win10v2004-20241007-en
General
-
Target
9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe
-
Size
1.6MB
-
MD5
844679e76d8254bedd67c98610f7d7ac
-
SHA1
4222ebbb055830096b829f072783423dbe255932
-
SHA256
9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942
-
SHA512
fddb80736936d7c0d46ec3958885237681cbbd416455d7a48d075092d38a0c5e435112c25b595b8cc99b0a8ed2143ac2f28e893373a7b6e9772ee722706a3c05
-
SSDEEP
24576:2ztKoZmCJ4YrujnaOBDEzKt3pJqc7BnA8js2TvgAts0qB0FjbpcKSzQy8v1:O995MUzKNac7BnbbTvgCFTYQy+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2920 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2404 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 592 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1140 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2348 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 1824 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 1824 schtasks.exe 29 -
Executes dropped EXE 1 IoCs
Processes:
sppsvc.exepid Process 2300 sppsvc.exe -
Drops file in Program Files directory 7 IoCs
Processes:
9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exedescription ioc Process File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\spoolsv.exe 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe File opened for modification C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\spoolsv.exe 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe File created C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\f3b6ecef712a24 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe File created C:\Program Files\Mozilla Firefox\browser\wininit.exe 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe File created C:\Program Files\Mozilla Firefox\browser\56085415360792 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe File created C:\Program Files (x86)\Windows Mail\sppsvc.exe 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe File created C:\Program Files (x86)\Windows Mail\0a1fd5f707cd16 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2404 schtasks.exe 1140 schtasks.exe 2808 schtasks.exe 2516 schtasks.exe 2620 schtasks.exe 2120 schtasks.exe 856 schtasks.exe 2764 schtasks.exe 2972 schtasks.exe 592 schtasks.exe 2348 schtasks.exe 2360 schtasks.exe 2496 schtasks.exe 2920 schtasks.exe 2928 schtasks.exe 2716 schtasks.exe 2128 schtasks.exe 2776 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
Processes:
sppsvc.exepid Process 2300 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 51 IoCs
Processes:
9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exesppsvc.exepid Process 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe 2300 sppsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
sppsvc.exepid Process 2300 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exesppsvc.exedescription pid Process Token: SeDebugPrivilege 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe Token: SeDebugPrivilege 2300 sppsvc.exe -
Suspicious use of WriteProcessMemory 14 IoCs
Processes:
9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.execmd.exedescription pid Process procid_target PID 2936 wrote to memory of 612 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 48 PID 2936 wrote to memory of 612 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 48 PID 2936 wrote to memory of 612 2936 9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe 48 PID 612 wrote to memory of 2260 612 cmd.exe 50 PID 612 wrote to memory of 2260 612 cmd.exe 50 PID 612 wrote to memory of 2260 612 cmd.exe 50 PID 612 wrote to memory of 2464 612 cmd.exe 51 PID 612 wrote to memory of 2464 612 cmd.exe 51 PID 612 wrote to memory of 2464 612 cmd.exe 51 PID 612 wrote to memory of 2300 612 cmd.exe 52 PID 612 wrote to memory of 2300 612 cmd.exe 52 PID 612 wrote to memory of 2300 612 cmd.exe 52 PID 612 wrote to memory of 2300 612 cmd.exe 52 PID 612 wrote to memory of 2300 612 cmd.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe"C:\Users\Admin\AppData\Local\Temp\9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ru2guYCOAm.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:612 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2260
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2464
-
-
C:\Program Files (x86)\Windows Mail\sppsvc.exe"C:\Program Files (x86)\Windows Mail\sppsvc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2300
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Recent\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\Recent\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Recent\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Mail\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\browser\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\browser\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\browser\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a219429" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a219429" /sc MINUTE /mo 5 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Games\Multiplayer\Backgammon\ja-JP\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a219429" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a219429" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\9b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
174B
MD5bb4c4546d7f2ff5268287b8f82f0e6df
SHA1af32bdf45fc3083d55fada00a2bc40b7e584a082
SHA25617729fca65cfb77dcd792ed64bb7f14e8e96a91b1d0f996aa3616e5c267d31f1
SHA5124e664a10f45644e1178229b9e3301a7fa0c6b7c737a6ddbc828a46f7b962b98f2dac994d0531f5602995ae40631f467eb2ca3c3bfdc7d029847ccb6935043e1a
-
Filesize
1.6MB
MD5844679e76d8254bedd67c98610f7d7ac
SHA14222ebbb055830096b829f072783423dbe255932
SHA2569b08f03985d3378123ba236fae1b41b42fcc9af87932655a5120e04fa9a21942
SHA512fddb80736936d7c0d46ec3958885237681cbbd416455d7a48d075092d38a0c5e435112c25b595b8cc99b0a8ed2143ac2f28e893373a7b6e9772ee722706a3c05