Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 08:31
Behavioral task
behavioral1
Sample
5c46eb00a3f517f8a1bddda0d44ef6f1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5c46eb00a3f517f8a1bddda0d44ef6f1.exe
Resource
win10v2004-20241007-en
General
-
Target
5c46eb00a3f517f8a1bddda0d44ef6f1.exe
-
Size
1.1MB
-
MD5
5c46eb00a3f517f8a1bddda0d44ef6f1
-
SHA1
716a518ec7c084161bfc2d7f212c1196e9a3159f
-
SHA256
ba3402759b71df5f82271b3311fb3229a9ef08298178dd63edd8dea842b42798
-
SHA512
8fb50b833a3ce919bc4fcbc06214adf68dc8e7a0c967b729958ac002973159078507b03defc2055522aaa38e46cbf953a75dc669c463b33f54a8feb802b7364e
-
SSDEEP
24576:0hBpEOYFciGLT5KIM+K1BVRSO6lGd4LmujFS9jF:0hXEtcKp+mVRxMGd+Hjw
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1084 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1920 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1824 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1848 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 2960 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 2960 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2620-1-0x0000000000320000-0x0000000000446000-memory.dmp dcrat behavioral1/files/0x00060000000190cd-13.dat dcrat behavioral1/memory/2220-31-0x00000000011E0000-0x0000000001306000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2220 OSPPSVC.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\56085415360792 5c46eb00a3f517f8a1bddda0d44ef6f1.exe File created C:\Program Files\Microsoft Games\Purble Place\OSPPSVC.exe 5c46eb00a3f517f8a1bddda0d44ef6f1.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\OSPPSVC.exe 5c46eb00a3f517f8a1bddda0d44ef6f1.exe File created C:\Program Files\Microsoft Games\Purble Place\1610b97d3ab4a7 5c46eb00a3f517f8a1bddda0d44ef6f1.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\csrss.exe 5c46eb00a3f517f8a1bddda0d44ef6f1.exe File created C:\Program Files (x86)\Common Files\Adobe AIR\886983d96e3d3e 5c46eb00a3f517f8a1bddda0d44ef6f1.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\wininit.exe 5c46eb00a3f517f8a1bddda0d44ef6f1.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Vss\Writers\5940a34987c991 5c46eb00a3f517f8a1bddda0d44ef6f1.exe File created C:\Windows\Prefetch\ReadyBoot\dwm.exe 5c46eb00a3f517f8a1bddda0d44ef6f1.exe File created C:\Windows\Prefetch\ReadyBoot\6cb0b6c459d5d3 5c46eb00a3f517f8a1bddda0d44ef6f1.exe File created C:\Windows\Vss\Writers\dllhost.exe 5c46eb00a3f517f8a1bddda0d44ef6f1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1084 schtasks.exe 1204 schtasks.exe 2752 schtasks.exe 1556 schtasks.exe 2580 schtasks.exe 1916 schtasks.exe 2984 schtasks.exe 2688 schtasks.exe 2648 schtasks.exe 1848 schtasks.exe 2564 schtasks.exe 1176 schtasks.exe 1920 schtasks.exe 2132 schtasks.exe 2568 schtasks.exe 2540 schtasks.exe 1604 schtasks.exe 588 schtasks.exe 2280 schtasks.exe 2740 schtasks.exe 1824 schtasks.exe 2708 schtasks.exe 2584 schtasks.exe 2308 schtasks.exe 2800 schtasks.exe 2892 schtasks.exe 1412 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe 2220 OSPPSVC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe Token: SeDebugPrivilege 2220 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2620 wrote to memory of 2340 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe 58 PID 2620 wrote to memory of 2340 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe 58 PID 2620 wrote to memory of 2340 2620 5c46eb00a3f517f8a1bddda0d44ef6f1.exe 58 PID 2340 wrote to memory of 2168 2340 cmd.exe 60 PID 2340 wrote to memory of 2168 2340 cmd.exe 60 PID 2340 wrote to memory of 2168 2340 cmd.exe 60 PID 2340 wrote to memory of 2220 2340 cmd.exe 61 PID 2340 wrote to memory of 2220 2340 cmd.exe 61 PID 2340 wrote to memory of 2220 2340 cmd.exe 61 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5c46eb00a3f517f8a1bddda0d44ef6f1.exe"C:\Users\Admin\AppData\Local\Temp\5c46eb00a3f517f8a1bddda0d44ef6f1.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2620 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\fai79tGDnZ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2168
-
-
C:\Program Files\Microsoft Games\Purble Place\OSPPSVC.exe"C:\Program Files\Microsoft Games\Purble Place\OSPPSVC.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2220
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Games\Purble Place\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Purble Place\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 14 /tr "'C:\Program Files\Microsoft Games\Purble Place\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Common Files\Adobe AIR\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Adobe AIR\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Common Files\Adobe AIR\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\Prefetch\ReadyBoot\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Prefetch\ReadyBoot\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\Prefetch\ReadyBoot\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5c46eb00a3f517f8a1bddda0d44ef6f15" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\5c46eb00a3f517f8a1bddda0d44ef6f1.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5c46eb00a3f517f8a1bddda0d44ef6f1" /sc ONLOGON /tr "'C:\MSOCache\All Users\5c46eb00a3f517f8a1bddda0d44ef6f1.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "5c46eb00a3f517f8a1bddda0d44ef6f15" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\5c46eb00a3f517f8a1bddda0d44ef6f1.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\Vss\Writers\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\Vss\Writers\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Application Data\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Application Data\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD55c46eb00a3f517f8a1bddda0d44ef6f1
SHA1716a518ec7c084161bfc2d7f212c1196e9a3159f
SHA256ba3402759b71df5f82271b3311fb3229a9ef08298178dd63edd8dea842b42798
SHA5128fb50b833a3ce919bc4fcbc06214adf68dc8e7a0c967b729958ac002973159078507b03defc2055522aaa38e46cbf953a75dc669c463b33f54a8feb802b7364e
-
Filesize
222B
MD5c957b7ca073aa45cedda9e3351cecb53
SHA1e04c4580ed4c57ec60373c3e9468fc8ffa8aec39
SHA25671bcf3a786500669b9aa642898114da7259e793d8e46d6b1fd0ca9c8088601dd
SHA512623ce0ae580ccd4a87f7c0b775d5a8c2aad6afa17853c71cf746326af47be54121ad057f6d4ed06ce287d1083eec0b3014f91e42c431f189993451cf12c9e84b