Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-11-2024 12:26
Behavioral task
behavioral1
Sample
5313e2143d6c1f978638038f19f29e6b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5313e2143d6c1f978638038f19f29e6b.exe
Resource
win10v2004-20241007-en
General
-
Target
5313e2143d6c1f978638038f19f29e6b.exe
-
Size
1001KB
-
MD5
5313e2143d6c1f978638038f19f29e6b
-
SHA1
c70695edf05d60e4726fcdd905ff23248b7ba1dd
-
SHA256
79dae0f514b2233117f467b8853affc5c050e71621761b5bca2a7f002c1ca526
-
SHA512
1b6293810afd89fee0b93a73a6ae73844677f98a7e1cff389637d56dbf908e2f20556765cb95d77156fd704c154f224920bec666deb23b5972b9ed0dcdb4e76b
-
SSDEEP
12288:9gSCIO3J+/FC3kveKD/FefpE/PZpaf0UPIvJ+0DELw4X7x2tTtUG4:9xCIOgFC3kveIFnPMhG3EEOAvUG4
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2920 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 2920 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2920 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2920 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2920 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2920 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2920 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2920 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1660 2920 schtasks.exe 30 -
Processes:
resource yara_rule behavioral1/memory/2124-1-0x0000000001050000-0x0000000001152000-memory.dmp dcrat behavioral1/files/0x00070000000173a9-16.dat dcrat behavioral1/memory/2876-18-0x0000000000990000-0x0000000000A92000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
smss.exepid Process 2876 smss.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2884 schtasks.exe 3008 schtasks.exe 2720 schtasks.exe 1660 schtasks.exe 2616 schtasks.exe 2744 schtasks.exe 2584 schtasks.exe 2808 schtasks.exe 2560 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
5313e2143d6c1f978638038f19f29e6b.exesmss.exepid Process 2124 5313e2143d6c1f978638038f19f29e6b.exe 2124 5313e2143d6c1f978638038f19f29e6b.exe 2124 5313e2143d6c1f978638038f19f29e6b.exe 2876 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
5313e2143d6c1f978638038f19f29e6b.exesmss.exedescription pid Process Token: SeDebugPrivilege 2124 5313e2143d6c1f978638038f19f29e6b.exe Token: SeDebugPrivilege 2876 smss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
5313e2143d6c1f978638038f19f29e6b.execmd.exedescription pid Process procid_target PID 2124 wrote to memory of 2276 2124 5313e2143d6c1f978638038f19f29e6b.exe 40 PID 2124 wrote to memory of 2276 2124 5313e2143d6c1f978638038f19f29e6b.exe 40 PID 2124 wrote to memory of 2276 2124 5313e2143d6c1f978638038f19f29e6b.exe 40 PID 2276 wrote to memory of 2088 2276 cmd.exe 42 PID 2276 wrote to memory of 2088 2276 cmd.exe 42 PID 2276 wrote to memory of 2088 2276 cmd.exe 42 PID 2276 wrote to memory of 2876 2276 cmd.exe 43 PID 2276 wrote to memory of 2876 2276 cmd.exe 43 PID 2276 wrote to memory of 2876 2276 cmd.exe 43 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5313e2143d6c1f978638038f19f29e6b.exe"C:\Users\Admin\AppData\Local\Temp\5313e2143d6c1f978638038f19f29e6b.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DB8izuZ1vI.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2088
-
-
C:\Users\Default\Links\smss.exe"C:\Users\Default\Links\smss.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2876
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\SendTo\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\SendTo\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\SendTo\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Links\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\Links\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Links\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1660
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
196B
MD59cf4bcba3c27321f43a763d94fda5368
SHA126f7ed520a74d66fb7f8ba9829fe955a77a4980a
SHA256101c23e5bfa0d494f714ce696740d7d611fc4a769fe5b8c9aa70f9b282f8ad18
SHA5124edf1674f6d753c84ccf02dae918adfdcd750f975c52877a9227c2b338d70cf7896f8974aecbd219e559e0095dcdee2e915bece17a156ac87036c6878be8514c
-
Filesize
1001KB
MD55313e2143d6c1f978638038f19f29e6b
SHA1c70695edf05d60e4726fcdd905ff23248b7ba1dd
SHA25679dae0f514b2233117f467b8853affc5c050e71621761b5bca2a7f002c1ca526
SHA5121b6293810afd89fee0b93a73a6ae73844677f98a7e1cff389637d56dbf908e2f20556765cb95d77156fd704c154f224920bec666deb23b5972b9ed0dcdb4e76b