Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-11-2024 09:55
Behavioral task
behavioral1
Sample
f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe
Resource
win10v2004-20241007-en
General
-
Target
f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe
-
Size
1.2MB
-
MD5
d3b579a658327ea6b0b270989961d4a0
-
SHA1
4f973046dd649eb484960bb5decdcb1854eb759a
-
SHA256
f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cf
-
SHA512
0ed2079276cef4e973e2b0166f4f57ce124c43d2d866a772c78a8a801458256fdb1d233cb0a047dd2e8ee6b09ab66505f75073ed241f73f9944d14078b5d4468
-
SSDEEP
24576:v+r+6mj4wnm4qDfidSA440wOkTM5lcQANNVRIQPc2UWab:v++6mJqDuQd52QANNVRIQ8
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 2764 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2384 2764 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2764 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2764 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2764 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2764 schtasks.exe 31 -
resource yara_rule behavioral1/memory/2956-1-0x0000000001310000-0x0000000001442000-memory.dmp dcrat behavioral1/files/0x0007000000016d06-14.dat dcrat behavioral1/memory/2664-17-0x0000000000C50000-0x0000000000D82000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2664 smss.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\smss.exe f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe File created C:\Program Files\Mozilla Firefox\69ddcba757bf72 f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\dwm.exe f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe File opened for modification C:\Program Files\Windows Photo Viewer\ja-JP\dwm.exe f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\6cb0b6c459d5d3 f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2880 schtasks.exe 2384 schtasks.exe 2800 schtasks.exe 2720 schtasks.exe 2588 schtasks.exe 2544 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2956 f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe 2664 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2956 f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe Token: SeDebugPrivilege 2664 smss.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2956 wrote to memory of 2664 2956 f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe 38 PID 2956 wrote to memory of 2664 2956 f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe 38 PID 2956 wrote to memory of 2664 2956 f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe"C:\Users\Admin\AppData\Local\Temp\f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cfN.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2956 -
C:\Program Files\Mozilla Firefox\smss.exe"C:\Program Files\Mozilla Firefox\smss.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2664
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\Mozilla Firefox\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5d3b579a658327ea6b0b270989961d4a0
SHA14f973046dd649eb484960bb5decdcb1854eb759a
SHA256f6fffabc85ab9bfd39576690b7107ddc421d458f6021a754a0b69969ba6e51cf
SHA5120ed2079276cef4e973e2b0166f4f57ce124c43d2d866a772c78a8a801458256fdb1d233cb0a047dd2e8ee6b09ab66505f75073ed241f73f9944d14078b5d4468