Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
15-11-2024 07:41
Static task
static1
Behavioral task
behavioral1
Sample
1d13a84aa671b75f66f4c7fce8339619291d4a43.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
1d13a84aa671b75f66f4c7fce8339619291d4a43.exe
Resource
win10v2004-20241007-en
General
-
Target
1d13a84aa671b75f66f4c7fce8339619291d4a43.exe
-
Size
775KB
-
MD5
0ed1f9cb842483e03e36cee538678ffd
-
SHA1
1d13a84aa671b75f66f4c7fce8339619291d4a43
-
SHA256
24f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc
-
SHA512
78cb214db0ecbc532a50fc1344a138125e0031485c004e95bc21064165f9fd667fa582cd5196a6e1b4276b6dd7fa1d23dfabfe0c58b0d93fbf8e5329b064a809
-
SSDEEP
12288:FFg6HIZxWaga+z9e9qJeyLVqlUhqgPXdU2ypi0w8ncqXuvVw4heSNSzLz/:FIrr+h0qJeiqlGVUskcz9w4jI3b
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Processes:
resource yara_rule behavioral1/memory/1704-22-0x0000000000400000-0x0000000000478000-memory.dmp dcrat behavioral1/memory/1704-20-0x0000000000400000-0x0000000000478000-memory.dmp dcrat behavioral1/memory/1704-18-0x0000000000400000-0x0000000000478000-memory.dmp dcrat behavioral1/memory/1704-14-0x0000000000400000-0x0000000000478000-memory.dmp dcrat behavioral1/memory/1704-12-0x0000000000400000-0x0000000000478000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
-
Executes dropped EXE 1 IoCs
Processes:
dwm.exepid process 656 dwm.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 2240 cmd.exe -
Drops file in System32 directory 5 IoCs
Processes:
1d13a84aa671b75f66f4c7fce8339619291d4a43.exedescription ioc process File created C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0\6cb0b6c459d5d3455a3da700e713f2e2529862ff 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe File created C:\Windows\SysWOW64\odbcconf\lsass.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe File opened for modification C:\Windows\SysWOW64\odbcconf\lsass.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe File created C:\Windows\SysWOW64\odbcconf\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe File created C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0\dwm.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1d13a84aa671b75f66f4c7fce8339619291d4a43.exedescription pid process target process PID 1740 set thread context of 1704 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe -
Drops file in Program Files directory 2 IoCs
Processes:
1d13a84aa671b75f66f4c7fce8339619291d4a43.exedescription ioc process File created C:\Program Files\Windows NT\Accessories\it-IT\smss.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe File created C:\Program Files\Windows NT\Accessories\it-IT\69ddcba757bf72f7d36c464c71f42baab150b2b9 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 11 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1d13a84aa671b75f66f4c7fce8339619291d4a43.exepowershell.exeschtasks.exeschtasks.execmd.exechcp.comPING.EXE1d13a84aa671b75f66f4c7fce8339619291d4a43.exeschtasks.exeschtasks.exedwm.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language PING.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language dwm.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 1408 schtasks.exe 2636 schtasks.exe 2488 schtasks.exe 912 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exe1d13a84aa671b75f66f4c7fce8339619291d4a43.exepid process 1468 powershell.exe 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exe1d13a84aa671b75f66f4c7fce8339619291d4a43.exedescription pid process Token: SeDebugPrivilege 1468 powershell.exe Token: SeDebugPrivilege 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe -
Suspicious use of WriteProcessMemory 45 IoCs
Processes:
1d13a84aa671b75f66f4c7fce8339619291d4a43.exe1d13a84aa671b75f66f4c7fce8339619291d4a43.execmd.exedescription pid process target process PID 1740 wrote to memory of 1468 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe powershell.exe PID 1740 wrote to memory of 1468 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe powershell.exe PID 1740 wrote to memory of 1468 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe powershell.exe PID 1740 wrote to memory of 1468 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe powershell.exe PID 1740 wrote to memory of 1704 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe PID 1740 wrote to memory of 1704 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe PID 1740 wrote to memory of 1704 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe PID 1740 wrote to memory of 1704 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe PID 1740 wrote to memory of 1704 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe PID 1740 wrote to memory of 1704 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe PID 1740 wrote to memory of 1704 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe PID 1740 wrote to memory of 1704 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe PID 1740 wrote to memory of 1704 1740 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe PID 1704 wrote to memory of 1408 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 1408 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 1408 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 1408 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 2636 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 2636 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 2636 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 2636 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 2488 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 2488 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 2488 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 2488 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 912 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 912 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 912 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 912 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe schtasks.exe PID 1704 wrote to memory of 2240 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe cmd.exe PID 1704 wrote to memory of 2240 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe cmd.exe PID 1704 wrote to memory of 2240 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe cmd.exe PID 1704 wrote to memory of 2240 1704 1d13a84aa671b75f66f4c7fce8339619291d4a43.exe cmd.exe PID 2240 wrote to memory of 680 2240 cmd.exe chcp.com PID 2240 wrote to memory of 680 2240 cmd.exe chcp.com PID 2240 wrote to memory of 680 2240 cmd.exe chcp.com PID 2240 wrote to memory of 680 2240 cmd.exe chcp.com PID 2240 wrote to memory of 1352 2240 cmd.exe PING.EXE PID 2240 wrote to memory of 1352 2240 cmd.exe PING.EXE PID 2240 wrote to memory of 1352 2240 cmd.exe PING.EXE PID 2240 wrote to memory of 1352 2240 cmd.exe PING.EXE PID 2240 wrote to memory of 656 2240 cmd.exe dwm.exe PID 2240 wrote to memory of 656 2240 cmd.exe dwm.exe PID 2240 wrote to memory of 656 2240 cmd.exe dwm.exe PID 2240 wrote to memory of 656 2240 cmd.exe dwm.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d13a84aa671b75f66f4c7fce8339619291d4a43.exe"C:\Users\Admin\AppData\Local\Temp\1d13a84aa671b75f66f4c7fce8339619291d4a43.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1740 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\1d13a84aa671b75f66f4c7fce8339619291d4a43.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1468
-
-
C:\Users\Admin\AppData\Local\Temp\1d13a84aa671b75f66f4c7fce8339619291d4a43.exe"C:\Users\Admin\AppData\Local\Temp\1d13a84aa671b75f66f4c7fce8339619291d4a43.exe"2⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1704 -
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\odbcconf\lsass.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:1408
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\480d7142-91a3-11ef-b9f6-6e5a89f5a3c7\sppsvc.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2636
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\it-IT\smss.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2488
-
-
C:\Windows\SysWOW64\schtasks.exe"schtasks" /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\api-ms-win-crt-stdio-l1-1-0\dwm.exe'" /rl HIGHEST /f3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:912
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XWlpt9ANcw.bat"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2240 -
C:\Windows\SysWOW64\chcp.comchcp 650014⤵
- System Location Discovery: System Language Discovery
PID:680
-
-
C:\Windows\SysWOW64\PING.EXEping -n 5 localhost4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1352
-
-
C:\Windows\SysWOW64\api-ms-win-crt-stdio-l1-1-0\dwm.exe"C:\Windows\System32\api-ms-win-crt-stdio-l1-1-0\dwm.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:656
-
-
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
221B
MD536c954531fe8921fe19dd738866763f2
SHA1a0eff0ae5a0569da241c07f0fde1cbf8b6aea605
SHA2569ce4eeb36e66e16991cd1f62a03c34f08d96e1e47a9ad23b8c59ce797da74aec
SHA51222f14c671ff8f1007518fa7f286b34e129d0c57d360b51e53527883fe63d194c1003c0a5d0c63fb0fbed85410d6ae0834ca919315324791a1ff4a8a2cb89f299
-
Filesize
775KB
MD50ed1f9cb842483e03e36cee538678ffd
SHA11d13a84aa671b75f66f4c7fce8339619291d4a43
SHA25624f719954fbcfd391426579d7f4965d2771f0d2751bed291e6a8dd26228315cc
SHA51278cb214db0ecbc532a50fc1344a138125e0031485c004e95bc21064165f9fd667fa582cd5196a6e1b4276b6dd7fa1d23dfabfe0c58b0d93fbf8e5329b064a809