Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-11-2024 04:07
Behavioral task
behavioral1
Sample
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe
Resource
win10v2004-20241007-en
General
-
Target
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe
-
Size
2.0MB
-
MD5
0707542d6d884c5c595b38ebedd025c9
-
SHA1
686f867f37c8aca23ea3cc298dec856667c1afcd
-
SHA256
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b
-
SHA512
945eeeadb00c19934d034cfb9bd158246e2fcb989bb8808ce3fffee7707cc4ae1f83310db961ecfbd0bc99304b8c041ec7e4ee83893d1db7eac54910970cccc0
-
SSDEEP
49152:fA6rKdfybQlb8Em0lP/PHNQsGE6+tlcwDXbuvDtkI:XrKngUlPtQsG831burKI
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1932 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2380 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2380 schtasks.exe 31 -
Processes:
resource yara_rule behavioral1/memory/2316-1-0x0000000000F10000-0x0000000001122000-memory.dmp dcrat behavioral1/files/0x000500000001924c-11.dat dcrat behavioral1/memory/2712-21-0x0000000001070000-0x0000000001282000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
csrss.exepid Process 2712 csrss.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.5\\fr\\Idle.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPC\\OSPPSVC.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ProgramData\\Templates\\csrss.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\gcdef\\csrss.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\KBDBE\\dllhost.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Users\\Admin\\Local Settings\\explorer.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe -
Drops file in System32 directory 4 IoCs
Processes:
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exedescription ioc Process File created C:\Windows\System32\KBDBE\dllhost.exe 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe File created C:\Windows\System32\KBDBE\5940a34987c99120d96dace90a3f93f329dcad63 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe File created C:\Windows\System32\gcdef\csrss.exe 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe File created C:\Windows\System32\gcdef\886983d96e3d3e31032c679b2d4ea91b6c05afef 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe -
Drops file in Program Files directory 5 IoCs
Processes:
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exedescription ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\Idle.exe 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\Idle.exe 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\6ccacd8608530fba3a93e87ae2225c7032aa18c1 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC\OSPPSVC.exe 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2932 schtasks.exe 1932 schtasks.exe 1472 schtasks.exe 2816 schtasks.exe 2984 schtasks.exe 2736 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.execsrss.exepid Process 2316 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 2316 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 2316 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 2316 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 2316 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 2712 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.execsrss.exedescription pid Process Token: SeDebugPrivilege 2316 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Token: SeDebugPrivilege 2712 csrss.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exedescription pid Process procid_target PID 2316 wrote to memory of 2712 2316 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 38 PID 2316 wrote to memory of 2712 2316 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 38 PID 2316 wrote to memory of 2712 2316 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe"C:\Users\Admin\AppData\Local\Temp\8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\ProgramData\Templates\csrss.exe"C:\ProgramData\Templates\csrss.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2712
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.5\fr\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPC\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\Templates\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\gcdef\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\KBDBE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Admin\Local Settings\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.0MB
MD50707542d6d884c5c595b38ebedd025c9
SHA1686f867f37c8aca23ea3cc298dec856667c1afcd
SHA2568bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b
SHA512945eeeadb00c19934d034cfb9bd158246e2fcb989bb8808ce3fffee7707cc4ae1f83310db961ecfbd0bc99304b8c041ec7e4ee83893d1db7eac54910970cccc0