Analysis
-
max time kernel
117s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 21:59
Behavioral task
behavioral1
Sample
7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe
Resource
win10v2004-20241007-en
General
-
Target
7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe
-
Size
2.2MB
-
MD5
9216216496e6c197b4e285475c9bebac
-
SHA1
8594c011aae6acc0d656e99217df04a046608962
-
SHA256
7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0
-
SHA512
618884f78c133a55bbdc5c230f4459c587b79ccbe94e856e371fca7a9266b8a8f627ce63c63ca35f79e65788748c2837893f14efb8365b39e1ed3e520b512a17
-
SSDEEP
49152:ubA3jith94T3QphlQ5Tye/90Ytxj5rP6PFAfpG:ubb7jhi5ee/mYt55JhG
Malware Config
Signatures
-
DcRat 10 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe 2600 schtasks.exe 2296 schtasks.exe 1804 schtasks.exe File created C:\Windows\SysWOW64\5IlRwyXLFi3608ayPXHnvGiekNy.bat 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe 2632 schtasks.exe 2736 schtasks.exe 2720 schtasks.exe 372 schtasks.exe 2928 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 372 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2820 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2820 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000016da7-10.dat dcrat behavioral1/memory/2704-13-0x00000000010F0000-0x00000000012E0000-memory.dmp dcrat behavioral1/memory/1940-37-0x00000000000F0000-0x00000000002E0000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2704 WindowsUpdate.exe 1940 smss.exe -
Loads dropped DLL 2 IoCs
pid Process 2740 cmd.exe 2740 cmd.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\CertEnrollUI\\smss.exe\"" WindowsUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\cofiredm\\dllhost.exe\"" WindowsUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Program Files (x86)\\Google\\lsm.exe\"" WindowsUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\api-ms-win-service-core-l1-1-0\\lsm.exe\"" WindowsUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\ProgramData\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\spoolsv.exe\"" WindowsUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Recovery\\1f5748e2-69f6-11ef-b486-62cb582c238c\\conhost.exe\"" WindowsUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\api-ms-win-core-memory-l1-1-0\\smss.exe\"" WindowsUpdate.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\conhost = "\"C:\\Windows\\System32\\cmpbk32\\conhost.exe\"" WindowsUpdate.exe -
Drops file in System32 directory 18 IoCs
description ioc Process File created C:\Windows\System32\CertEnrollUI\69ddcba757bf72f7d36c464c71f42baab150b2b9 WindowsUpdate.exe File created C:\Windows\System32\cofiredm\dllhost.exe WindowsUpdate.exe File created C:\Windows\SysWOW64\__tmp_rar_sfx_access_check_259440551 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe File created C:\Windows\SysWOW64\5IlRwyXLFi3608ayPXHnvGiekNy.bat 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe File opened for modification C:\Windows\SysWOW64\eVQQIZLpFYxcw09smsiF15.vbe 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe File created C:\Windows\System32\api-ms-win-service-core-l1-1-0\101b941d020240259ca4912829b53995ad543df6 WindowsUpdate.exe File opened for modification C:\Windows\SysWOW64\WindowsUpdate.exe 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe File created C:\Windows\System32\CertEnrollUI\smss.exe WindowsUpdate.exe File created C:\Windows\System32\api-ms-win-service-core-l1-1-0\lsm.exe WindowsUpdate.exe File created C:\Windows\System32\cofiredm\5940a34987c99120d96dace90a3f93f329dcad63 WindowsUpdate.exe File created C:\Windows\System32\api-ms-win-core-memory-l1-1-0\smss.exe WindowsUpdate.exe File opened for modification C:\Windows\SysWOW64\5IlRwyXLFi3608ayPXHnvGiekNy.bat 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe File created C:\Windows\System32\cmpbk32\conhost.exe WindowsUpdate.exe File created C:\Windows\System32\cmpbk32\088424020bedd6b28ac7fd22ee35dcd7322895ce WindowsUpdate.exe File created C:\Windows\System32\api-ms-win-core-memory-l1-1-0\69ddcba757bf72f7d36c464c71f42baab150b2b9 WindowsUpdate.exe File created C:\Windows\SysWOW64\WindowsUpdate.exe 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe File created C:\Windows\SysWOW64\eVQQIZLpFYxcw09smsiF15.vbe 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe File opened for modification C:\Windows\System32\cmpbk32\conhost.exe WindowsUpdate.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Google\lsm.exe WindowsUpdate.exe File created C:\Program Files (x86)\Google\101b941d020240259ca4912829b53995ad543df6 WindowsUpdate.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2296 schtasks.exe 372 schtasks.exe 1804 schtasks.exe 2928 schtasks.exe 2632 schtasks.exe 2736 schtasks.exe 2600 schtasks.exe 2720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2704 WindowsUpdate.exe 1940 smss.exe 1940 smss.exe 1940 smss.exe 1940 smss.exe 1940 smss.exe 1940 smss.exe 1940 smss.exe 1940 smss.exe 1940 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2704 WindowsUpdate.exe Token: SeDebugPrivilege 1940 smss.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2340 2348 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe 30 PID 2348 wrote to memory of 2340 2348 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe 30 PID 2348 wrote to memory of 2340 2348 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe 30 PID 2348 wrote to memory of 2340 2348 7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe 30 PID 2340 wrote to memory of 2740 2340 WScript.exe 32 PID 2340 wrote to memory of 2740 2340 WScript.exe 32 PID 2340 wrote to memory of 2740 2340 WScript.exe 32 PID 2340 wrote to memory of 2740 2340 WScript.exe 32 PID 2740 wrote to memory of 2704 2740 cmd.exe 34 PID 2740 wrote to memory of 2704 2740 cmd.exe 34 PID 2740 wrote to memory of 2704 2740 cmd.exe 34 PID 2740 wrote to memory of 2704 2740 cmd.exe 34 PID 2704 wrote to memory of 2040 2704 WindowsUpdate.exe 44 PID 2704 wrote to memory of 2040 2704 WindowsUpdate.exe 44 PID 2704 wrote to memory of 2040 2704 WindowsUpdate.exe 44 PID 2040 wrote to memory of 1208 2040 cmd.exe 46 PID 2040 wrote to memory of 1208 2040 cmd.exe 46 PID 2040 wrote to memory of 1208 2040 cmd.exe 46 PID 2040 wrote to memory of 1940 2040 cmd.exe 47 PID 2040 wrote to memory of 1940 2040 cmd.exe 47 PID 2040 wrote to memory of 1940 2040 cmd.exe 47 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe"C:\Users\Admin\AppData\Local\Temp\7adf09fdd827cb01637e9cd12a916c3f8d842b9f894463b35f2f8ddc33b2c8e0.exe"1⤵
- DcRat
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\eVQQIZLpFYxcw09smsiF15.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2340 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Windows\System32\5IlRwyXLFi3608ayPXHnvGiekNy.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2740 -
C:\Windows\SysWOW64\WindowsUpdate.exe"C:\Windows\System32\WindowsUpdate.exe"4⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2704 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XUAQK5QDPN.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\System32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1208
-
-
C:\Windows\System32\CertEnrollUI\smss.exe"C:\Windows\System32\CertEnrollUI\smss.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\System32\cmpbk32\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\CertEnrollUI\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\cofiredm\dllhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\api-ms-win-service-core-l1-1-0\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\spoolsv.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\conhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\api-ms-win-core-memory-l1-1-0\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
205B
MD50f91d2bedc9c244fe3e25bc2290ccfbb
SHA17a361aae9aa2172489179142f0b10f505f1cf5b3
SHA256636de517eab415a39318bf6fb247b0c676c6c4942ee5b886ffb3d6dd20f2f4b4
SHA5123d95ee5e57a07b2e802a91c9bce12ac795406f18ce83bec13dc28b1519b66f58657179049ede22bdb1f120affc82592df0cf32851564c01f433ef4bebbd76329
-
Filesize
39B
MD5960aba1530cf2920700e5389231b8a2c
SHA15606d622b604f299e91fb34e0b4e95c1cfcd8914
SHA256eda5637d6f9db3bfb443f16c6f2886759a071a9b580f30d32c5b5806a93d820b
SHA5128ea4fac1bf54aadd73a3c3e5c8ff187368dd5373ae6c9bc24a31eeec87c9a979007594a0da83f7a08ca55b3e787f9b614df315726c13c0b6c4a101e5ba4556f0
-
Filesize
1.9MB
MD57db2fa8fcff97c80b1bffcb46afddba3
SHA16209e62e125d8ac986d34e7d14a91c9a37228ac6
SHA256fa885be755063269ce486c1581494ca5dd97f9cfbfeab6a023586388b29e80e6
SHA5129a94070dbf687c076a5f48221b81675c67a6036f7021a0d37fe100254aed7909dabc70c3ae36f95993c363ee815cedd9be7d6161784d6689fa6293f78938320d
-
Filesize
221B
MD5df873359d9d515276e32023a0b0b15f1
SHA10f1cb6b83622af36cd097e314680d318620e0136
SHA2563537382bc74be14a9085c5d354021266e7e0c15ccd05e0c272a4639dfcdbacb4
SHA512955611adb8ef73aea9dffb234b54d2e6216194ebde54b973a304b5d57f409b11d27fd7dc6632f15ae0508554e43daa7585b7f2d182343c617bfa1335c9e54e02