Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 05:32
Behavioral task
behavioral1
Sample
705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe
Resource
win10v2004-20241007-en
General
-
Target
705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe
-
Size
547KB
-
MD5
637920e868b2367c5e6517ee4744d3c9
-
SHA1
09f66f5db717cf9df695bb89d8e2643229379969
-
SHA256
705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622
-
SHA512
92846cd4ee57c2be2c5146692defab8f5b4cb58eed5f44ba13b3aa36f537f8454090929618f4ec9104ee90cba8af9aa2340f89dac3ec3d488f30682af2760443
-
SSDEEP
12288:xqnO30tV2lZu09sR2ia1OgdDG3cSIksYEkQlrBt:x+O3rvZDiUx5r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2324 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2324 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2324 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2324 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2324 schtasks.exe 31 -
resource yara_rule behavioral1/memory/2032-1-0x00000000002D0000-0x0000000000360000-memory.dmp dcrat behavioral1/files/0x0006000000017403-11.dat dcrat behavioral1/memory/2616-21-0x0000000000AA0000-0x0000000000B30000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2616 OSPPSVC.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\racpldlg\\sppsvc.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Documents and Settings\\OSPPSVC.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Windows Photo Viewer\\ja-JP\\OSPPSVC.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPOBJS\\OSPPSVC.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Users\\Admin\\dllhost.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\System32\racpldlg\sppsvc.exe 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File opened for modification C:\Windows\System32\racpldlg\sppsvc.exe 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Windows\System32\racpldlg\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\ja-JP\OSPPSVC.exe 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Program Files\Windows Photo Viewer\ja-JP\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS\OSPPSVC.exe 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2548 schtasks.exe 2832 schtasks.exe 2632 schtasks.exe 2680 schtasks.exe 2792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2032 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe 2032 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe 2032 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe 2616 OSPPSVC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2032 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Token: SeDebugPrivilege 2616 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2032 wrote to memory of 2564 2032 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe 37 PID 2032 wrote to memory of 2564 2032 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe 37 PID 2032 wrote to memory of 2564 2032 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe 37 PID 2564 wrote to memory of 2652 2564 cmd.exe 39 PID 2564 wrote to memory of 2652 2564 cmd.exe 39 PID 2564 wrote to memory of 2652 2564 cmd.exe 39 PID 2564 wrote to memory of 2616 2564 cmd.exe 40 PID 2564 wrote to memory of 2616 2564 cmd.exe 40 PID 2564 wrote to memory of 2616 2564 cmd.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe"C:\Users\Admin\AppData\Local\Temp\705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UIf4G0azQ0.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2564 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2652
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS\OSPPSVC.exe"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS\OSPPSVC.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\racpldlg\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Documents and Settings\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPOBJS\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
264B
MD55c736cb959a880e60f817f6a2cd5976f
SHA198a4060bed345eb0363f4a36b2902011a29942dd
SHA2560cac63eedacb456132e17bde211949f27f1091bc2e35849189de4522e550cc8b
SHA512f8bd543db512a9bd091839709d0df9c66fa14b65f31fb10225bc96fd7eac0b42180f3ef0e417c80333332fab441fca3f2f88417283c148e0ce349c6163b428e7
-
Filesize
547KB
MD5637920e868b2367c5e6517ee4744d3c9
SHA109f66f5db717cf9df695bb89d8e2643229379969
SHA256705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622
SHA51292846cd4ee57c2be2c5146692defab8f5b4cb58eed5f44ba13b3aa36f537f8454090929618f4ec9104ee90cba8af9aa2340f89dac3ec3d488f30682af2760443