Analysis
-
max time kernel
13s -
max time network
19s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 05:50
Behavioral task
behavioral1
Sample
705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe
Resource
win10v2004-20241007-en
General
-
Target
705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe
-
Size
547KB
-
MD5
637920e868b2367c5e6517ee4744d3c9
-
SHA1
09f66f5db717cf9df695bb89d8e2643229379969
-
SHA256
705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622
-
SHA512
92846cd4ee57c2be2c5146692defab8f5b4cb58eed5f44ba13b3aa36f537f8454090929618f4ec9104ee90cba8af9aa2340f89dac3ec3d488f30682af2760443
-
SSDEEP
12288:xqnO30tV2lZu09sR2ia1OgdDG3cSIksYEkQlrBt:x+O3rvZDiUx5r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2956 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2956 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2956 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 864 2956 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2956 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2956 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2956 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 976 2956 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2820-1-0x0000000000C20000-0x0000000000CB0000-memory.dmp dcrat behavioral1/files/0x00050000000195bd-11.dat dcrat behavioral1/memory/1940-27-0x0000000000360000-0x00000000003F0000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1940 lsass.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\mfc120chs\\taskhost.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\DigitalLocker\\ja-JP\\wininit.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Users\\Admin\\AppData\\LocalLow\\Mozilla\\lsm.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\twain_32\\explorer.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\authfwcfg\\lsass.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\mstsc\\WmiPrvSE.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622 = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_vcredistUI0838\\705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Documents and Settings\\Idle.exe\"" 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\System32\mfc120chs\taskhost.exe 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Windows\System32\mfc120chs\b75386f1303e64d8139363b71e44ac16341adf4e 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Windows\System32\authfwcfg\lsass.exe 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Windows\System32\authfwcfg\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Windows\System32\wbem\mstsc\WmiPrvSE.exe 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Windows\System32\wbem\mstsc\24dbde2999530ef5fd907494bc374d663924116c 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\twain_32\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Windows\DigitalLocker\ja-JP\wininit.exe 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Windows\DigitalLocker\ja-JP\560854153607923c4c5f107085a7db67be01f252 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe File created C:\Windows\twain_32\explorer.exe 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2784 schtasks.exe 976 schtasks.exe 2960 schtasks.exe 2940 schtasks.exe 2900 schtasks.exe 864 schtasks.exe 2788 schtasks.exe 2804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2820 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe 1940 lsass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2820 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe Token: SeDebugPrivilege 1940 lsass.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2820 wrote to memory of 784 2820 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe 39 PID 2820 wrote to memory of 784 2820 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe 39 PID 2820 wrote to memory of 784 2820 705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe 39 PID 784 wrote to memory of 2412 784 cmd.exe 41 PID 784 wrote to memory of 2412 784 cmd.exe 41 PID 784 wrote to memory of 2412 784 cmd.exe 41 PID 784 wrote to memory of 1940 784 cmd.exe 42 PID 784 wrote to memory of 1940 784 cmd.exe 42 PID 784 wrote to memory of 1940 784 cmd.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe"C:\Users\Admin\AppData\Local\Temp\705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qOQVq3qEdc.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:784 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2412
-
-
C:\Windows\System32\authfwcfg\lsass.exe"C:\Windows\System32\authfwcfg\lsass.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Documents and Settings\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\mfc120chs\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\ja-JP\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Admin\AppData\LocalLow\Mozilla\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\twain_32\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\authfwcfg\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\mstsc\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI0838\705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:976
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD515c9000d83e3df766b6fa20d826dee64
SHA1000eb779447c96203b5ecf7a28d38efc317a5956
SHA256dd080cc5500356eeef1c946f7f8fc3b79514930d0e826ec529e3577ad1edca07
SHA512fca978c4883662821c03299be98dbeec3973e1881aa1b31cf30d3da932e19d7be2647d8ccabea83b039aea54129201cab77de8c2e21959c3dba8f060c837bec3
-
Filesize
547KB
MD5637920e868b2367c5e6517ee4744d3c9
SHA109f66f5db717cf9df695bb89d8e2643229379969
SHA256705e9214debeb58fba4ec0bf3cea5a08df142f5bbde6d4b82b6646cf3f2a6622
SHA51292846cd4ee57c2be2c5146692defab8f5b4cb58eed5f44ba13b3aa36f537f8454090929618f4ec9104ee90cba8af9aa2340f89dac3ec3d488f30682af2760443