Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
03-12-2024 02:55
Behavioral task
behavioral1
Sample
da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe
Resource
win10v2004-20241007-en
General
-
Target
da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe
-
Size
829KB
-
MD5
cbadabd5f33ef27c7859a83fc1a2c973
-
SHA1
a155b4f7e2df225012b3f416ac13c2aab696f240
-
SHA256
da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59
-
SHA512
bf87a61b9a65f9c42d3bcf057ba08b328dffad7b50a49a34806a66585411849f4335336932fbfa88ec422995b394bbc4f4c326f6b9b0a4c0e28d8054057a8972
-
SSDEEP
24576:/8snXXpIYvwMS2AKO99fP7NvujxVMzMx:/8s1vmvM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2432 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2984 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1000 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1404 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 556 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2692 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2692 schtasks.exe 28 -
resource yara_rule behavioral1/memory/2736-1-0x00000000000D0000-0x00000000001A6000-memory.dmp dcrat behavioral1/files/0x00080000000156b8-11.dat dcrat behavioral1/memory/2404-23-0x0000000000CB0000-0x0000000000D86000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2404 smss.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Reference Assemblies\explorer.exe da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files (x86)\Reference Assemblies\7a0fd90576e088 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files (x86)\Windows Media Player\Network Sharing\c5b4cb5e9653cc da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files\Windows Portable Devices\smss.exe da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files\Windows Portable Devices\69ddcba757bf72 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe File created C:\Program Files (x86)\Reference Assemblies\explorer.exe da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 556 schtasks.exe 1404 schtasks.exe 2728 schtasks.exe 2744 schtasks.exe 1732 schtasks.exe 2432 schtasks.exe 536 schtasks.exe 2824 schtasks.exe 2480 schtasks.exe 3000 schtasks.exe 768 schtasks.exe 1000 schtasks.exe 2596 schtasks.exe 2560 schtasks.exe 2552 schtasks.exe 2444 schtasks.exe 2984 schtasks.exe 2804 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2736 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 2404 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2736 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe Token: SeDebugPrivilege 2404 smss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2736 wrote to memory of 1892 2736 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 47 PID 2736 wrote to memory of 1892 2736 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 47 PID 2736 wrote to memory of 1892 2736 da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe 47 PID 1892 wrote to memory of 2244 1892 cmd.exe 49 PID 1892 wrote to memory of 2244 1892 cmd.exe 49 PID 1892 wrote to memory of 2244 1892 cmd.exe 49 PID 1892 wrote to memory of 2404 1892 cmd.exe 50 PID 1892 wrote to memory of 2404 1892 cmd.exe 50 PID 1892 wrote to memory of 2404 1892 cmd.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe"C:\Users\Admin\AppData\Local\Temp\da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jtvgn0Xmse.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1892 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2244
-
-
C:\Program Files\Windows Portable Devices\smss.exe"C:\Program Files\Windows Portable Devices\smss.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2404
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Reference Assemblies\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Documents\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Users\Public\Documents\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Documents\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215B
MD5363c07757fb33995a451c031c224b101
SHA128d12e2277eebec2790c3108a34a80c029fa1cd5
SHA25621baebb7b29299c37ca520f6af45b34ecc428e387bde1468f91d03926a3750ff
SHA512a45915416ab74a06af128f6234410ca0b966d2b5579bef25ed8e394a484eab4b0977ff8b15ab6a6b7b78cd96146cf64a759ca132bb32bff6d8ab77326624366c
-
Filesize
829KB
MD5cbadabd5f33ef27c7859a83fc1a2c973
SHA1a155b4f7e2df225012b3f416ac13c2aab696f240
SHA256da044c033d375095443875b680b1de847b251d30e55e68fb8e3735c25286bb59
SHA512bf87a61b9a65f9c42d3bcf057ba08b328dffad7b50a49a34806a66585411849f4335336932fbfa88ec422995b394bbc4f4c326f6b9b0a4c0e28d8054057a8972