Analysis
-
max time kernel
118s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
05-12-2024 13:48
Static task
static1
Behavioral task
behavioral1
Sample
c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe
Resource
win10v2004-20241007-en
General
-
Target
c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe
-
Size
973KB
-
MD5
0f03b3a0ca9a75f7b900a4e773020ec0
-
SHA1
1a952a87fb4e476eb9e111cee8d355e57426aadd
-
SHA256
c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627
-
SHA512
f243a27db37556c220032d2f6612193c4577f998e17a35ea9260cd942ff9211d5e12ffa4de8794081b3edd5e789206c147f2d2b9a16ddd82e2fd7b4b8247c6e7
-
SSDEEP
12288:nhhBMuext92N3cit1RGJV/H0uQ1PjmzBd5EBy10cgZMc29ZxasnLlDD:n5E92NRzO/UFdmBchH29Zsg9
Malware Config
Signatures
-
DcRat 6 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
pid Process 2912 schtasks.exe 532 schtasks.exe 2620 schtasks.exe 2596 schtasks.exe 3048 schtasks.exe 2580 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2964 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 2964 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2964 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2964 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2964 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2964 schtasks.exe 31 -
Executes dropped EXE 1 IoCs
pid Process 2464 wininit.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\PerfLogs\\Admin\\explorer.exe\"" c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\C_932\\csrss.exe\"" c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\PerfLogs\\Admin\\audiodg.exe\"" c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\sppsvc.exe\"" c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\idndl\\wininit.exe\"" c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files\\Internet Explorer\\taskhost.exe\"" c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\System32\idndl\56085415360792 c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe File opened for modification C:\Windows\System32\C_932\RCX1AC3.tmp c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe File opened for modification C:\Windows\System32\C_932\csrss.exe c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe File opened for modification C:\Windows\System32\idndl\RCX210D.tmp c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe File opened for modification C:\Windows\System32\idndl\wininit.exe c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe File created C:\Windows\System32\C_932\csrss.exe c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe File created C:\Windows\System32\C_932\886983d96e3d3e c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe File created C:\Windows\System32\idndl\wininit.exe c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Internet Explorer\taskhost.exe c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe File created C:\Program Files\Internet Explorer\b75386f1303e64 c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe File opened for modification C:\Program Files\Internet Explorer\RCX2320.tmp c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe File opened for modification C:\Program Files\Internet Explorer\taskhost.exe c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2912 schtasks.exe 532 schtasks.exe 2620 schtasks.exe 2596 schtasks.exe 3048 schtasks.exe 2580 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2656 c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe 2656 c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe 2656 c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2656 c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe Token: SeDebugPrivilege 2464 wininit.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2656 wrote to memory of 2464 2656 c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe 38 PID 2656 wrote to memory of 2464 2656 c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe 38 PID 2656 wrote to memory of 2464 2656 c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe"C:\Users\Admin\AppData\Local\Temp\c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627N.exe"1⤵
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2656 -
C:\Windows\System32\idndl\wininit.exe"C:\Windows\System32\idndl\wininit.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2464
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\PerfLogs\Admin\explorer.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\C_932\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\PerfLogs\Admin\audiodg.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\idndl\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
973KB
MD50f03b3a0ca9a75f7b900a4e773020ec0
SHA11a952a87fb4e476eb9e111cee8d355e57426aadd
SHA256c98996c31b4e223beb8d807100536c6c8dc19ec50a10365d893fa00b270f4627
SHA512f243a27db37556c220032d2f6612193c4577f998e17a35ea9260cd942ff9211d5e12ffa4de8794081b3edd5e789206c147f2d2b9a16ddd82e2fd7b4b8247c6e7