Analysis
-
max time kernel
119s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-12-2024 16:06
Static task
static1
Behavioral task
behavioral1
Sample
FF3F337BA133257BF7EF80C83AF6A374.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FF3F337BA133257BF7EF80C83AF6A374.exe
Resource
win10v2004-20241007-en
General
-
Target
FF3F337BA133257BF7EF80C83AF6A374.exe
-
Size
1.7MB
-
MD5
ff3f337ba133257bf7ef80c83af6a374
-
SHA1
6c1746e5455bba5c362db11bf5aef0adaaea6337
-
SHA256
de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde
-
SHA512
f245180c0edbcd0836abc01e6660a95d698056109151e1451b8ce17c128aea1456c5cb3b23439645ef9dcc155a11801ee0d3ac6e334b66db191da98bb404a053
-
SSDEEP
24576:LKoAZDIza+c3NunPWpnVuO2PJftX9fRQY16zIWJC5JUqR8lLr0I4gyid81sRO/F:LKdluO2P3N5QkWtlLr0ICNyO
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2156 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2528 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1040 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 2276 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2276 schtasks.exe 30 -
Executes dropped EXE 1 IoCs
pid Process 2784 winlogon.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\dllhost.exe FF3F337BA133257BF7EF80C83AF6A374.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\dllhost.exe FF3F337BA133257BF7EF80C83AF6A374.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\5940a34987c991 FF3F337BA133257BF7EF80C83AF6A374.exe File created C:\Program Files (x86)\Windows Sidebar\FF3F337BA133257BF7EF80C83AF6A374.exe FF3F337BA133257BF7EF80C83AF6A374.exe File created C:\Program Files (x86)\Windows Sidebar\ead0fde70d17ad FF3F337BA133257BF7EF80C83AF6A374.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\PolicyDefinitions\es-ES\OSPPSVC.exe FF3F337BA133257BF7EF80C83AF6A374.exe File created C:\Windows\PolicyDefinitions\es-ES\1610b97d3ab4a7 FF3F337BA133257BF7EF80C83AF6A374.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\services.exe FF3F337BA133257BF7EF80C83AF6A374.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\c5b4cb5e9653cc FF3F337BA133257BF7EF80C83AF6A374.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1960 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1960 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1040 schtasks.exe 1728 schtasks.exe 2968 schtasks.exe 2724 schtasks.exe 2684 schtasks.exe 1496 schtasks.exe 2528 schtasks.exe 2864 schtasks.exe 2156 schtasks.exe 3044 schtasks.exe 2744 schtasks.exe 2760 schtasks.exe 2952 schtasks.exe 3000 schtasks.exe 1692 schtasks.exe 2888 schtasks.exe 2588 schtasks.exe 2868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe 2784 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1504 FF3F337BA133257BF7EF80C83AF6A374.exe Token: SeDebugPrivilege 2784 winlogon.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 1504 wrote to memory of 1644 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 49 PID 1504 wrote to memory of 1644 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 49 PID 1504 wrote to memory of 1644 1504 FF3F337BA133257BF7EF80C83AF6A374.exe 49 PID 1644 wrote to memory of 2312 1644 cmd.exe 51 PID 1644 wrote to memory of 2312 1644 cmd.exe 51 PID 1644 wrote to memory of 2312 1644 cmd.exe 51 PID 1644 wrote to memory of 1960 1644 cmd.exe 52 PID 1644 wrote to memory of 1960 1644 cmd.exe 52 PID 1644 wrote to memory of 1960 1644 cmd.exe 52 PID 1644 wrote to memory of 2784 1644 cmd.exe 54 PID 1644 wrote to memory of 2784 1644 cmd.exe 54 PID 1644 wrote to memory of 2784 1644 cmd.exe 54 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FF3F337BA133257BF7EF80C83AF6A374.exe"C:\Users\Admin\AppData\Local\Temp\FF3F337BA133257BF7EF80C83AF6A374.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1504 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6c11gPk5W7.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2312
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1960
-
-
C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\winlogon.exe"C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\winlogon.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2784
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Windows\PolicyDefinitions\es-ES\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\es-ES\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Windows\PolicyDefinitions\es-ES\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Recovery\f6a14ac2-8725-11ef-a9ab-dab21757c799\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "FF3F337BA133257BF7EF80C83AF6A374F" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\FF3F337BA133257BF7EF80C83AF6A374.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "FF3F337BA133257BF7EF80C83AF6A374" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\FF3F337BA133257BF7EF80C83AF6A374.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "FF3F337BA133257BF7EF80C83AF6A374F" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\FF3F337BA133257BF7EF80C83AF6A374.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Windows\BitLockerDiscoveryVolumeContents\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "FF3F337BA133257BF7EF80C83AF6A374F" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\FF3F337BA133257BF7EF80C83AF6A374.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "FF3F337BA133257BF7EF80C83AF6A374" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\FF3F337BA133257BF7EF80C83AF6A374.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "FF3F337BA133257BF7EF80C83AF6A374F" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\Local\Temp\FF3F337BA133257BF7EF80C83AF6A374.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
189B
MD5fba84e725c1f6bec90be2c37a7e6f933
SHA1e4d50496ac73ce78111d31cfb2db8552d02dd13b
SHA2562c8a46f01d6cd8cfdf62f3768570d6dcc52580f0bdbbba9fbda375886f36c756
SHA5126fa9f30bc0cec0673dc4dacdfe6be08496307929f8a21afc915277de377a97e6cca8a41b10ee92f482cc2b69a42514b93cb404e5aee687005ef6ab3facf551e7
-
Filesize
1.7MB
MD5ff3f337ba133257bf7ef80c83af6a374
SHA16c1746e5455bba5c362db11bf5aef0adaaea6337
SHA256de22374f782e1898ae2c015f41159b7485122a65ef26b0850e3c0609d41f2cde
SHA512f245180c0edbcd0836abc01e6660a95d698056109151e1451b8ce17c128aea1456c5cb3b23439645ef9dcc155a11801ee0d3ac6e334b66db191da98bb404a053