Analysis
-
max time kernel
14s -
max time network
21s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 02:17
Behavioral task
behavioral1
Sample
1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe
Resource
win10v2004-20241007-en
General
-
Target
1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe
-
Size
828KB
-
MD5
0b59760b00daf4fc87ef9e87ba43682d
-
SHA1
8f441c65cc64c45792568d32042d5c3481821147
-
SHA256
1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e
-
SHA512
0b8f3a8ab1c7407455d9633f1bcac6174e4e31904ab8e41b204b0048c7bd28eb6abcc1cde5ddd785307081e45564d342d522a31f3a16cf798645129793145bbe
-
SSDEEP
12288:gR7Dy9/6x+hRJu+hxVv+0+QuP8AAKvELL/1SmIfR9YNpNHHQf2:wyt6x+BdG0+QsvELxSHzYlnJ
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2684 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1524 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 2704 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1804 2704 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2372-1-0x0000000000370000-0x0000000000446000-memory.dmp dcrat behavioral1/files/0x0007000000016c62-17.dat dcrat behavioral1/memory/2192-19-0x0000000000E90000-0x0000000000F66000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2192 services.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Java\lsass.exe 1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe File created C:\Program Files\Java\6203df4a6bafc7 1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\sppsvc.exe 1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\0a1fd5f707cd16 1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2840 schtasks.exe 2092 schtasks.exe 2684 schtasks.exe 2544 schtasks.exe 2604 schtasks.exe 2992 schtasks.exe 1524 schtasks.exe 2552 schtasks.exe 1796 schtasks.exe 3008 schtasks.exe 1804 schtasks.exe 2564 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2372 1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe 2192 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2372 1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe Token: SeDebugPrivilege 2192 services.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2372 wrote to memory of 2828 2372 1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe 43 PID 2372 wrote to memory of 2828 2372 1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe 43 PID 2372 wrote to memory of 2828 2372 1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe 43 PID 2828 wrote to memory of 2932 2828 cmd.exe 45 PID 2828 wrote to memory of 2932 2828 cmd.exe 45 PID 2828 wrote to memory of 2932 2828 cmd.exe 45 PID 2828 wrote to memory of 2192 2828 cmd.exe 46 PID 2828 wrote to memory of 2192 2828 cmd.exe 46 PID 2828 wrote to memory of 2192 2828 cmd.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe"C:\Users\Admin\AppData\Local\Temp\1d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\viRWoNPurg.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2932
-
-
C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe"C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files\Java\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Java\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Recovery\1f4ba082-69f6-11ef-a143-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Reader 9.0\Setup Files\{AC76BA86-7AD7-1033-7B44-A90000000001}\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1804
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
828KB
MD50b59760b00daf4fc87ef9e87ba43682d
SHA18f441c65cc64c45792568d32042d5c3481821147
SHA2561d807f0c23384297333d3765556e891a0c25416ecb0eded242582896fa99290e
SHA5120b8f3a8ab1c7407455d9633f1bcac6174e4e31904ab8e41b204b0048c7bd28eb6abcc1cde5ddd785307081e45564d342d522a31f3a16cf798645129793145bbe
-
Filesize
226B
MD50e1d9da50c8730a8c39c7e3345dffef8
SHA1f36959022a41db3b14199c1f12f2c0e2f4d85145
SHA256ecea3171bf8ad9c675acbda118a7cf23c9d9ed7eb7fdf858316b30dae19e5f87
SHA5126fcba5d18044e31489bf7230b40d642453d808d63b4e2c8ce6b731010c78564a16e971d10fd3b3345b9c476d6ff533adf5d6c00238d4aa2fc99ed73551bd92a7