Analysis
-
max time kernel
53s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 09:50
Static task
static1
Behavioral task
behavioral1
Sample
a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7N.exe
Resource
win7-20240903-en
General
-
Target
a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7N.exe
-
Size
2.1MB
-
MD5
6261ec3f13e1cc6ae25ee8942db137b0
-
SHA1
20629ed3f752869dc4980827291bf3064333405f
-
SHA256
a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7
-
SHA512
ed292a77db5e9926cbaa247e449a4019776b2452d2e8cdadfcea4c3d7551372793b2a1125b44cfd5106d2b03ff178041d413750ee81bfc42d7a3252a934b51f1
-
SSDEEP
24576:2TbBv5rUyXVpz/IPMofzXxgF5X1u1seTK44vmrUcSgjBYsRX8TGxj4fY3D5K7Tqb:IBJp0PbsCk44v0y4BYgAGxrNKvdVT6
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2252 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1188 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1852 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1360 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1928 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1668 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2456 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2344 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1680 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2204 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 2204 schtasks.exe 35 -
Executes dropped EXE 2 IoCs
pid Process 2056 Winver.exe 1696 spoolsv.exe -
Loads dropped DLL 2 IoCs
pid Process 3000 cmd.exe 3000 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\System.exe Winver.exe File created C:\Program Files (x86)\Windows Portable Devices\27d1bcfc3c54e0 Winver.exe File created C:\Program Files\Java\jre7\lib\Winver.exe Winver.exe File created C:\Program Files\Java\jre7\lib\dccf08edf42708 Winver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7N.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2028 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2028 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1912 schtasks.exe 2520 schtasks.exe 1188 schtasks.exe 1852 schtasks.exe 1360 schtasks.exe 2252 schtasks.exe 2824 schtasks.exe 1968 schtasks.exe 1668 schtasks.exe 2456 schtasks.exe 2344 schtasks.exe 1680 schtasks.exe 1632 schtasks.exe 2812 schtasks.exe 3016 schtasks.exe 2932 schtasks.exe 1928 schtasks.exe 2264 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 2056 Winver.exe 1696 spoolsv.exe 1696 spoolsv.exe 1696 spoolsv.exe 1696 spoolsv.exe 1696 spoolsv.exe 1696 spoolsv.exe 1696 spoolsv.exe 1696 spoolsv.exe 1696 spoolsv.exe 1696 spoolsv.exe 1696 spoolsv.exe 1696 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2056 Winver.exe Token: SeDebugPrivilege 1696 spoolsv.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2336 wrote to memory of 2976 2336 a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7N.exe 30 PID 2336 wrote to memory of 2976 2336 a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7N.exe 30 PID 2336 wrote to memory of 2976 2336 a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7N.exe 30 PID 2336 wrote to memory of 2976 2336 a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7N.exe 30 PID 2976 wrote to memory of 3000 2976 WScript.exe 32 PID 2976 wrote to memory of 3000 2976 WScript.exe 32 PID 2976 wrote to memory of 3000 2976 WScript.exe 32 PID 2976 wrote to memory of 3000 2976 WScript.exe 32 PID 3000 wrote to memory of 2056 3000 cmd.exe 34 PID 3000 wrote to memory of 2056 3000 cmd.exe 34 PID 3000 wrote to memory of 2056 3000 cmd.exe 34 PID 3000 wrote to memory of 2056 3000 cmd.exe 34 PID 2056 wrote to memory of 2496 2056 Winver.exe 54 PID 2056 wrote to memory of 2496 2056 Winver.exe 54 PID 2056 wrote to memory of 2496 2056 Winver.exe 54 PID 2496 wrote to memory of 2020 2496 cmd.exe 56 PID 2496 wrote to memory of 2020 2496 cmd.exe 56 PID 2496 wrote to memory of 2020 2496 cmd.exe 56 PID 2496 wrote to memory of 2028 2496 cmd.exe 57 PID 2496 wrote to memory of 2028 2496 cmd.exe 57 PID 2496 wrote to memory of 2028 2496 cmd.exe 57 PID 2496 wrote to memory of 1696 2496 cmd.exe 58 PID 2496 wrote to memory of 1696 2496 cmd.exe 58 PID 2496 wrote to memory of 1696 2496 cmd.exe 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7N.exe"C:\Users\Admin\AppData\Local\Temp\a6429d9778a93254c7387cf588619a2635ed97108558a122de885aad25a57eb7N.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2336 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ESD\UST9UxLQoHNIIFaYLHo0xhIRlgCNcLzoLb106m2nL.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2976 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ESD\bQzfgHSGdt2kLcLlkun74cHPltHDXr5Sp886hMeTP.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3000 -
C:\ESD\Winver.exe"C:\ESD/Winver.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NkjzQfREGa.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2020
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2028
-
-
C:\Users\Default\Application Data\spoolsv.exe"C:\Users\Default\Application Data\spoolsv.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1696
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Videos\Sample Videos\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Videos\Sample Videos\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinverW" /sc MINUTE /mo 13 /tr "'C:\Program Files\Java\jre7\lib\Winver.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Winver" /sc ONLOGON /tr "'C:\Program Files\Java\jre7\lib\Winver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinverW" /sc MINUTE /mo 7 /tr "'C:\Program Files\Java\jre7\lib\Winver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Application Data\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Default\Application Data\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1360
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Application Data\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Portable Devices\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Pictures\Sample Pictures\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Pictures\Sample Pictures\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Pictures\Sample Pictures\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinverW" /sc MINUTE /mo 11 /tr "'C:\ESD\Winver.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Winver" /sc ONLOGON /tr "'C:\ESD\Winver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinverW" /sc MINUTE /mo 12 /tr "'C:\ESD\Winver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222B
MD58decf43a92645d8ba4b81696c5e7b1ae
SHA1dcc9ca8b24e3adf7568eb0f6b7f5cd27f039faf6
SHA2566ad34bd4e803fad802052423aeab64f4c60dd3ee55a3167425b9640ae24bfea1
SHA51272e44773f484d2e69ebd41cc555d9a57c833b3930e1f3b0326c90882035e0dc5fb54e8d4ded22cf9f2d28fb502b37b133b7c1c9f9d89b8c21857b569c51ebc17
-
Filesize
57B
MD5d1a4f1e326e7dfca62327ea69446dc7c
SHA1253e264c90cbd15836d8c3a1eab3c26756d94047
SHA256ea091556a5dbab314a6029817a9db64f9b8adc7afb476bbbb11aec0c227f0de2
SHA5123d4624c169297b50329a4e13f3f559a7a1f02112f6482e45cfba747dad11c6e6642f1411cec5e92d7890f86fb38702f48c75fec4d24332d43484ad7b9dbf29c8
-
Filesize
173B
MD5eef1a80a05b0e10dcb52a46842e5c380
SHA1b0fe58b681060762ff8d7c46db53bdc57672969c
SHA256a5ab24516e2c96d9942ad92f0a33f7e92ca8ffcd37d2776e685fff2fde313bfa
SHA512f6a0da6c50f7158d09a7e056ec51292dd2efafdc436db225947d4b42af6e3caca46111efdf2223b4496f44940c3f5aeb48f3196e48fd0bc96b438e3c4eef6921
-
Filesize
1.8MB
MD5d9ce1032fee5365065a78bbff7267883
SHA14c7471b47d4151908dd204303421d7c64cf4c5c6
SHA25665d26e7c0b856832e88efefe5c2a9e767fb2a7345715bbd0a6e10f9ac2afb520
SHA5120455364fa91c07da6fecbfb3e3fdbbbcb909e3176b5b151e3653f8b8ebffc02e14fb3471245df479b83f90cd2e1142bcff82b80555cfb3df113696b2925d9435