Analysis
-
max time kernel
117s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 08:09
Static task
static1
Behavioral task
behavioral1
Sample
4128341009cc3f617bf5612d7c933bc99c00eea63dfce6f24bbe0ba16f1bb1f0.exe
Resource
win7-20240903-en
General
-
Target
4128341009cc3f617bf5612d7c933bc99c00eea63dfce6f24bbe0ba16f1bb1f0.exe
-
Size
2.1MB
-
MD5
0e0afa05a99d26d55a9df6876eee479f
-
SHA1
652fe26e32763a493f04e61c5a5d36c628217ef8
-
SHA256
4128341009cc3f617bf5612d7c933bc99c00eea63dfce6f24bbe0ba16f1bb1f0
-
SHA512
bc2b23ed0307f7cd81514ff8bfe83316e1b27b6dbd69a08ca0d4618e6363dd3de5d91b1d4f38b059c73c487867c5980b7e7c49c920672589273a140728510cfc
-
SSDEEP
24576:2TbBv5rUyXVpz/IPMofzXxgF5X1u1seTK44vmrUcSgjBYsRX8TGxj4fY3D5K7TqD:IBJp0PbsCk44v0y4BYgAGxrNKvdVTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1284 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2144 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 588 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 608 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2372 2620 schtasks.exe 34 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2620 schtasks.exe 34 -
Executes dropped EXE 2 IoCs
pid Process 2772 Winver.exe 2192 dwm.exe -
Loads dropped DLL 2 IoCs
pid Process 2840 cmd.exe 2840 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\Office14\1033\csrss.exe Winver.exe File created C:\Program Files\Microsoft Office\Office14\1033\886983d96e3d3e Winver.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4128341009cc3f617bf5612d7c933bc99c00eea63dfce6f24bbe0ba16f1bb1f0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2116 PING.EXE -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2116 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2644 schtasks.exe 2092 schtasks.exe 588 schtasks.exe 2408 schtasks.exe 2664 schtasks.exe 2892 schtasks.exe 2548 schtasks.exe 2372 schtasks.exe 2164 schtasks.exe 1496 schtasks.exe 1648 schtasks.exe 2144 schtasks.exe 608 schtasks.exe 1748 schtasks.exe 2004 schtasks.exe 1284 schtasks.exe 2980 schtasks.exe 2616 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2772 Winver.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe 2192 dwm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2772 Winver.exe Token: SeDebugPrivilege 2192 dwm.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 2232 wrote to memory of 2784 2232 4128341009cc3f617bf5612d7c933bc99c00eea63dfce6f24bbe0ba16f1bb1f0.exe 30 PID 2232 wrote to memory of 2784 2232 4128341009cc3f617bf5612d7c933bc99c00eea63dfce6f24bbe0ba16f1bb1f0.exe 30 PID 2232 wrote to memory of 2784 2232 4128341009cc3f617bf5612d7c933bc99c00eea63dfce6f24bbe0ba16f1bb1f0.exe 30 PID 2232 wrote to memory of 2784 2232 4128341009cc3f617bf5612d7c933bc99c00eea63dfce6f24bbe0ba16f1bb1f0.exe 30 PID 2784 wrote to memory of 2840 2784 WScript.exe 31 PID 2784 wrote to memory of 2840 2784 WScript.exe 31 PID 2784 wrote to memory of 2840 2784 WScript.exe 31 PID 2784 wrote to memory of 2840 2784 WScript.exe 31 PID 2840 wrote to memory of 2772 2840 cmd.exe 33 PID 2840 wrote to memory of 2772 2840 cmd.exe 33 PID 2840 wrote to memory of 2772 2840 cmd.exe 33 PID 2840 wrote to memory of 2772 2840 cmd.exe 33 PID 2772 wrote to memory of 2364 2772 Winver.exe 53 PID 2772 wrote to memory of 2364 2772 Winver.exe 53 PID 2772 wrote to memory of 2364 2772 Winver.exe 53 PID 2364 wrote to memory of 2152 2364 cmd.exe 55 PID 2364 wrote to memory of 2152 2364 cmd.exe 55 PID 2364 wrote to memory of 2152 2364 cmd.exe 55 PID 2364 wrote to memory of 2116 2364 cmd.exe 56 PID 2364 wrote to memory of 2116 2364 cmd.exe 56 PID 2364 wrote to memory of 2116 2364 cmd.exe 56 PID 2364 wrote to memory of 2192 2364 cmd.exe 57 PID 2364 wrote to memory of 2192 2364 cmd.exe 57 PID 2364 wrote to memory of 2192 2364 cmd.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4128341009cc3f617bf5612d7c933bc99c00eea63dfce6f24bbe0ba16f1bb1f0.exe"C:\Users\Admin\AppData\Local\Temp\4128341009cc3f617bf5612d7c933bc99c00eea63dfce6f24bbe0ba16f1bb1f0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2232 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\ESD\UST9UxLQoHNIIFaYLHo0xhIRlgCNcLzoLb106m2nL.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\ESD\bQzfgHSGdt2kLcLlkun74cHPltHDXr5Sp886hMeTP.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2840 -
C:\ESD\Winver.exe"C:\ESD/Winver.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MFf87HKgq0.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:2152
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2116
-
-
C:\Users\Admin\Videos\dwm.exe"C:\Users\Admin\Videos\dwm.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\Office14\1033\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Office14\1033\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.en\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\ESD\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\ESD\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\ESD\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Videos\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Admin\Videos\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Videos\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2144
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinverW" /sc MINUTE /mo 6 /tr "'C:\ESD\Winver.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Winver" /sc ONLOGON /tr "'C:\ESD\Winver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WinverW" /sc MINUTE /mo 10 /tr "'C:\ESD\Winver.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
222B
MD58decf43a92645d8ba4b81696c5e7b1ae
SHA1dcc9ca8b24e3adf7568eb0f6b7f5cd27f039faf6
SHA2566ad34bd4e803fad802052423aeab64f4c60dd3ee55a3167425b9640ae24bfea1
SHA51272e44773f484d2e69ebd41cc555d9a57c833b3930e1f3b0326c90882035e0dc5fb54e8d4ded22cf9f2d28fb502b37b133b7c1c9f9d89b8c21857b569c51ebc17
-
Filesize
1.8MB
MD5d9ce1032fee5365065a78bbff7267883
SHA14c7471b47d4151908dd204303421d7c64cf4c5c6
SHA25665d26e7c0b856832e88efefe5c2a9e767fb2a7345715bbd0a6e10f9ac2afb520
SHA5120455364fa91c07da6fecbfb3e3fdbbbcb909e3176b5b151e3653f8b8ebffc02e14fb3471245df479b83f90cd2e1142bcff82b80555cfb3df113696b2925d9435
-
Filesize
57B
MD5d1a4f1e326e7dfca62327ea69446dc7c
SHA1253e264c90cbd15836d8c3a1eab3c26756d94047
SHA256ea091556a5dbab314a6029817a9db64f9b8adc7afb476bbbb11aec0c227f0de2
SHA5123d4624c169297b50329a4e13f3f559a7a1f02112f6482e45cfba747dad11c6e6642f1411cec5e92d7890f86fb38702f48c75fec4d24332d43484ad7b9dbf29c8
-
Filesize
157B
MD58b4552933ed2f85d6d172bacdd9bfc8d
SHA193212bd4fd4faa96fe0247c6a408d3c85f5c24fb
SHA256a9d7a56cf36508d7bc810a94117a9d4de0f4051e56810767888ee15afeb23499
SHA512c2013b1485ab0492bc1bf9dbedaaa1897d8d8d9be1dba1f3d2dc560579342afb4a0370b6cd68ceedd045fce6dab41e6fcdee64b552134d890fb79b978155dd1c