Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
21-12-2024 16:18
Behavioral task
behavioral1
Sample
527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9.exe
Resource
win10v2004-20241007-en
General
-
Target
527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9.exe
-
Size
1.3MB
-
MD5
3f632bedb25973558f6d03d3c331fbc2
-
SHA1
4e8957a1833502fcc251f33e81471c33bb9a2822
-
SHA256
527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9
-
SHA512
bcb0a4cae2d791e31ebc1364aef5486a53319c1b953de7517ee21c9b06a4e4a144335afebb80d5354557f7e3c869d5b6b6b504f09a89744c629505e33636c9d4
-
SSDEEP
24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2696 2668 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2668 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 2668 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 2668 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2668 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2668 schtasks.exe 35 -
resource yara_rule behavioral1/files/0x0008000000018bf3-11.dat dcrat behavioral1/memory/2864-13-0x00000000009D0000-0x0000000000AE0000-memory.dmp dcrat behavioral1/memory/2492-45-0x0000000000FA0000-0x00000000010B0000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3012 powershell.exe 2608 powershell.exe 2656 powershell.exe -
Executes dropped EXE 2 IoCs
pid Process 2864 DllCommonsvc.exe 2492 services.exe -
Loads dropped DLL 2 IoCs
pid Process 1856 cmd.exe 1856 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2696 schtasks.exe 2568 schtasks.exe 2868 schtasks.exe 2832 schtasks.exe 2820 schtasks.exe 2576 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2864 DllCommonsvc.exe 2656 powershell.exe 2608 powershell.exe 3012 powershell.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2864 DllCommonsvc.exe Token: SeDebugPrivilege 2656 powershell.exe Token: SeDebugPrivilege 2608 powershell.exe Token: SeDebugPrivilege 3012 powershell.exe Token: SeDebugPrivilege 2492 services.exe -
Suspicious use of WriteProcessMemory 30 IoCs
description pid Process procid_target PID 3048 wrote to memory of 1972 3048 527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9.exe 30 PID 3048 wrote to memory of 1972 3048 527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9.exe 30 PID 3048 wrote to memory of 1972 3048 527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9.exe 30 PID 3048 wrote to memory of 1972 3048 527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9.exe 30 PID 1972 wrote to memory of 1856 1972 WScript.exe 31 PID 1972 wrote to memory of 1856 1972 WScript.exe 31 PID 1972 wrote to memory of 1856 1972 WScript.exe 31 PID 1972 wrote to memory of 1856 1972 WScript.exe 31 PID 1856 wrote to memory of 2864 1856 cmd.exe 34 PID 1856 wrote to memory of 2864 1856 cmd.exe 34 PID 1856 wrote to memory of 2864 1856 cmd.exe 34 PID 1856 wrote to memory of 2864 1856 cmd.exe 34 PID 2864 wrote to memory of 2608 2864 DllCommonsvc.exe 42 PID 2864 wrote to memory of 2608 2864 DllCommonsvc.exe 42 PID 2864 wrote to memory of 2608 2864 DllCommonsvc.exe 42 PID 2864 wrote to memory of 2656 2864 DllCommonsvc.exe 43 PID 2864 wrote to memory of 2656 2864 DllCommonsvc.exe 43 PID 2864 wrote to memory of 2656 2864 DllCommonsvc.exe 43 PID 2864 wrote to memory of 3012 2864 DllCommonsvc.exe 44 PID 2864 wrote to memory of 3012 2864 DllCommonsvc.exe 44 PID 2864 wrote to memory of 3012 2864 DllCommonsvc.exe 44 PID 2864 wrote to memory of 2328 2864 DllCommonsvc.exe 48 PID 2864 wrote to memory of 2328 2864 DllCommonsvc.exe 48 PID 2864 wrote to memory of 2328 2864 DllCommonsvc.exe 48 PID 2328 wrote to memory of 1040 2328 cmd.exe 50 PID 2328 wrote to memory of 1040 2328 cmd.exe 50 PID 2328 wrote to memory of 1040 2328 cmd.exe 50 PID 2328 wrote to memory of 2492 2328 cmd.exe 51 PID 2328 wrote to memory of 2492 2328 cmd.exe 51 PID 2328 wrote to memory of 2492 2328 cmd.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9.exe"C:\Users\Admin\AppData\Local\Temp\527cccee7317629a8c06efc3d9a32c6c80b296c71618e8364c9b03185e676df9.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3048 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\providercommon\1zu9dW.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\providercommon\DllCommonsvc.exe"C:\providercommon\DllCommonsvc.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2864 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2608
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\cmd.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3012
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3qIDwt1oDr.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2328 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1040
-
-
C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe"C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2492
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
240B
MD521f16089dd14512e8e6d0935364c35e0
SHA1c3c5784f51d9e535a647dc8eb8df90278d6a209d
SHA256e93390c9671e4aa66a6b349ac3e0d2854fa53eb21688a4c1dd96f11e398a28ba
SHA512ec6268942793d8704c9cbc372c4469bc88de6833448bc033ca6ab41b2e93a3e0a15ad05a57dd879688a76e9af4aa34a0ef9506e9fc89a83e98d3a312155e44f7
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD599fe697e9ec4c47f8a2f09186991037e
SHA1bb45e4ca7f8643c550d09a16ceb53de8ce0c41ba
SHA256890ebdb6210812d47b2fec48240a8a0ae5551d7f92eead33c5572b5396ff9fdf
SHA512f337a4198194ba1c4fb9c1fa2ab79936f9809525b7b75861d3eba8a06fa12c76d59b4e53ca11a0b740a4bff393b0cd662877fded8274fcc648924ebbf1f93f60
-
Filesize
36B
MD56783c3ee07c7d151ceac57f1f9c8bed7
SHA117468f98f95bf504cc1f83c49e49a78526b3ea03
SHA2568ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322
SHA512c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8
-
Filesize
197B
MD58088241160261560a02c84025d107592
SHA1083121f7027557570994c9fc211df61730455bb5
SHA2562072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1
SHA51220d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478
-
Filesize
1.0MB
MD5bd31e94b4143c4ce49c17d3af46bcad0
SHA1f8c51ff3ff909531d9469d4ba1bbabae101853ff
SHA256b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63
SHA512f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394