Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-12-2024 02:10
Behavioral task
behavioral1
Sample
69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe
Resource
win10v2004-20241007-en
General
-
Target
69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe
-
Size
828KB
-
MD5
c6b30f794dcf67851d13e3335ef57088
-
SHA1
e97b575fc270d97d1e2df38291fd44dc70ff95ab
-
SHA256
69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7
-
SHA512
28dc37c57408fa9e6e3a14a99d602e6c0f937e259f21eefd016424d03d40066e6b518c9b0bcbae8039c1691ce43ba8803c568ad69df163938e4ff2235c55188b
-
SSDEEP
12288:K5jHYVjmobNqsKDsSvjbHQVtVZJizDxRxhDsGALvbI6bnY6a2Xuk:1b4sKDZUZJuR/ALvbLnY8Xuk
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2376 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2080 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2784 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2468 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2448 2468 schtasks.exe 31 -
resource yara_rule behavioral1/memory/2308-1-0x0000000001380000-0x0000000001456000-memory.dmp dcrat behavioral1/files/0x0005000000019234-11.dat dcrat behavioral1/memory/2980-18-0x00000000003E0000-0x00000000004B6000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2980 lsm.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\lua\http\lsm.exe 69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe File created C:\Program Files\VideoLAN\VLC\lua\http\101b941d020240 69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2752 schtasks.exe 2576 schtasks.exe 2784 schtasks.exe 2988 schtasks.exe 2708 schtasks.exe 2688 schtasks.exe 3056 schtasks.exe 2356 schtasks.exe 2556 schtasks.exe 2448 schtasks.exe 2376 schtasks.exe 2080 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2308 69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe 2980 lsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2308 69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe Token: SeDebugPrivilege 2980 lsm.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2308 wrote to memory of 2980 2308 69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe 44 PID 2308 wrote to memory of 2980 2308 69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe 44 PID 2308 wrote to memory of 2980 2308 69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe 44 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe"C:\Users\Admin\AppData\Local\Temp\69ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2308 -
C:\Program Files\VideoLAN\VLC\lua\http\lsm.exe"C:\Program Files\VideoLAN\VLC\lua\http\lsm.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2980
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\WMIADAP.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAP" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WMIADAPW" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\WMIADAP.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-001B-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Program Files\VideoLAN\VLC\lua\http\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\lua\http\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\VLC\lua\http\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2448
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
828KB
MD5c6b30f794dcf67851d13e3335ef57088
SHA1e97b575fc270d97d1e2df38291fd44dc70ff95ab
SHA25669ff8a0bc37e646c87c138131da225d134464a806fea55d265ee5813756340d7
SHA51228dc37c57408fa9e6e3a14a99d602e6c0f937e259f21eefd016424d03d40066e6b518c9b0bcbae8039c1691ce43ba8803c568ad69df163938e4ff2235c55188b