Resubmissions
13-01-2025 15:25
250113-st1kpawrdv 1010-01-2025 12:54
250110-p5j6asxjdk 1028-12-2024 02:09
241228-clcwnatnby 10Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
28-12-2024 02:09
Behavioral task
behavioral1
Sample
224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0.exe
Resource
win10v2004-20241007-en
General
-
Target
224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0.exe
-
Size
1.1MB
-
MD5
c1ea7d9d2b92b29bb016dc0c82ce0136
-
SHA1
0490c1a2a2ab084cb03bbb494454380eb0a4063f
-
SHA256
224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0
-
SHA512
51e7c868dd506de81112d18004f2dff73b0ef7a1b7614e94977c9e389919451a3c4bdda2668358999d490ca650a340305674d7c89212a33e8d111a8064a7a116
-
SSDEEP
24576:U2G/nvxW3Ww0tLh6X9jiDf3b8goWoMSCUH0N:UbA30cQoSP
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2508 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1352 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 640 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1796 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 296 schtasks.exe 32 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1364 296 schtasks.exe 32 -
resource yara_rule behavioral1/files/0x0008000000016c73-9.dat dcrat behavioral1/memory/2964-13-0x0000000000DE0000-0x0000000000EB6000-memory.dmp dcrat behavioral1/memory/1924-35-0x0000000001300000-0x00000000013D6000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2964 hyperserversvc.exe 1924 services.exe -
Loads dropped DLL 2 IoCs
pid Process 2892 cmd.exe 2892 cmd.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\Windows NT\TableTextService\hyperserversvc.exe hyperserversvc.exe File created C:\Program Files\Windows NT\TableTextService\f62edfc467df86 hyperserversvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\services.exe hyperserversvc.exe File created C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\c5b4cb5e9653cc hyperserversvc.exe File created C:\Program Files\Windows NT\TableTextService\hyperserversvc.exe hyperserversvc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\es-ES\csrss.exe hyperserversvc.exe File created C:\Windows\es-ES\886983d96e3d3e hyperserversvc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2508 schtasks.exe 2572 schtasks.exe 2552 schtasks.exe 1352 schtasks.exe 2016 schtasks.exe 640 schtasks.exe 1796 schtasks.exe 2752 schtasks.exe 876 schtasks.exe 2600 schtasks.exe 2236 schtasks.exe 2988 schtasks.exe 1432 schtasks.exe 2624 schtasks.exe 2604 schtasks.exe 2520 schtasks.exe 2680 schtasks.exe 3052 schtasks.exe 2760 schtasks.exe 1364 schtasks.exe 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2964 hyperserversvc.exe 2964 hyperserversvc.exe 2964 hyperserversvc.exe 2964 hyperserversvc.exe 2964 hyperserversvc.exe 1924 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2964 hyperserversvc.exe Token: SeDebugPrivilege 1924 services.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1032 wrote to memory of 2052 1032 224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0.exe 28 PID 1032 wrote to memory of 2052 1032 224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0.exe 28 PID 1032 wrote to memory of 2052 1032 224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0.exe 28 PID 1032 wrote to memory of 2052 1032 224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0.exe 28 PID 2052 wrote to memory of 2892 2052 WScript.exe 29 PID 2052 wrote to memory of 2892 2052 WScript.exe 29 PID 2052 wrote to memory of 2892 2052 WScript.exe 29 PID 2052 wrote to memory of 2892 2052 WScript.exe 29 PID 2892 wrote to memory of 2964 2892 cmd.exe 31 PID 2892 wrote to memory of 2964 2892 cmd.exe 31 PID 2892 wrote to memory of 2964 2892 cmd.exe 31 PID 2892 wrote to memory of 2964 2892 cmd.exe 31 PID 2964 wrote to memory of 2468 2964 hyperserversvc.exe 54 PID 2964 wrote to memory of 2468 2964 hyperserversvc.exe 54 PID 2964 wrote to memory of 2468 2964 hyperserversvc.exe 54 PID 2468 wrote to memory of 1956 2468 cmd.exe 56 PID 2468 wrote to memory of 1956 2468 cmd.exe 56 PID 2468 wrote to memory of 1956 2468 cmd.exe 56 PID 2468 wrote to memory of 1924 2468 cmd.exe 57 PID 2468 wrote to memory of 1924 2468 cmd.exe 57 PID 2468 wrote to memory of 1924 2468 cmd.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0.exe"C:\Users\Admin\AppData\Local\Temp\224c3666515e1602d6a4c8f6802d8ad2c597951e50cf4938e5ddc849702f1bd0.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1032 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\crtnet\U4fZxuOVYXKrCZIgxMyzABwsANpU.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2052 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\crtnet\Bnw1HgIbKGac.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2892 -
C:\crtnet\hyperserversvc.exe"C:\crtnet\hyperserversvc.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2964 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dKxHHIEmKS.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2468 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1956
-
-
C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe"C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperserversvch" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows NT\TableTextService\hyperserversvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperserversvc" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\hyperserversvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "hyperserversvch" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\TableTextService\hyperserversvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f5748e2-69f6-11ef-b486-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Windows\es-ES\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Windows\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft SQL Server Compact Edition\v3.5\Desktop\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1364
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD5e09ac893ceddea06872722746c81ab8b
SHA1afe669a1c92e908180dbcfe0040bf06e1dc06285
SHA25620ea743b585fd1d9bfc40a73279faae147db09c17b2ae0af5a085a53a35f54b3
SHA5127f1e39deb8f3be3fb9a8ff1f5b5e0cca59b7df493a2e8b282fb3f901003aac4ea95e404b29b6ccd2314bf42a93e0524048282a87df170b427f623d2cab7e2374
-
Filesize
30B
MD5ad864158aece2c49b735cb6ddb40c692
SHA142cff4692d777de8a6e5dc42a48b95a00a4f74d0
SHA256d788ee93f4876edfdcc51052ee21680b067fee9071f2efa752608fe39af39c84
SHA512df2ce6df2fc21d23d91f869729c1bb5fbde0079d015d1b44a2679861a30a18b373bcdffe6f399964577a2b8f566d5373958c82e0917aa838b2e3f5705dc8e034
-
Filesize
195B
MD5d1e9f1bc4219b36665be0abca3f62ad2
SHA19ebf784c32f63049b3e39681015ee78350e04ee2
SHA2568736f9684770146460caaf01b7cc432b2dcf9faf5d398b27f9f58cd86d87e978
SHA512aeda85a9a5548a6eb44eb92c9839aa98e3e9932d9d0deb6a4fa9ec603438c85b38c1ab295cd10035b54e65453dd19da685457c82241caa369551df0ec75b2787
-
Filesize
828KB
MD5915963963f2bfe83c2f1a3a50cf042ca
SHA15b7ccdc34d46ff3d25752ae9f73ae6649e9ef791
SHA25628c32ebbf807cd3ed0a35ead7bef99665da102a85bdfe0f91cf7f92d167dfd40
SHA5127509a3ba3258848851c5315eecb1105ec10018c1012c244531a6250bcab84196378bd1fa9374c92ee3fa66f96433ddd17929875f37d2b272a97389abb6aa39b4