Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 05:41
Behavioral task
behavioral1
Sample
c61e798b760688db6bc3f7ef8dc59019.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c61e798b760688db6bc3f7ef8dc59019.exe
Resource
win10v2004-20241007-en
General
-
Target
c61e798b760688db6bc3f7ef8dc59019.exe
-
Size
2.3MB
-
MD5
c61e798b760688db6bc3f7ef8dc59019
-
SHA1
bbf23a7b79c81335c48cd6d27c8be15c08e51202
-
SHA256
48da1fa982cffab890ae643f4301ffa65949883ae6e6bbb746857a07b9485ef5
-
SHA512
8f4474b7ba40f7797203392553b73467296f9e27e569dd15b990322ad94b4bd3bca61b979817952fe0a82867f82232bd61688ba4ed47b6c133a95701e6fc3667
-
SSDEEP
49152:t/twBGYfNs6Vlo2sRsWFjnh5WeX2/tEaZ1XwiB:tlwBGYFZVOZFjXrm/tLZ1Ai
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2988 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2672 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2672 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2128-1-0x00000000003F0000-0x0000000000640000-memory.dmp dcrat behavioral1/files/0x0007000000016dd9-20.dat dcrat behavioral1/memory/2456-21-0x0000000000230000-0x0000000000480000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2456 taskhost.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\taskhost.exe c61e798b760688db6bc3f7ef8dc59019.exe File created C:\Program Files (x86)\Reference Assemblies\b75386f1303e64 c61e798b760688db6bc3f7ef8dc59019.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2656 schtasks.exe 2988 schtasks.exe 2728 schtasks.exe 2560 schtasks.exe 2620 schtasks.exe 2964 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2128 c61e798b760688db6bc3f7ef8dc59019.exe 2456 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2128 c61e798b760688db6bc3f7ef8dc59019.exe Token: SeDebugPrivilege 2456 taskhost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2128 wrote to memory of 1092 2128 c61e798b760688db6bc3f7ef8dc59019.exe 37 PID 2128 wrote to memory of 1092 2128 c61e798b760688db6bc3f7ef8dc59019.exe 37 PID 2128 wrote to memory of 1092 2128 c61e798b760688db6bc3f7ef8dc59019.exe 37 PID 1092 wrote to memory of 2404 1092 cmd.exe 39 PID 1092 wrote to memory of 2404 1092 cmd.exe 39 PID 1092 wrote to memory of 2404 1092 cmd.exe 39 PID 1092 wrote to memory of 2456 1092 cmd.exe 40 PID 1092 wrote to memory of 2456 1092 cmd.exe 40 PID 1092 wrote to memory of 2456 1092 cmd.exe 40 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c61e798b760688db6bc3f7ef8dc59019.exe"C:\Users\Admin\AppData\Local\Temp\c61e798b760688db6bc3f7ef8dc59019.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2128 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\daHDUzbFiW.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1092 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2404
-
-
C:\Program Files (x86)\Reference Assemblies\taskhost.exe"C:\Program Files (x86)\Reference Assemblies\taskhost.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD5c61e798b760688db6bc3f7ef8dc59019
SHA1bbf23a7b79c81335c48cd6d27c8be15c08e51202
SHA25648da1fa982cffab890ae643f4301ffa65949883ae6e6bbb746857a07b9485ef5
SHA5128f4474b7ba40f7797203392553b73467296f9e27e569dd15b990322ad94b4bd3bca61b979817952fe0a82867f82232bd61688ba4ed47b6c133a95701e6fc3667
-
Filesize
221B
MD51b7bcad8b4439a5c7e1c1cfcdb0424dc
SHA1e4fdfb1c8bfed793a1add89551b2a81fab9c2b0d
SHA25653ffff06c6ea19012ded69dcbe285e419c20122d128783a31718c4f53682392d
SHA512ea53605ef24a87fc6e1535669df8af3bd03f122df7677c7a620b3a51e882af1560bfe27791d2fe1ff41d85da630b2932d952d9add750be6bd90aeb2377db2138