Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-01-2025 02:49
Behavioral task
behavioral1
Sample
a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe
Resource
win10v2004-20241007-en
General
-
Target
a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe
-
Size
827KB
-
MD5
50887c3ed5676401f9cab09d742bbce4
-
SHA1
1e4016e50cffe51614df5a31817d50de7b85af26
-
SHA256
a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf
-
SHA512
bd8ec53d02ba47c8656c4260d2112f50755526898b681d1affbd50a6bdda69f01fa78d091ff812d3a25454afd03eca815fea7b869f037b4f492b1d188f376ab2
-
SSDEEP
12288:2NultHBphsl8LvoS8wXO0DzXLYFlTvyk31:ZHBp+ovohwDeTv131
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2536 2372 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2372 schtasks.exe 28 -
resource yara_rule behavioral1/memory/2908-1-0x0000000000160000-0x0000000000236000-memory.dmp dcrat behavioral1/files/0x0007000000018687-11.dat dcrat behavioral1/memory/1924-23-0x0000000000840000-0x0000000000916000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1924 Idle.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Uninstall Information\spoolsv.exe a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe File created C:\Program Files (x86)\Uninstall Information\f3b6ecef712a24 a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\csrss.exe a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\886983d96e3d3e a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2948 schtasks.exe 2500 schtasks.exe 3044 schtasks.exe 2060 schtasks.exe 2664 schtasks.exe 2992 schtasks.exe 2052 schtasks.exe 2084 schtasks.exe 2660 schtasks.exe 2760 schtasks.exe 2656 schtasks.exe 1604 schtasks.exe 2704 schtasks.exe 2808 schtasks.exe 2956 schtasks.exe 2364 schtasks.exe 2756 schtasks.exe 2536 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2908 a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe 1924 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2908 a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe Token: SeDebugPrivilege 1924 Idle.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2908 wrote to memory of 2748 2908 a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe 47 PID 2908 wrote to memory of 2748 2908 a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe 47 PID 2908 wrote to memory of 2748 2908 a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe 47 PID 2748 wrote to memory of 1380 2748 cmd.exe 49 PID 2748 wrote to memory of 1380 2748 cmd.exe 49 PID 2748 wrote to memory of 1380 2748 cmd.exe 49 PID 2748 wrote to memory of 1924 2748 cmd.exe 50 PID 2748 wrote to memory of 1924 2748 cmd.exe 50 PID 2748 wrote to memory of 1924 2748 cmd.exe 50 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe"C:\Users\Admin\AppData\Local\Temp\a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vY3w7treqw.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2748 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1380
-
-
C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Idle.exe"C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Idle.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1924
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0016-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Uninstall Information\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Uninstall Information\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Public\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Public\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Public\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
236B
MD53f8eae45d46c67ae28c11100f52f1fbc
SHA1027fd1cfbc4b0180f29297e7df9c8d2afbbec94c
SHA25666ca2c827ce6f2633fe5a1b6605d2382eade142b4ebbf62c4bfac223953d7c64
SHA512fde32f2c1dce9f3b0e030f6378d4cc1d2f2f543183b1786652b1b00fbe5a91d65024d7021bcc532d4022309ad73add2538a13dcf213b5b9cc78019e37893ccc5
-
Filesize
827KB
MD550887c3ed5676401f9cab09d742bbce4
SHA11e4016e50cffe51614df5a31817d50de7b85af26
SHA256a22e4b92ef53c22a69ef02fa17403fcdf74d3c4b3efc8d28604040286f4cdedf
SHA512bd8ec53d02ba47c8656c4260d2112f50755526898b681d1affbd50a6bdda69f01fa78d091ff812d3a25454afd03eca815fea7b869f037b4f492b1d188f376ab2