Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
11-01-2025 05:01
Behavioral task
behavioral1
Sample
b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe
Resource
win10v2004-20241007-en
General
-
Target
b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe
-
Size
2.3MB
-
MD5
95ce095073ce57e823674de34b621cdb
-
SHA1
129a46af1ad0ad1a15f6f3df3e1ee5e1147ae004
-
SHA256
b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72
-
SHA512
e16251a67637a09771d3962fca4fa92ac5f58483cff8cbf29c94f0eb0237f30deed49036a724cff32b0942715334865c2bb06084fefb0872551181c8e6accb28
-
SSDEEP
49152:bSrudTH6WUww8iz704mELP36hEgMMFzFOIh:GrudTHu0ivwELP38MMhFOIh
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2596 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1076 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 644 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3004 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1832 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2768 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1772 2776 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2776 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2312-1-0x00000000010A0000-0x00000000012F0000-memory.dmp dcrat behavioral1/files/0x0006000000019214-17.dat dcrat behavioral1/memory/2120-27-0x0000000000F30000-0x0000000001180000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2120 OSPPSVC.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\7-Zip\Lang\0a1fd5f707cd16 b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe File created C:\Program Files (x86)\Windows Media Player\Icons\WmiPrvSE.exe b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe File created C:\Program Files (x86)\Internet Explorer\it-IT\explorer.exe b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe File created C:\Program Files (x86)\Internet Explorer\it-IT\7a0fd90576e088 b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe File created C:\Program Files\7-Zip\Lang\sppsvc.exe b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1060 schtasks.exe 2640 schtasks.exe 1076 schtasks.exe 3004 schtasks.exe 2672 schtasks.exe 2176 schtasks.exe 2712 schtasks.exe 2044 schtasks.exe 536 schtasks.exe 548 schtasks.exe 644 schtasks.exe 2564 schtasks.exe 1772 schtasks.exe 2760 schtasks.exe 2596 schtasks.exe 2844 schtasks.exe 1832 schtasks.exe 2768 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2312 b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe 2120 OSPPSVC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2312 b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe Token: SeDebugPrivilege 2120 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2312 wrote to memory of 2120 2312 b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe 49 PID 2312 wrote to memory of 2120 2312 b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe 49 PID 2312 wrote to memory of 2120 2312 b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe 49 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe"C:\Users\Admin\AppData\Local\Temp\b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\OSPPSVC.exe"C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\OSPPSVC.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2120
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 6 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\OSPPSVC.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 11 /tr "'C:\Recovery\8cdd6da2-3d81-11ef-9400-f2a3cf4ad94f\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\7-Zip\Lang\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD595ce095073ce57e823674de34b621cdb
SHA1129a46af1ad0ad1a15f6f3df3e1ee5e1147ae004
SHA256b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72
SHA512e16251a67637a09771d3962fca4fa92ac5f58483cff8cbf29c94f0eb0237f30deed49036a724cff32b0942715334865c2bb06084fefb0872551181c8e6accb28