Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 03:31
Behavioral task
behavioral1
Sample
154029aecb8134930418ece2437864b8.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
154029aecb8134930418ece2437864b8.exe
Resource
win10v2004-20241007-en
General
-
Target
154029aecb8134930418ece2437864b8.exe
-
Size
1.5MB
-
MD5
154029aecb8134930418ece2437864b8
-
SHA1
a43825d5c82e4266a37e60a746c31ab128b2a4a1
-
SHA256
394c5bdb282b16f8fc323f01c9a0ebe0a3824c95efbc082a5ae7b1d547ab3617
-
SHA512
2cc0dd8965fb53479fed5107ec2b8ba90ae15dbbc22f1d0d7bffc573cf049d69ce745840fdaa582060940f5be8381cfd5ecec870943d6a3ddda95c9f32a9826c
-
SSDEEP
24576:u/R6JpYYCpuA5TwiNgFE/4vZy270wlc8cz4lc2zVg5OlyxJ:uZ6a8+DsZ5lyzIcUawly
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2896 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3056 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1768 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 308 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1200 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1268 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1612 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2768 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1732 2768 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2376-1-0x00000000000B0000-0x0000000000242000-memory.dmp dcrat behavioral1/files/0x0005000000019436-20.dat dcrat behavioral1/files/0x0005000000019fb9-44.dat dcrat behavioral1/files/0x000500000001a067-64.dat dcrat behavioral1/memory/2188-133-0x0000000000CC0000-0x0000000000E52000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2188 System.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Java\jdk1.7.0_80\bin\154029aecb8134930418ece2437864b8.exe 154029aecb8134930418ece2437864b8.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\fb707b414c0281 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\RCXC958.tmp 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\RCXC959.tmp 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\154029aecb8134930418ece2437864b8.exe 154029aecb8134930418ece2437864b8.exe -
Drops file in Windows directory 15 IoCs
description ioc Process File created C:\Windows\de-DE\f3b6ecef712a24 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Windows\L2Schemas\sppsvc.exe 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Windows\de-DE\RCXC203.tmp 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Windows\DigitalLocker\RCXC474.tmp 154029aecb8134930418ece2437864b8.exe File created C:\Windows\L2Schemas\sppsvc.exe 154029aecb8134930418ece2437864b8.exe File created C:\Windows\de-DE\spoolsv.exe 154029aecb8134930418ece2437864b8.exe File created C:\Windows\DigitalLocker\6ccacd8608530f 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Windows\de-DE\spoolsv.exe 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Windows\DigitalLocker\Idle.exe 154029aecb8134930418ece2437864b8.exe File created C:\Windows\L2Schemas\0a1fd5f707cd16 154029aecb8134930418ece2437864b8.exe File created C:\Windows\DigitalLocker\Idle.exe 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Windows\L2Schemas\RCXBB78.tmp 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Windows\de-DE\RCXC195.tmp 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Windows\L2Schemas\RCXBB77.tmp 154029aecb8134930418ece2437864b8.exe File opened for modification C:\Windows\DigitalLocker\RCXC475.tmp 154029aecb8134930418ece2437864b8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1768 schtasks.exe 308 schtasks.exe 2872 schtasks.exe 2972 schtasks.exe 2904 schtasks.exe 2824 schtasks.exe 2600 schtasks.exe 2060 schtasks.exe 2688 schtasks.exe 1268 schtasks.exe 1732 schtasks.exe 1508 schtasks.exe 3056 schtasks.exe 3060 schtasks.exe 1200 schtasks.exe 2896 schtasks.exe 2968 schtasks.exe 2648 schtasks.exe 2792 schtasks.exe 2644 schtasks.exe 2024 schtasks.exe 2164 schtasks.exe 1916 schtasks.exe 1612 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2376 154029aecb8134930418ece2437864b8.exe 2376 154029aecb8134930418ece2437864b8.exe 2376 154029aecb8134930418ece2437864b8.exe 2188 System.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2376 154029aecb8134930418ece2437864b8.exe Token: SeDebugPrivilege 2188 System.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2376 wrote to memory of 752 2376 154029aecb8134930418ece2437864b8.exe 56 PID 2376 wrote to memory of 752 2376 154029aecb8134930418ece2437864b8.exe 56 PID 2376 wrote to memory of 752 2376 154029aecb8134930418ece2437864b8.exe 56 PID 752 wrote to memory of 320 752 cmd.exe 58 PID 752 wrote to memory of 320 752 cmd.exe 58 PID 752 wrote to memory of 320 752 cmd.exe 58 PID 752 wrote to memory of 2188 752 cmd.exe 59 PID 752 wrote to memory of 2188 752 cmd.exe 59 PID 752 wrote to memory of 2188 752 cmd.exe 59 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\154029aecb8134930418ece2437864b8.exe"C:\Users\Admin\AppData\Local\Temp\154029aecb8134930418ece2437864b8.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NDYpU86GSv.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:752 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:320
-
-
C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe"C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2188
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\L2Schemas\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\L2Schemas\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Windows\L2Schemas\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Windows\de-DE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\de-DE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Windows\de-DE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Windows\DigitalLocker\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "154029aecb8134930418ece2437864b81" /sc MINUTE /mo 7 /tr "'C:\Program Files\Java\jdk1.7.0_80\bin\154029aecb8134930418ece2437864b8.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "154029aecb8134930418ece2437864b8" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\bin\154029aecb8134930418ece2437864b8.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "154029aecb8134930418ece2437864b81" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jdk1.7.0_80\bin\154029aecb8134930418ece2437864b8.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1732
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.5MB
MD5b66ab928d005c01e272ac126df443b9a
SHA1aa31d93b26e4172953a46a3c9b68a3221e69220a
SHA2566344d2c73350e07c8e30d64180483de154713efe517422b4b23d6a9de376901e
SHA5122d738a0854c1e9e83f9a6e03978e9bb10ba33869f34cfe4cbfb85b22e478269b5f23b5f5f77509b5f4e40d20c242ae0779e308c460f45beb342002ec03afb53e
-
Filesize
1.5MB
MD55cb89939971a12da1aea4b90d045e19c
SHA16de4ce4d696c0e92c154a1372cd4c92311d2e28a
SHA25668629c937c7603b54531e10b18bf74368a9da0b4039182d82d049e598800ada4
SHA512c6e09b0ffe64ff6c24c408936904240eeb37862bd20894e737c37e5cf702d49f09f343601664bdfd2b64e2dc9b3242cd031fef5544ab7815d767e4d7c45f02aa
-
Filesize
224B
MD5e6b7519612ec6650e3cc6957812618c9
SHA11b764ba3047ac20cb0159e95566435f1cf5d51ef
SHA256b96101f3eb1be278c16ecfd6c77cfea5c5025179b70ca7bfbfb69f35654b62c0
SHA512c130911c4df4048f44a3db1990afb0f0d1d0070c5728ec50957280cdf9826384465b696b2587868d020b91460d6076806b07d19ee164e02dc917b5302b0bf039
-
Filesize
1.5MB
MD5154029aecb8134930418ece2437864b8
SHA1a43825d5c82e4266a37e60a746c31ab128b2a4a1
SHA256394c5bdb282b16f8fc323f01c9a0ebe0a3824c95efbc082a5ae7b1d547ab3617
SHA5122cc0dd8965fb53479fed5107ec2b8ba90ae15dbbc22f1d0d7bffc573cf049d69ce745840fdaa582060940f5be8381cfd5ecec870943d6a3ddda95c9f32a9826c