Analysis
-
max time kernel
118s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 14:06
Static task
static1
Behavioral task
behavioral1
Sample
6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe
Resource
win10v2004-20241007-en
General
-
Target
6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe
-
Size
2.6MB
-
MD5
95a33349fd2a84e397b2f406d86ecf91
-
SHA1
aa12a73b3de5be31c77dac39d4d3a6a70269429f
-
SHA256
6b4372f45d14a2f2b5d64d153e31b65436936921bceeeb8b01585f71a8c0e1bf
-
SHA512
3fc5579a23da99e5ed41bd91bcbcf241a8cafb466bfa94d131ddc4f1d12c8d755361595d70e19e707d81f1d1ce5efc0e36b8579e47d9372f5da16a05b7c96ea1
-
SSDEEP
49152:0bB7GpqxgFuANb7UqRDIZ63KYV4JOU5/FZ53aqWVPVrNCddRrvawu:0bBSpeOuU7U4SC44U5DprauPu
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1568 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 668 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1348 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1840 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 856 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1192 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1176 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1828 2828 schtasks.exe 36 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 584 2828 schtasks.exe 36 -
resource yara_rule behavioral1/files/0x000c000000012263-6.dat dcrat behavioral1/files/0x0007000000016d24-22.dat dcrat behavioral1/memory/2752-26-0x0000000000E80000-0x00000000010D2000-memory.dmp dcrat behavioral1/memory/988-55-0x0000000000060000-0x00000000002B2000-memory.dmp dcrat -
Executes dropped EXE 3 IoCs
pid Process 2992 Install_JJSploit16.8.exe 2752 chainsavesref.exe 988 Idle.exe -
Loads dropped DLL 2 IoCs
pid Process 2860 cmd.exe 2860 cmd.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Microsoft Games\Purble Place\ja-JP\Idle.exe chainsavesref.exe File created C:\Program Files\Microsoft Games\Purble Place\ja-JP\6ccacd8608530f chainsavesref.exe File created C:\Program Files\7-Zip\Lang\wininit.exe chainsavesref.exe File created C:\Program Files\7-Zip\Lang\56085415360792 chainsavesref.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\explorer.exe chainsavesref.exe File created C:\Program Files (x86)\Windows NT\TableTextService\en-US\7a0fd90576e088 chainsavesref.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Install_JJSploit16.8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2400 schtasks.exe 2952 schtasks.exe 536 schtasks.exe 812 schtasks.exe 1840 schtasks.exe 1892 schtasks.exe 632 schtasks.exe 1828 schtasks.exe 584 schtasks.exe 1560 schtasks.exe 2120 schtasks.exe 2876 schtasks.exe 1632 schtasks.exe 1568 schtasks.exe 668 schtasks.exe 2644 schtasks.exe 1348 schtasks.exe 1192 schtasks.exe 1176 schtasks.exe 2116 schtasks.exe 856 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2752 chainsavesref.exe 988 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2752 chainsavesref.exe Token: SeDebugPrivilege 988 Idle.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2992 2516 6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe 30 PID 2516 wrote to memory of 2992 2516 6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe 30 PID 2516 wrote to memory of 2992 2516 6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe 30 PID 2516 wrote to memory of 2992 2516 6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe 30 PID 2516 wrote to memory of 2992 2516 6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe 30 PID 2516 wrote to memory of 2992 2516 6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe 30 PID 2516 wrote to memory of 2992 2516 6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe 30 PID 2992 wrote to memory of 3060 2992 Install_JJSploit16.8.exe 31 PID 2992 wrote to memory of 3060 2992 Install_JJSploit16.8.exe 31 PID 2992 wrote to memory of 3060 2992 Install_JJSploit16.8.exe 31 PID 2992 wrote to memory of 3060 2992 Install_JJSploit16.8.exe 31 PID 2992 wrote to memory of 2784 2992 Install_JJSploit16.8.exe 32 PID 2992 wrote to memory of 2784 2992 Install_JJSploit16.8.exe 32 PID 2992 wrote to memory of 2784 2992 Install_JJSploit16.8.exe 32 PID 2992 wrote to memory of 2784 2992 Install_JJSploit16.8.exe 32 PID 3060 wrote to memory of 2860 3060 WScript.exe 33 PID 3060 wrote to memory of 2860 3060 WScript.exe 33 PID 3060 wrote to memory of 2860 3060 WScript.exe 33 PID 3060 wrote to memory of 2860 3060 WScript.exe 33 PID 2860 wrote to memory of 2752 2860 cmd.exe 35 PID 2860 wrote to memory of 2752 2860 cmd.exe 35 PID 2860 wrote to memory of 2752 2860 cmd.exe 35 PID 2860 wrote to memory of 2752 2860 cmd.exe 35 PID 2752 wrote to memory of 916 2752 chainsavesref.exe 58 PID 2752 wrote to memory of 916 2752 chainsavesref.exe 58 PID 2752 wrote to memory of 916 2752 chainsavesref.exe 58 PID 916 wrote to memory of 280 916 cmd.exe 60 PID 916 wrote to memory of 280 916 cmd.exe 60 PID 916 wrote to memory of 280 916 cmd.exe 60 PID 916 wrote to memory of 988 916 cmd.exe 61 PID 916 wrote to memory of 988 916 cmd.exe 61 PID 916 wrote to memory of 988 916 cmd.exe 61 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe"C:\Users\Admin\AppData\Local\Temp\6b4372f45d14a2f2b5d64d153e31b65436936921bceee.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Roaming\Install_JJSploit16.8.exe"C:\Users\Admin\AppData\Roaming\Install_JJSploit16.8.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2992 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Runtimehost\MYWzp0a6xwrEK5S4UF.vbe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Runtimehost\pQImPX9m1y2f8C.bat" "4⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2860 -
C:\Runtimehost\chainsavesref.exe"C:\Runtimehost\chainsavesref.exe"5⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\clGSey4NYH.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:916 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:27⤵PID:280
-
-
C:\Program Files\Microsoft Games\Purble Place\ja-JP\Idle.exe"C:\Program Files\Microsoft Games\Purble Place\ja-JP\Idle.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:988
-
-
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Runtimehost\file.vbs"3⤵
- System Location Discovery: System Language Discovery
PID:2784
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Runtimehost\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Runtimehost\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Runtimehost\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Runtimehost\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Runtimehost\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Runtimehost\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Games\Purble Place\ja-JP\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Microsoft Games\Purble Place\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Games\Purble Place\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 9 /tr "'C:\Runtimehost\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Runtimehost\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Runtimehost\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\7-Zip\Lang\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:584
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202B
MD5ecf0d0693e7b19616fab6c1923ce1bca
SHA111a4d520d950f72c8575faf33e15037e68d36712
SHA2564b3af66a1c0ed2ef1bf7b55ca6940cada614229200dae62024b03c08b7f843d6
SHA512a8503afbcc63814c567d666c81b8428c2cd00709c89346e1570c065922ebc014fc296663cc3131148a58f4344a45f1142851aa0ed2754b21445912accf05341f
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
34B
MD5315845ba3d99cbfaeec438a8dddee9ae
SHA19b210d6f805af769de23ae060844a1dddcf9cdce
SHA256704a1a651e6b566a4a0e54d95de33d5c55a330d75c0b4456b3fa4c2ba4718a97
SHA5123b5a0364038167ac3133f43f9eb6b85090612a30c27ab3920adc8c18a4a7fc8eb030378819dd9be98227ae668dcdf5779d9feb5993d99e9b02de57bf5622cbc7
-
Filesize
225B
MD50f62d8ad2968f327ed228f5222cac2eb
SHA1561a19bcaa3a944cf250407a3abf10a0c71f93d3
SHA2564a2dd205df0116c6f4cf50f7b4d462685f02787831c78c854af10f846871fddd
SHA512527d568c09f6d778f76b6ab9e2ffe4fa167a1fd6f77a0e18343470cf38ee8cc861c9c4505d46b00fe763f8c65c5adf216bc0952c845d4c4169f934ec95b63d88
-
Filesize
2.6MB
MD51d3f70e65723398ca3ffefd0f346ef0e
SHA140c6926b7abbfaab25806f6e9bb88e9f52c87007
SHA25650d21266acc179352743c1bf14ada681f4f6517ed240ac1ded4f094a1248a95c
SHA51202044791a8e8b40625bebd7ea902066222ed00d94065a22b5d8ac39d539e5295d5345259f9fabdc6c2a3c95579e978fe8914f6c1fe640b5a2869082499a57d6d
-
Filesize
2.3MB
MD5afc7c278c420c1c025a97af636a4f6cd
SHA1d5af2fd0336518756ee300dd4fb5106959adcaf7
SHA256f817634c1236f507c749742bd1bae393b74d2d29620128ecc50037205f175cc7
SHA51212a401f94aa941e56e116c9981626b50d18e592b1550ff5198fef47895a43a56fcbe77f6e88cd8951d01e7c05a4a6d80ce54176257ec47c9a219b1dece62337a