Analysis
-
max time kernel
84s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
26-01-2025 03:43
Behavioral task
behavioral1
Sample
8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe
Resource
win10v2004-20241007-en
General
-
Target
8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe
-
Size
828KB
-
MD5
18b132b3bb8258358bbef60b2807923c
-
SHA1
1a6dea54b8dbaafc894c426425f3f207fa7df156
-
SHA256
8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243
-
SHA512
fc909490a131af1d724253bacbb44d516460190725e5f2d742ce0c53568cb3499ef5fb541b6ecc99ebe5a3a04f6636d4423305579fee17e2f108e884e6335964
-
SSDEEP
12288:3PrWRdiFHcEtCJpDod8Guj/ban6rBPgNrCDbAz8zckbh:3PrfF8EteW8GujM6YIz3V
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2960 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2816 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2944 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3016 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1468 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2092 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 2788 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2028 2788 schtasks.exe 29 -
resource yara_rule behavioral1/memory/2348-1-0x0000000000A40000-0x0000000000B16000-memory.dmp dcrat behavioral1/files/0x000500000001a4b5-11.dat dcrat behavioral1/memory/3004-23-0x0000000000EC0000-0x0000000000F96000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 3004 Idle.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\csrss.exe 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe File opened for modification C:\Program Files (x86)\Internet Explorer\csrss.exe 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe File created C:\Program Files (x86)\Internet Explorer\886983d96e3d3e 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe File created C:\Program Files (x86)\Google\Temp\WmiPrvSE.exe 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe File created C:\Program Files (x86)\Google\Temp\24dbde2999530e 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2816 schtasks.exe 2092 schtasks.exe 2944 schtasks.exe 2976 schtasks.exe 2712 schtasks.exe 2656 schtasks.exe 2132 schtasks.exe 1640 schtasks.exe 2028 schtasks.exe 2960 schtasks.exe 2840 schtasks.exe 3016 schtasks.exe 2688 schtasks.exe 2720 schtasks.exe 2532 schtasks.exe 2368 schtasks.exe 1468 schtasks.exe 900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2348 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 3004 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2348 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe Token: SeDebugPrivilege 3004 Idle.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2176 2348 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 48 PID 2348 wrote to memory of 2176 2348 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 48 PID 2348 wrote to memory of 2176 2348 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 48 PID 2176 wrote to memory of 2888 2176 cmd.exe 50 PID 2176 wrote to memory of 2888 2176 cmd.exe 50 PID 2176 wrote to memory of 2888 2176 cmd.exe 50 PID 2176 wrote to memory of 3004 2176 cmd.exe 51 PID 2176 wrote to memory of 3004 2176 cmd.exe 51 PID 2176 wrote to memory of 3004 2176 cmd.exe 51 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe"C:\Users\Admin\AppData\Local\Temp\8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe"1⤵
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qNwTt2I68S.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2176 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2888
-
-
C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe"C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3004
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2944
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Temp\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Google\Temp\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2028
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
828KB
MD518b132b3bb8258358bbef60b2807923c
SHA11a6dea54b8dbaafc894c426425f3f207fa7df156
SHA2568fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243
SHA512fc909490a131af1d724253bacbb44d516460190725e5f2d742ce0c53568cb3499ef5fb541b6ecc99ebe5a3a04f6636d4423305579fee17e2f108e884e6335964
-
Filesize
222B
MD5e2eace982b95687c7544d72452cc1085
SHA1d1b16b1a3e8c9713c248b511d522c0738f3d12c2
SHA256ef42a98d13236ce92d23c81e158e22fb22f9ae135e3dfb4f1c1d7d1d58e55b34
SHA51264a4e0b418b6f31a206b081108eb71fa4311adc72db6227ed615834b6677fd1cea925ca93bf33c85ccc0d58e461c2cdcdc7e9657f4ac0ab35e47230f1042710e