Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
28-01-2025 02:53
Behavioral task
behavioral1
Sample
c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe
Resource
win10v2004-20241007-en
General
-
Target
c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe
-
Size
827KB
-
MD5
b75ce2dd6d4635f56d18407c6dd6a3e0
-
SHA1
42360f11f12bbfb0c7f8ce1f793d463f4b3b49f5
-
SHA256
c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67
-
SHA512
bdd693058101ed735339ab4b71d643fb4b8bb6a21c2f0b365fc13228a01f2d10a7a0fbe85dd6ebbf10f31dd5a5052fc2c7df83b659ad73128e55058dc635fa16
-
SSDEEP
12288:+PjbkdQsEdvdRDnB0WmNN3D+nvIsmnxkmt7IxcC1A:+rbQQsE9WWmNNz+wpxlyxcMA
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 536 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 572 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2864 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2844-1-0x00000000001B0000-0x0000000000286000-memory.dmp dcrat behavioral1/files/0x000c00000001202c-18.dat dcrat behavioral1/memory/796-19-0x0000000000350000-0x0000000000426000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 796 WmiPrvSE.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\30ee6a736841e4 c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\addins\wininit.exe c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe File created C:\Windows\addins\56085415360792 c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2792 schtasks.exe 632 schtasks.exe 2176 schtasks.exe 536 schtasks.exe 572 schtasks.exe 1656 schtasks.exe 2116 schtasks.exe 2680 schtasks.exe 2796 schtasks.exe 2520 schtasks.exe 532 schtasks.exe 1720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2844 c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe 796 WmiPrvSE.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2844 c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe Token: SeDebugPrivilege 796 WmiPrvSE.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2844 wrote to memory of 2344 2844 c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe 43 PID 2844 wrote to memory of 2344 2844 c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe 43 PID 2844 wrote to memory of 2344 2844 c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe 43 PID 2344 wrote to memory of 2912 2344 cmd.exe 45 PID 2344 wrote to memory of 2912 2344 cmd.exe 45 PID 2344 wrote to memory of 2912 2344 cmd.exe 45 PID 2344 wrote to memory of 796 2344 cmd.exe 46 PID 2344 wrote to memory of 796 2344 cmd.exe 46 PID 2344 wrote to memory of 796 2344 cmd.exe 46 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe"C:\Users\Admin\AppData\Local\Temp\c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9uBXwmdMRj.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2344 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2912
-
-
C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe"C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:796
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0018-0409-0000-0000000FF1CE}-C\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Windows\addins\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\addins\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\addins\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67c" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67c" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Pictures\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Pictures\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
827KB
MD5b75ce2dd6d4635f56d18407c6dd6a3e0
SHA142360f11f12bbfb0c7f8ce1f793d463f4b3b49f5
SHA256c25f075beb4681df3df52d716babd7d1570f15f433e9b55880102ecc6a70de67
SHA512bdd693058101ed735339ab4b71d643fb4b8bb6a21c2f0b365fc13228a01f2d10a7a0fbe85dd6ebbf10f31dd5a5052fc2c7df83b659ad73128e55058dc635fa16
-
Filesize
240B
MD5e1d492da2c563ff0322cb182897bd070
SHA178687ebfa16953cbcee6cd746660c349970dda04
SHA25602844613fb2815fdd985c65eee746da06164343fa8bac6afd691af160d99c2fb
SHA512d0058b81ee4d51f465bd777a1fc23588bc7e1c3bedf6d258f10e7f6b8b470afa397124afe06ac65c34dc9c87570e9763c4a9a52b093ac922d9ed9aab701fc590