Analysis
-
max time kernel
121s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-02-2025 05:58
Behavioral task
behavioral1
Sample
f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe
Resource
win10v2004-20241007-en
General
-
Target
f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe
-
Size
2.3MB
-
MD5
7f9578cac30087f4675bbcb003ed8b5e
-
SHA1
b42579f5efbc5efa18eb442c2fc61fa90d988718
-
SHA256
f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc
-
SHA512
e2933cef7a5fe25e230e66473acf663859441cf159269db345b12ff082f88f555bf56ec565ba42c61f61db1cc742cb63f2eb77cf37ac9512b7587a56c0f4f8d1
-
SSDEEP
24576:8ITVuaZN/8RjsOUQ1svsFlreQmkaZrtdYetEfUhdHWIVqk+dKLkHXBwYlINmm4Uh:8BSe/UwPItdrtEfUhdHWIVnTLUmz0kB
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2820 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2828 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2876 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1260 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1240 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1520 2348 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2360 2348 schtasks.exe 30 -
resource yara_rule behavioral1/memory/2108-1-0x0000000000A00000-0x0000000000C4E000-memory.dmp dcrat behavioral1/files/0x0005000000019384-16.dat dcrat behavioral1/memory/2504-28-0x00000000001A0000-0x00000000003EE000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2504 services.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 8 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\f3b6ecef712a24 f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Idle.exe f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\6ccacd8608530f f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\fr-FR\Idle.exe f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe File created C:\Program Files (x86)\Windows NT\TableTextService\fr-FR\6ccacd8608530f f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\services.exe f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe File created C:\Program Files\Windows Sidebar\Shared Gadgets\c5b4cb5e9653cc f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe File created C:\Program Files (x86)\Windows Photo Viewer\de-DE\spoolsv.exe f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Globalization\wininit.exe f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe File created C:\Windows\Globalization\56085415360792 f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2640 schtasks.exe 1552 schtasks.exe 2600 schtasks.exe 2924 schtasks.exe 1240 schtasks.exe 2612 schtasks.exe 2820 schtasks.exe 2876 schtasks.exe 2716 schtasks.exe 1260 schtasks.exe 2704 schtasks.exe 1624 schtasks.exe 2760 schtasks.exe 2648 schtasks.exe 1300 schtasks.exe 2772 schtasks.exe 2632 schtasks.exe 2864 schtasks.exe 1520 schtasks.exe 2360 schtasks.exe 2828 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 2108 f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe 2504 services.exe 2504 services.exe 2504 services.exe 2504 services.exe 2504 services.exe 2504 services.exe 2504 services.exe 2504 services.exe 2504 services.exe 2504 services.exe 2504 services.exe 2504 services.exe 2504 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2108 f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe Token: SeDebugPrivilege 2504 services.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2108 wrote to memory of 2504 2108 f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe 52 PID 2108 wrote to memory of 2504 2108 f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe 52 PID 2108 wrote to memory of 2504 2108 f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe 52 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe"C:\Users\Admin\AppData\Local\Temp\f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2108 -
C:\Program Files\Windows Sidebar\Shared Gadgets\services.exe"C:\Program Files\Windows Sidebar\Shared Gadgets\services.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2504
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Windows\Globalization\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Globalization\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Windows\Globalization\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\v1.0\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\fr-FR\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\fr-FR\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\fr-FR\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2360
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD57f9578cac30087f4675bbcb003ed8b5e
SHA1b42579f5efbc5efa18eb442c2fc61fa90d988718
SHA256f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc
SHA512e2933cef7a5fe25e230e66473acf663859441cf159269db345b12ff082f88f555bf56ec565ba42c61f61db1cc742cb63f2eb77cf37ac9512b7587a56c0f4f8d1