Analysis
-
max time kernel
42s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-02-2025 10:41
Behavioral task
behavioral1
Sample
c961f509d3a8ff2347a68f424eab0d2e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c961f509d3a8ff2347a68f424eab0d2e.exe
Resource
win10v2004-20250207-en
General
-
Target
c961f509d3a8ff2347a68f424eab0d2e.exe
-
Size
1.5MB
-
MD5
c961f509d3a8ff2347a68f424eab0d2e
-
SHA1
da8ea51829b79720247c4c74b7838a7c108c847f
-
SHA256
95a53f6f1269cbfa5dd44e1d53d1206f33ba9fbdf18fc34ce68facbb84529a99
-
SHA512
96cb67b386035aa7e44a5b398aa4773e9991c85ebd042872e2a02faa1c88c0125f5355423aa51f81d124232390ae1f107a8dd96c7745211ee299872882dba580
-
SSDEEP
24576:u2G/nvxW3WieCYfUmSxpTSwXc/PkRBZEW6kaRe/qtWE0FI+WAEv8jy:ubA3jvmSx1Xc/swY/qt0FsA2r
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1792 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2208 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2128 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2816 schtasks.exe 37 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 2816 schtasks.exe 37 -
resource yara_rule behavioral1/files/0x00060000000186c3-30.dat dcrat behavioral1/memory/1576-34-0x0000000000E60000-0x0000000000F98000-memory.dmp dcrat behavioral1/memory/808-56-0x0000000000860000-0x0000000000998000-memory.dmp dcrat -
Disables Task Manager via registry modification
-
Executes dropped EXE 2 IoCs
pid Process 1576 Blockdll.exe 808 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 328 cmd.exe 328 cmd.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Temp\winlogon.exe Blockdll.exe File opened for modification C:\Program Files (x86)\Google\Temp\winlogon.exe Blockdll.exe File created C:\Program Files (x86)\Google\Temp\cc11b995f2a76d Blockdll.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\cmd.exe Blockdll.exe File created C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\ebf1f9fa8afd6d Blockdll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 7 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language c961f509d3a8ff2347a68f424eab0d2e.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 1944 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1868 schtasks.exe 2128 schtasks.exe 2060 schtasks.exe 2396 schtasks.exe 2132 schtasks.exe 2480 schtasks.exe 1792 schtasks.exe 2208 schtasks.exe 2104 schtasks.exe 3040 schtasks.exe 3064 schtasks.exe 2416 schtasks.exe 2212 schtasks.exe 2964 schtasks.exe 2900 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1576 Blockdll.exe 808 cmd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1576 Blockdll.exe Token: SeDebugPrivilege 808 cmd.exe -
Suspicious use of WriteProcessMemory 37 IoCs
description pid Process procid_target PID 2808 wrote to memory of 2996 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 29 PID 2808 wrote to memory of 2996 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 29 PID 2808 wrote to memory of 2996 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 29 PID 2808 wrote to memory of 2996 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 29 PID 2808 wrote to memory of 2872 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 30 PID 2808 wrote to memory of 2872 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 30 PID 2808 wrote to memory of 2872 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 30 PID 2808 wrote to memory of 2872 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 30 PID 2808 wrote to memory of 3024 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 31 PID 2808 wrote to memory of 3024 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 31 PID 2808 wrote to memory of 3024 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 31 PID 2808 wrote to memory of 3024 2808 c961f509d3a8ff2347a68f424eab0d2e.exe 31 PID 3024 wrote to memory of 1184 3024 cmd.exe 33 PID 3024 wrote to memory of 1184 3024 cmd.exe 33 PID 3024 wrote to memory of 1184 3024 cmd.exe 33 PID 3024 wrote to memory of 1184 3024 cmd.exe 33 PID 2996 wrote to memory of 328 2996 WScript.exe 34 PID 2996 wrote to memory of 328 2996 WScript.exe 34 PID 2996 wrote to memory of 328 2996 WScript.exe 34 PID 2996 wrote to memory of 328 2996 WScript.exe 34 PID 328 wrote to memory of 1576 328 cmd.exe 36 PID 328 wrote to memory of 1576 328 cmd.exe 36 PID 328 wrote to memory of 1576 328 cmd.exe 36 PID 328 wrote to memory of 1576 328 cmd.exe 36 PID 1576 wrote to memory of 2408 1576 Blockdll.exe 53 PID 1576 wrote to memory of 2408 1576 Blockdll.exe 53 PID 1576 wrote to memory of 2408 1576 Blockdll.exe 53 PID 328 wrote to memory of 1944 328 cmd.exe 55 PID 328 wrote to memory of 1944 328 cmd.exe 55 PID 328 wrote to memory of 1944 328 cmd.exe 55 PID 328 wrote to memory of 1944 328 cmd.exe 55 PID 2408 wrote to memory of 268 2408 cmd.exe 56 PID 2408 wrote to memory of 268 2408 cmd.exe 56 PID 2408 wrote to memory of 268 2408 cmd.exe 56 PID 2408 wrote to memory of 808 2408 cmd.exe 57 PID 2408 wrote to memory of 808 2408 cmd.exe 57 PID 2408 wrote to memory of 808 2408 cmd.exe 57 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c961f509d3a8ff2347a68f424eab0d2e.exe"C:\Users\Admin\AppData\Local\Temp\c961f509d3a8ff2347a68f424eab0d2e.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2808 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\mssurrogatecomponentNetsvc\YhdLF3rLjxMONLvjk0JHQw8.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2996 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\mssurrogatecomponentNetsvc\hLSNfx20vx21Hji.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:328 -
C:\mssurrogatecomponentNetsvc\Blockdll.exe"C:\mssurrogatecomponentNetsvc\Blockdll.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\79xDM9udut.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2408 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:268
-
-
C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\cmd.exe"C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\cmd.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:808
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1944
-
-
-
-
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\mssurrogatecomponentNetsvc\file.vbs"2⤵
- System Location Discovery: System Language Discovery
PID:2872
-
-
C:\Windows\SysWOW64\cmd.execmd /c ""C:\mssurrogatecomponentNetsvc\2yJVXS35xucAG0KML25.bat" "2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\cmd.execmd.exe3⤵
- System Location Discovery: System Language Discovery
PID:1184
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\Temp\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\mssurrogatecomponentNetsvc\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\mssurrogatecomponentNetsvc\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\mssurrogatecomponentNetsvc\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft Synchronization Services\ADO.NET\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-00BA-0409-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
238B
MD5835e4c68a7f78ca5ed6111d3b3dc24c9
SHA1a6bf85b4f57184bb60b4b05becc161c4032ea292
SHA256295296e2262945f43c48e49159d38df75665f5932d953c7fd240f2990da5f50e
SHA51297f2915a0ae17f411aa7f0fab67e22e8623fd3f11970f40dc97d0b24376ea97be802d02b3c078c51b3208300abf3b242ed8ee48a0d2f6b5af03adfd9c426e4a8
-
Filesize
7B
MD545e0edaca8702e6e90d1d98cf3647d5f
SHA1ebf1f9fa8afd6d1932bd65bc4cc3af89a4c8e228
SHA2567371f071a9a4e653a5afd134bce9c735ef74b0421d6988958e5c6d8a34feaa3b
SHA5125b92708f1d10777a3219892c9f5e5a2bb0af259004fb1f44aa3b0832859c31d07de3c8960f3f55bc56f206c2008f4d733380d3bb1d947e316123f5a5f8e92fa8
-
Filesize
219B
MD5814ee459acfe8300331f2f7c220aa64c
SHA120eff321a038a819677cf8fac24609459a31faea
SHA2563a4e5824972e8da4b28ab1eec6b2f8b8d5b6c52f811de2e7d455c29c699740d5
SHA51212895b3648a5675283d0816ef25507185da0e1b000a018e7c56905145c219427b45ede4143aa47169a00c63e300b36ac796bf1321977050a6574c90a5e144606
-
Filesize
34B
MD5677cc4360477c72cb0ce00406a949c61
SHA1b679e8c3427f6c5fc47c8ac46cd0e56c9424de05
SHA256f1cccb5ae4aa51d293bd3c7d2a1a04cb7847d22c5db8e05ac64e9a6d7455aa0b
SHA5127cfe2cc92f9e659f0a15a295624d611b3363bd01eb5bcf9bc7681ea9b70b0564d192d570d294657c8dc2c93497fa3b4526c975a9bf35d69617c31d9936573c6a
-
Filesize
156B
MD564b7b7762d49a97b22befce96babac24
SHA1498c4597ca11ae7a32e77a2d3e9a79cb0db06c82
SHA256a186a6b3b73f2aa20fdbca66775719e90cd09d8082270745e997dfb168226a13
SHA5125cc08254d673d85c22e3014812df3f71df3d4dcd4ab6a3e9eea020a487208a268ae0510b8f2b65154a7d12b48afd661e2707a5fd5131fe1744be20e3e1e9b7e0
-
Filesize
1.2MB
MD5419e95b4ded7e7855a0d9275c2ac3f37
SHA13de0d3f378af9b5613705f355888e44cd784e09b
SHA256fbcf25540f0d526598b9b57d7d8b49120640f45222a1262691b7b2c27d35d07c
SHA5129ea02d3dc560397dc632c855bd4243785449592a38493d2fb87b54d771f2aa991d25b7cdfe17d0f4471cfcbbcbb0391fb4c725e0834829521859089d3527b7c3