Analysis
-
max time kernel
134s -
max time network
103s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
23-08-2024 09:49
Behavioral task
behavioral1
Sample
68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe
Resource
win10v2004-20240802-en
General
-
Target
68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe
-
Size
1.1MB
-
MD5
b2defecc2eacf24bebb4772acd340ebf
-
SHA1
fcf2334fdc60081ee78b00bb3e3cec7b9f85d461
-
SHA256
68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121
-
SHA512
2b7fe94b8d9bdbc7e8ac958c296819064ad5bff7ef69eaa910ee55b4a43d8e3ce2f63e6e800141619185f8b6f686e935441dcab18102c8fa19e6fc0914c5f69c
-
SSDEEP
24576:Z4ydpJ5NRu5alvYnjkLMyb6Gi42Q6QrJrO:ZjdP8rWTbh956
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 30 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 368 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4596 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2060 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2468 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2000 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3092 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2808 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3500 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1452 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 220 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4116 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3612 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 688 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 876 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3568 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 4428 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 4428 schtasks.exe 84 -
resource yara_rule behavioral2/memory/764-1-0x00000000001B0000-0x00000000002D6000-memory.dmp dcrat behavioral2/files/0x000700000002345d-14.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe -
Executes dropped EXE 1 IoCs
pid Process 3756 RuntimeBroker.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\winlogon.exe 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe File created C:\Program Files (x86)\Reference Assemblies\cc11b995f2a76d 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\upfc.exe 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\ea1d8f6d871115 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe File created C:\Program Files\Windows NT\TableTextService\SppExtComObj.exe 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe File created C:\Program Files\Windows NT\TableTextService\e1ef82546f0b02 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File created C:\Windows\Migration\WTR\eddb19405b7ce1 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe File created C:\Windows\Migration\RuntimeBroker.exe 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe File created C:\Windows\Migration\9e8d7a4ca61bd9 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe File created C:\Windows\SchCache\Registry.exe 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe File created C:\Windows\SchCache\ee2ad38f3d4382 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe File created C:\Windows\Migration\WTR\backgroundTaskHost.exe 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3568 schtasks.exe 3092 schtasks.exe 2900 schtasks.exe 2400 schtasks.exe 3612 schtasks.exe 2000 schtasks.exe 1552 schtasks.exe 1452 schtasks.exe 220 schtasks.exe 876 schtasks.exe 1280 schtasks.exe 4680 schtasks.exe 3500 schtasks.exe 4116 schtasks.exe 4976 schtasks.exe 1448 schtasks.exe 3844 schtasks.exe 688 schtasks.exe 2560 schtasks.exe 2060 schtasks.exe 2468 schtasks.exe 2808 schtasks.exe 1608 schtasks.exe 368 schtasks.exe 4464 schtasks.exe 2008 schtasks.exe 4596 schtasks.exe 4540 schtasks.exe 2248 schtasks.exe 2688 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 3756 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe Token: SeDebugPrivilege 3756 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 764 wrote to memory of 2536 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 116 PID 764 wrote to memory of 2536 764 68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe 116 PID 2536 wrote to memory of 2756 2536 cmd.exe 118 PID 2536 wrote to memory of 2756 2536 cmd.exe 118 PID 2536 wrote to memory of 3756 2536 cmd.exe 124 PID 2536 wrote to memory of 3756 2536 cmd.exe 124 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe"C:\Users\Admin\AppData\Local\Temp\68a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3YRFYXuuEP.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2536 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2756
-
-
C:\Windows\Migration\RuntimeBroker.exe"C:\Windows\Migration\RuntimeBroker.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3756
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\USOShared\Logs\OfficeClickToRun.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\All Users\USOShared\Logs\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\USOShared\Logs\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\TableTextService\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows NT\TableTextService\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\TableTextService\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Windows\SchCache\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\SchCache\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Windows\SchCache\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 13 /tr "'C:\Windows\Migration\WTR\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Windows\Migration\WTR\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Reference Assemblies\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Users\Default\PrintHood\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default\PrintHood\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\PrintHood\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Migration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Migration\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD56d3d109904242eb5fdf7b7caada85137
SHA11ec1efa250b9377665242fa97fd25cebcca29ed9
SHA2561c65ecbbdf4a639241b5ba5ed12a31f7a594585d92542efbf41b6aafb34bebd9
SHA512aa4f3d9a0397f5bb85d922ff36bba4383b76ea4105eeeb28ac0dfbbb53281c406c9c0ea3b2b0a53ab036c06ba8a91d9cca576d937493e811106b04d46034c20e
-
Filesize
1.1MB
MD5b2defecc2eacf24bebb4772acd340ebf
SHA1fcf2334fdc60081ee78b00bb3e3cec7b9f85d461
SHA25668a455db174cad9292c5e486fa78fc20af590a5c31aa164db1ebdd5fd5a89121
SHA5122b7fe94b8d9bdbc7e8ac958c296819064ad5bff7ef69eaa910ee55b4a43d8e3ce2f63e6e800141619185f8b6f686e935441dcab18102c8fa19e6fc0914c5f69c