Analysis
-
max time kernel
147s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
30/10/2024, 06:30
Static task
static1
Behavioral task
behavioral1
Sample
a26ae5eb4e86ca54a1d338220318c43b.exe
Resource
win11-20241007-en
General
-
Target
a26ae5eb4e86ca54a1d338220318c43b.exe
-
Size
321KB
-
MD5
a26ae5eb4e86ca54a1d338220318c43b
-
SHA1
ba66b537f8b7289acf611e67e1f3b20fb5bb48db
-
SHA256
fd687a05b13c4f87f139d043c4d9d936b73762d616204bfb090124fd163c316e
-
SHA512
0d2adc60f34f1d13be88df0034220e41a36f0a2dc8217fe1fc42714834f080c81f033d61f4f23af6c50c74d94d23a689714ef4c8824c96992fd478587cb31ccd
-
SSDEEP
6144:1RmCttlxSX8YOKPnzxx7YyRRYz4OjnYDh+OHYQmrBQ4rQbFZUzEo1V:vmJMYt/czYDh+OOQMQbT
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1224 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1080 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3524 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4188 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2212 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 1188 schtasks.exe 81 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 1188 schtasks.exe 81 -
resource yara_rule behavioral1/memory/4828-9-0x0000000001740000-0x0000000001796000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1516 StartMenuExperienceHost.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Sidebar\StartMenuExperienceHost.exe a26ae5eb4e86ca54a1d338220318c43b.exe File created C:\Program Files (x86)\Windows Sidebar\55b276f4edf653 a26ae5eb4e86ca54a1d338220318c43b.exe File created C:\Program Files (x86)\Windows Sidebar\StartMenuExperienceHost.exe a26ae5eb4e86ca54a1d338220318c43b.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\es-ES\cfa885d449487c a26ae5eb4e86ca54a1d338220318c43b.exe File created C:\Windows\es-ES\SearchHost.exe a26ae5eb4e86ca54a1d338220318c43b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language w32tm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language StartMenuExperienceHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a26ae5eb4e86ca54a1d338220318c43b.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2410826464-2353372766-2364966905-1000_Classes\Local Settings a26ae5eb4e86ca54a1d338220318c43b.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3524 schtasks.exe 1224 schtasks.exe 2612 schtasks.exe 1724 schtasks.exe 2212 schtasks.exe 2648 schtasks.exe 1080 schtasks.exe 392 schtasks.exe 4976 schtasks.exe 3296 schtasks.exe 2112 schtasks.exe 3052 schtasks.exe 1204 schtasks.exe 4188 schtasks.exe 2196 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4828 a26ae5eb4e86ca54a1d338220318c43b.exe 1516 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4828 a26ae5eb4e86ca54a1d338220318c43b.exe Token: SeDebugPrivilege 1516 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4828 wrote to memory of 3752 4828 a26ae5eb4e86ca54a1d338220318c43b.exe 97 PID 4828 wrote to memory of 3752 4828 a26ae5eb4e86ca54a1d338220318c43b.exe 97 PID 4828 wrote to memory of 3752 4828 a26ae5eb4e86ca54a1d338220318c43b.exe 97 PID 3752 wrote to memory of 3332 3752 cmd.exe 99 PID 3752 wrote to memory of 3332 3752 cmd.exe 99 PID 3752 wrote to memory of 3332 3752 cmd.exe 99 PID 3332 wrote to memory of 1844 3332 w32tm.exe 100 PID 3332 wrote to memory of 1844 3332 w32tm.exe 100 PID 3752 wrote to memory of 1516 3752 cmd.exe 101 PID 3752 wrote to memory of 1516 3752 cmd.exe 101 PID 3752 wrote to memory of 1516 3752 cmd.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a26ae5eb4e86ca54a1d338220318c43b.exe"C:\Users\Admin\AppData\Local\Temp\a26ae5eb4e86ca54a1d338220318c43b.exe"1⤵
- Drops file in Program Files directory
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Yrcq9UWmHg.bat"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Windows\SysWOW64\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3332 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:1844
-
-
-
C:\Program Files (x86)\Windows Sidebar\StartMenuExperienceHost.exe"C:\Program Files (x86)\Windows Sidebar\StartMenuExperienceHost.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1516
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Sidebar\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 14 /tr "'C:\Users\Public\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Public\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 8 /tr "'C:\Users\Public\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1080
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4188
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\es-ES\SearchHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHost" /sc ONLOGON /tr "'C:\Windows\es-ES\SearchHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchHostS" /sc MINUTE /mo 6 /tr "'C:\Windows\es-ES\SearchHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
231B
MD58a974794273cda56524b52f964815625
SHA142cf995abf5735d8be027ca4e5f7ff758525d180
SHA256cfc81019060d10d282bdf0e75c8fc30e92414544a019c7ebdc64d4a3208db41e
SHA512d4f3a07ca0fd4657d2463d627372d0efb669c58b29b14079211ba6a886fe5046daaf47aad7d8ebab6d0b7903839f443b9b6654257b5817c3309ebef6fff245cc
-
Filesize
321KB
MD5a26ae5eb4e86ca54a1d338220318c43b
SHA1ba66b537f8b7289acf611e67e1f3b20fb5bb48db
SHA256fd687a05b13c4f87f139d043c4d9d936b73762d616204bfb090124fd163c316e
SHA5120d2adc60f34f1d13be88df0034220e41a36f0a2dc8217fe1fc42714834f080c81f033d61f4f23af6c50c74d94d23a689714ef4c8824c96992fd478587cb31ccd