Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-11-2024 19:11
Static task
static1
Behavioral task
behavioral1
Sample
D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe
Resource
win7-20241010-en
General
-
Target
D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe
-
Size
1.2MB
-
MD5
d1dac6e0cf79a43434f1ac4c84b9ef4d
-
SHA1
35a0db7e5548b32fa4a44eb897beb9fbbdcc7962
-
SHA256
9b0117b8c8455a1eaadc91283f7910ee263e2398893b1c288c64d8a500c388dd
-
SHA512
43c1df1b5ea8d477977577e5a2a683e0c6621db649709a1447c783540e2e019053d288898fc255c2c27dedc20df595176a3b5a70c58a6a994f9b83192cc8989f
-
SSDEEP
24576:9sayvYwy9cCAiDSeqgpkcqK0QrmU9cPVbGI61T7Kamt:WayQfSeXqK5Z9gsI6dud
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 452 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1280 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2164 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2552 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4352 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5112 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4600 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2240 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 4648 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 736 4648 schtasks.exe 92 -
Processes:
resource yara_rule behavioral2/files/0x000d000000023b6c-21.dat dcrat behavioral2/memory/3756-27-0x0000000000400000-0x00000000004F0000-memory.dmp dcrat behavioral2/memory/4152-31-0x0000000000790000-0x000000000084A000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
D1DAC6E0CF79A43434F1AC4C84B9EF4D.exeirrK2Y1tMN.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation irrK2Y1tMN.exe -
Executes dropped EXE 3 IoCs
Processes:
vnD8iKFufA.exeirrK2Y1tMN.exedwm.exepid Process 2876 vnD8iKFufA.exe 4152 irrK2Y1tMN.exe 448 dwm.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
D1DAC6E0CF79A43434F1AC4C84B9EF4D.exedescription pid Process procid_target PID 2812 set thread context of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 -
Drops file in Program Files directory 8 IoCs
Processes:
irrK2Y1tMN.exedescription ioc Process File created C:\Program Files\Crashpad\reports\dwm.exe irrK2Y1tMN.exe File created C:\Program Files\Crashpad\reports\6cb0b6c459d5d3 irrK2Y1tMN.exe File created C:\Program Files\Internet Explorer\uk-UA\unsecapp.exe irrK2Y1tMN.exe File created C:\Program Files\Internet Explorer\uk-UA\29c1c3cc0f7685 irrK2Y1tMN.exe File created C:\Program Files\Common Files\DESIGNER\winlogon.exe irrK2Y1tMN.exe File created C:\Program Files\Common Files\DESIGNER\cc11b995f2a76d irrK2Y1tMN.exe File created C:\Program Files\Java\unsecapp.exe irrK2Y1tMN.exe File created C:\Program Files\Java\29c1c3cc0f7685 irrK2Y1tMN.exe -
Drops file in Windows directory 3 IoCs
Processes:
irrK2Y1tMN.exedescription ioc Process File created C:\Windows\Setup\9e8d7a4ca61bd9 irrK2Y1tMN.exe File created C:\Windows\Setup\RuntimeBroker.exe irrK2Y1tMN.exe File opened for modification C:\Windows\Setup\RuntimeBroker.exe irrK2Y1tMN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 116 2812 WerFault.exe 83 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
D1DAC6E0CF79A43434F1AC4C84B9EF4D.exeD1DAC6E0CF79A43434F1AC4C84B9EF4D.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 3896 schtasks.exe 4352 schtasks.exe 3304 schtasks.exe 2020 schtasks.exe 2240 schtasks.exe 452 schtasks.exe 2552 schtasks.exe 4060 schtasks.exe 1280 schtasks.exe 5112 schtasks.exe 736 schtasks.exe 4912 schtasks.exe 3824 schtasks.exe 548 schtasks.exe 3052 schtasks.exe 2164 schtasks.exe 4532 schtasks.exe 4600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
Processes:
irrK2Y1tMN.exedwm.exepid Process 4152 irrK2Y1tMN.exe 4152 irrK2Y1tMN.exe 4152 irrK2Y1tMN.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe 448 dwm.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
dwm.exepid Process 448 dwm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
irrK2Y1tMN.exedwm.exedescription pid Process Token: SeDebugPrivilege 4152 irrK2Y1tMN.exe Token: SeDebugPrivilege 448 dwm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
D1DAC6E0CF79A43434F1AC4C84B9EF4D.exeD1DAC6E0CF79A43434F1AC4C84B9EF4D.exeirrK2Y1tMN.exedescription pid Process procid_target PID 2812 wrote to memory of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 PID 2812 wrote to memory of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 PID 2812 wrote to memory of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 PID 2812 wrote to memory of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 PID 2812 wrote to memory of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 PID 2812 wrote to memory of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 PID 2812 wrote to memory of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 PID 2812 wrote to memory of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 PID 2812 wrote to memory of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 PID 2812 wrote to memory of 3756 2812 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 93 PID 3756 wrote to memory of 2876 3756 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 98 PID 3756 wrote to memory of 2876 3756 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 98 PID 3756 wrote to memory of 4152 3756 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 100 PID 3756 wrote to memory of 4152 3756 D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe 100 PID 4152 wrote to memory of 448 4152 irrK2Y1tMN.exe 121 PID 4152 wrote to memory of 448 4152 irrK2Y1tMN.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe"C:\Users\Admin\AppData\Local\Temp\D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Users\Admin\AppData\Local\Temp\D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe"C:\Users\Admin\AppData\Local\Temp\D1DAC6E0CF79A43434F1AC4C84B9EF4D.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3756 -
C:\Users\Admin\AppData\Roaming\vnD8iKFufA.exe"C:\Users\Admin\AppData\Roaming\vnD8iKFufA.exe"3⤵
- Executes dropped EXE
PID:2876
-
-
C:\Users\Admin\AppData\Roaming\irrK2Y1tMN.exe"C:\Users\Admin\AppData\Roaming\irrK2Y1tMN.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4152 -
C:\Program Files\Crashpad\reports\dwm.exe"C:\Program Files\Crashpad\reports\dwm.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:448
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2812 -s 2522⤵
- Program crash
PID:116
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2812 -ip 28121⤵PID:4300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\Setup\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Setup\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Windows\Setup\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Users\Default\StartMenuExperienceHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\Default\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files\Crashpad\reports\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4352
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Crashpad\reports\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\uk-UA\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\uk-UA\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\uk-UA\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\Program Files\Common Files\DESIGNER\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\Common Files\DESIGNER\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\DESIGNER\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Java\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Program Files\Java\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:736
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
716KB
MD52ea728129d813b8a99509cc009968d2e
SHA14705bf7c666dceb4db384cb487d796557583d107
SHA256384773df6081637cd1d36872cace14b1df5e5d59cb9bed47512b0618185ca8fd
SHA5129a67df09a331602e6a9176bbc6277cf7908085e768b9da2e13f6ba99934020d46823073d8e19b6cb2dd19ee0c75407a67c5095fb33068679a7ab5d760764db39
-
Filesize
18KB
MD5f3edff85de5fd002692d54a04bcb1c09
SHA14c844c5b0ee7cb230c9c28290d079143e00cb216
SHA256caf29650446db3842e1c1e8e5e1bafadaf90fc82c5c37b9e2c75a089b7476131
SHA512531d920e2567f58e8169afc786637c1a0f7b9b5c27b27b5f0eddbfc3e00cecd7bea597e34061d836647c5f8c7757f2fe02952a9793344e21b39ddd4bf7985f9d