Analysis
-
max time kernel
94s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-11-2024 08:36
Behavioral task
behavioral1
Sample
119ede06afc1b721278e8955fe8338f4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
119ede06afc1b721278e8955fe8338f4.exe
Resource
win10v2004-20241007-en
General
-
Target
119ede06afc1b721278e8955fe8338f4.exe
-
Size
1.1MB
-
MD5
119ede06afc1b721278e8955fe8338f4
-
SHA1
3917c6cfd13689a83e8410c157f54c0e05550bcf
-
SHA256
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0
-
SHA512
72193ded81941ecef91da566d47e22667e98d927a18cbe06be3e4cbea6c1504664a7569fd9531ddbf1b4b019a953e53deb8da34938d1b879b4d74902eff3be78
-
SSDEEP
24576:AMYPCI+q+U4cIG409ozWucypk1Nd4AX+iB/YjuM6kyh+:ABPZ0Kr1FXHB/guM6k+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Program Files (x86)\\Google\\dllhost.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Program Files (x86)\\Google\\dllhost.exe\", \"C:\\Windows\\ShellComponents\\upfc.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Program Files (x86)\\Google\\dllhost.exe\", \"C:\\Windows\\ShellComponents\\upfc.exe\", \"C:\\Users\\All Users\\Microsoft\\Speech_OneCore\\SppExtComObj.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\smss.exe\", \"C:\\Program Files (x86)\\Google\\dllhost.exe\", \"C:\\Windows\\ShellComponents\\upfc.exe\", \"C:\\Users\\All Users\\Microsoft\\Speech_OneCore\\SppExtComObj.exe\", \"C:\\Windows\\bcastdvr\\dllhost.exe\"" 119ede06afc1b721278e8955fe8338f4.exe -
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3588 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5020 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2400 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4704 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1936 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3724 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3104 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3160 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 4264 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 4264 schtasks.exe -
Processes:
resource yara_rule behavioral2/memory/5044-1-0x0000000000F00000-0x000000000102E000-memory.dmp dcrat C:\Windows\bcastdvr\dllhost.exe dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 119ede06afc1b721278e8955fe8338f4.exe -
Executes dropped EXE 1 IoCs
Processes:
upfc.exepid process 1996 upfc.exe -
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\bcastdvr\\dllhost.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Google\\dllhost.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Windows\\ShellComponents\\upfc.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Windows\\ShellComponents\\upfc.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Users\\All Users\\Microsoft\\Speech_OneCore\\SppExtComObj.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Recovery\\WindowsRE\\smss.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Google\\dllhost.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Users\\All Users\\Microsoft\\Speech_OneCore\\SppExtComObj.exe\"" 119ede06afc1b721278e8955fe8338f4.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\bcastdvr\\dllhost.exe\"" 119ede06afc1b721278e8955fe8338f4.exe -
Drops file in Program Files directory 2 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription ioc process File created C:\Program Files (x86)\Google\dllhost.exe 119ede06afc1b721278e8955fe8338f4.exe File created C:\Program Files (x86)\Google\5940a34987c991 119ede06afc1b721278e8955fe8338f4.exe -
Drops file in Windows directory 4 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription ioc process File created C:\Windows\ShellComponents\upfc.exe 119ede06afc1b721278e8955fe8338f4.exe File created C:\Windows\ShellComponents\ea1d8f6d871115 119ede06afc1b721278e8955fe8338f4.exe File created C:\Windows\bcastdvr\dllhost.exe 119ede06afc1b721278e8955fe8338f4.exe File created C:\Windows\bcastdvr\5940a34987c991 119ede06afc1b721278e8955fe8338f4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 119ede06afc1b721278e8955fe8338f4.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2400 schtasks.exe 3724 schtasks.exe 3104 schtasks.exe 2304 schtasks.exe 4704 schtasks.exe 224 schtasks.exe 4604 schtasks.exe 2952 schtasks.exe 1936 schtasks.exe 2560 schtasks.exe 3160 schtasks.exe 2656 schtasks.exe 3752 schtasks.exe 3588 schtasks.exe 5020 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exeupfc.exepid process 5044 119ede06afc1b721278e8955fe8338f4.exe 1996 upfc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.exeupfc.exedescription pid process Token: SeDebugPrivilege 5044 119ede06afc1b721278e8955fe8338f4.exe Token: SeDebugPrivilege 1996 upfc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
119ede06afc1b721278e8955fe8338f4.execmd.exedescription pid process target process PID 5044 wrote to memory of 2380 5044 119ede06afc1b721278e8955fe8338f4.exe cmd.exe PID 5044 wrote to memory of 2380 5044 119ede06afc1b721278e8955fe8338f4.exe cmd.exe PID 2380 wrote to memory of 2524 2380 cmd.exe w32tm.exe PID 2380 wrote to memory of 2524 2380 cmd.exe w32tm.exe PID 2380 wrote to memory of 1996 2380 cmd.exe upfc.exe PID 2380 wrote to memory of 1996 2380 cmd.exe upfc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\119ede06afc1b721278e8955fe8338f4.exe"C:\Users\Admin\AppData\Local\Temp\119ede06afc1b721278e8955fe8338f4.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cxKS4C7dQ8.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2524
-
-
C:\Windows\ShellComponents\upfc.exe"C:\Windows\ShellComponents\upfc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1996
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Google\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Windows\ShellComponents\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Windows\ShellComponents\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Windows\ShellComponents\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Microsoft\Speech_OneCore\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft\Speech_OneCore\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft\Speech_OneCore\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\bcastdvr\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\bcastdvr\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\bcastdvr\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD5e0c5830c4543938dcacf1097f71226c8
SHA18c126933a198b14bf2f73c9a4a3a7d8384d3c8d1
SHA2568bccd6eded46f662242c4a3fb375de86c3838af4aa5ce38608d339dd08083167
SHA5122b39914d5e0d8d033dd78714ccfd48089625d64df34bf1f1e8e022dbb3479479e254052cda551e2834bfd1703268e582f942529ed7f756193a354ebd202cec1f
-
Filesize
1.1MB
MD5119ede06afc1b721278e8955fe8338f4
SHA13917c6cfd13689a83e8410c157f54c0e05550bcf
SHA256ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0
SHA51272193ded81941ecef91da566d47e22667e98d927a18cbe06be3e4cbea6c1504664a7569fd9531ddbf1b4b019a953e53deb8da34938d1b879b4d74902eff3be78