Analysis
-
max time kernel
149s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
21-11-2024 04:07
Behavioral task
behavioral1
Sample
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe
Resource
win10v2004-20241007-en
General
-
Target
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe
-
Size
2.0MB
-
MD5
0707542d6d884c5c595b38ebedd025c9
-
SHA1
686f867f37c8aca23ea3cc298dec856667c1afcd
-
SHA256
8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b
-
SHA512
945eeeadb00c19934d034cfb9bd158246e2fcb989bb8808ce3fffee7707cc4ae1f83310db961ecfbd0bc99304b8c041ec7e4ee83893d1db7eac54910970cccc0
-
SSDEEP
49152:fA6rKdfybQlb8Em0lP/PHNQsGE6+tlcwDXbuvDtkI:XrKngUlPtQsG831burKI
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 3032 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 636 3032 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 768 3032 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4036 3032 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 3032 schtasks.exe 83 -
resource yara_rule behavioral2/memory/2260-1-0x0000000000730000-0x0000000000942000-memory.dmp dcrat behavioral2/files/0x0007000000023ca1-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe -
Executes dropped EXE 1 IoCs
pid Process 5044 sysmon.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Program Files (x86)\\Internet Explorer\\images\\winlogon.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\PerfLogs\\csrss.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Recovery\\WindowsRE\\unsecapp.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\regedit\\explorer.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\PerfLogs\\sysmon.exe\"" 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\images\winlogon.exe 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe File created C:\Program Files (x86)\Internet Explorer\images\cc11b995f2a76da408ea6a601e682e64743153ad 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\regedit\explorer.exe 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe File created C:\Windows\regedit\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3968 schtasks.exe 636 schtasks.exe 768 schtasks.exe 4036 schtasks.exe 2224 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2260 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 2260 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 2260 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 5044 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2260 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe Token: SeDebugPrivilege 5044 sysmon.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2260 wrote to memory of 4084 2260 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 89 PID 2260 wrote to memory of 4084 2260 8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe 89 PID 4084 wrote to memory of 5084 4084 cmd.exe 91 PID 4084 wrote to memory of 5084 4084 cmd.exe 91 PID 4084 wrote to memory of 5044 4084 cmd.exe 98 PID 4084 wrote to memory of 5044 4084 cmd.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe"C:\Users\Admin\AppData\Local\Temp\8bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2260 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zRUqbQhuVW.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:5084
-
-
C:\PerfLogs\sysmon.exe"C:\PerfLogs\sysmon.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5044
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\PerfLogs\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\images\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\PerfLogs\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:768
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\regedit\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
186B
MD5f1be6b86b4c8c44045bd2529493a1e19
SHA1acd634b6091506179f828929a5cc4df1984d4f1b
SHA2563f8c06428d82e0b057e82df39a05564f142d0c30c3c8a77529c308682a35d3d0
SHA5120f58ccb5e4a4b67982dede090ae7aa67958d7982f42f142046794b58eeae5d0fe4aac01d03244f32f021ade7e056893cc647cf5eea9d9c78b6a1b17dc1d4bd23
-
Filesize
2.0MB
MD50707542d6d884c5c595b38ebedd025c9
SHA1686f867f37c8aca23ea3cc298dec856667c1afcd
SHA2568bc4ca0ef9348f4a331f850af113f2134c0aba41f6a1e9dd26f9b34db34b473b
SHA512945eeeadb00c19934d034cfb9bd158246e2fcb989bb8808ce3fffee7707cc4ae1f83310db961ecfbd0bc99304b8c041ec7e4ee83893d1db7eac54910970cccc0