Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 12:13
Static task
static1
Behavioral task
behavioral1
Sample
854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe
Resource
win10v2004-20241007-en
General
-
Target
854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe
-
Size
1.1MB
-
MD5
1c40d9e61fbbd5d9054638b98b10e1cf
-
SHA1
145119e649cabc6c60200643b3cc347fc4b164cc
-
SHA256
854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af
-
SHA512
970eade0dce9dfaf5acdaf88721e55071fc48c4570c9a9b78c875d81fba54b047aed93412e331466a461662e065020f189b1dc1ec324b9394dd531ab2e3b3cf1
-
SSDEEP
24576:TE9h8YY4mB7WnMSTdTvX+5pdKj30HZQHEGP:TeGYDmBcBpvEpdKj3W/i
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2020 1468 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 1468 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3440 1468 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3300 1468 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 8 1468 schtasks.exe 89 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1220 1468 schtasks.exe 89 -
resource yara_rule behavioral2/files/0x000c000000023b5a-15.dat dcrat behavioral2/memory/4908-34-0x0000000000F00000-0x0000000000F96000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation savesbrokerDriverSavesbroker.exe -
Executes dropped EXE 3 IoCs
pid Process 4908 savesbrokerDriverSavesbroker.exe 3424 FPS Booster 2.0.7.exe 712 RuntimeBroker.exe -
Loads dropped DLL 2 IoCs
pid Process 3424 FPS Booster 2.0.7.exe 3424 FPS Booster 2.0.7.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\PFRO\\sysmon.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Recovery\\WindowsRE\\RuntimeBroker.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Reference Assemblies\\Microsoft\\Framework\\v3.0\\de\\csrss.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\Windows.Security.Integrity\\RuntimeBroker.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\savesbrokerDriverSavesbroker = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\msedge_installer\\savesbrokerDriverSavesbroker.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Program Files\\Windows Defender\\en-US\\sppsvc.exe\"" savesbrokerDriverSavesbroker.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\Windows.Security.Integrity\RuntimeBroker.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\Windows.Security.Integrity\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d savesbrokerDriverSavesbroker.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1852 set thread context of 2028 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 83 -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\csrss.exe savesbrokerDriverSavesbroker.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\886983d96e3d3e31032c679b2d4ea91b6c05afef savesbrokerDriverSavesbroker.exe File created C:\Program Files\Windows Defender\en-US\sppsvc.exe savesbrokerDriverSavesbroker.exe File created C:\Program Files\Windows Defender\en-US\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c savesbrokerDriverSavesbroker.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\PFRO\121e5b5079f7c0e46d90f99b3864022518bbbda9 savesbrokerDriverSavesbroker.exe File created C:\Windows\PFRO\sysmon.exe savesbrokerDriverSavesbroker.exe File opened for modification C:\Windows\PFRO\sysmon.exe savesbrokerDriverSavesbroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 2388 1852 WerFault.exe 82 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FPS Booster 2.0.7.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 8 schtasks.exe 1220 schtasks.exe 2020 schtasks.exe 4936 schtasks.exe 3440 schtasks.exe 3300 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4908 savesbrokerDriverSavesbroker.exe 4908 savesbrokerDriverSavesbroker.exe 4908 savesbrokerDriverSavesbroker.exe 712 RuntimeBroker.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe Token: SeDebugPrivilege 4908 savesbrokerDriverSavesbroker.exe Token: SeDebugPrivilege 712 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1852 wrote to memory of 2028 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 83 PID 1852 wrote to memory of 2028 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 83 PID 1852 wrote to memory of 2028 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 83 PID 1852 wrote to memory of 2028 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 83 PID 1852 wrote to memory of 2028 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 83 PID 1852 wrote to memory of 2028 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 83 PID 1852 wrote to memory of 2028 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 83 PID 1852 wrote to memory of 2028 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 83 PID 1852 wrote to memory of 2028 1852 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 83 PID 2028 wrote to memory of 4908 2028 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 87 PID 2028 wrote to memory of 4908 2028 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 87 PID 2028 wrote to memory of 3424 2028 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 88 PID 2028 wrote to memory of 3424 2028 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 88 PID 2028 wrote to memory of 3424 2028 854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe 88 PID 4908 wrote to memory of 712 4908 savesbrokerDriverSavesbroker.exe 96 PID 4908 wrote to memory of 712 4908 savesbrokerDriverSavesbroker.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe"C:\Users\Admin\AppData\Local\Temp\854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1852 -
C:\Users\Admin\AppData\Local\Temp\854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe"C:\Users\Admin\AppData\Local\Temp\854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2028 -
C:\Users\Admin\AppData\Local\Temp\savesbrokerDriverSavesbroker.exe"C:\Users\Admin\AppData\Local\Temp\savesbrokerDriverSavesbroker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4908 -
C:\Windows\System32\Windows.Security.Integrity\RuntimeBroker.exe"C:\Windows\System32\Windows.Security.Integrity\RuntimeBroker.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:712
-
-
-
C:\Users\Admin\AppData\Local\Temp\FPS Booster 2.0.7.exe"C:\Users\Admin\AppData\Local\Temp\FPS Booster 2.0.7.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3424
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1852 -s 9522⤵
- Program crash
PID:2388
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1852 -ip 18521⤵PID:2000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\PFRO\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\de\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\Windows.Security.Integrity\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "savesbrokerDriverSavesbroker" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\msedge_installer\savesbrokerDriverSavesbroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:8
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\en-US\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1220
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD574be806e27a351565f2ec136dcb5232c
SHA10ec9fc48c5c290014958c05940bc340eed942e15
SHA25633b5e6ff81c482b3b62f8ed847fd25e39724dc6eb6c2a3881b1004dc75c170b6
SHA5120ece93924e569718eb7dca19474f2cde1199bac8ead206a01a65dcf33e7718fcc7c668d6d891dd164f011ae9fb53272003bbc5db54ebe6de62c3b01d4986dd4d
-
Filesize
11KB
MD5bf712f32249029466fa86756f5546950
SHA175ac4dc4808ac148ddd78f6b89a51afbd4091c2e
SHA2567851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af
SHA51213f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4
-
Filesize
9KB
MD54ccc4a742d4423f2f0ed744fd9c81f63
SHA1704f00a1acc327fd879cf75fc90d0b8f927c36bc
SHA256416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6
SHA512790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb
-
Filesize
572KB
MD5222edc84e2d32948f2639554b23e7b04
SHA122cedf83a69b08259db3c2f3618df067dd7c7522
SHA25655ab1b21734f31815058fa1e2841e8b62e6e4f04e635a4b51ebea3fde646e920
SHA51295dd51cf8be6461955b867b853d58eab7bf6ac363e9f99f5c8c8f13046daa373ed845db3531e9f765515e43f8955955ec4ea83f19807a2b3c04f2c1f6a0c6855