Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 14:51
Behavioral task
behavioral1
Sample
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe
Resource
win10v2004-20241007-en
General
-
Target
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe
-
Size
1017KB
-
MD5
d3c5eed3ff2e208576288da3caf4feb7
-
SHA1
5405262345f60c37eec11c8731f163069137864f
-
SHA256
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd
-
SHA512
b67c12670cd42b816d2be8d6524c8b6122e8b239ff2f006c799f94daa4c9f4eafb24f91bd7208db3c94db926afcc7fbfd05f87f03201f567132984923e38e899
-
SSDEEP
12288:FWS8z4eYDr/0fAhZRFABcwTiEJad8KZyc2nS1hYLcS4nQsMPd7XSeD6vGaI1qn4M:FWSK6H0fMGcwzJsZZyLwvn2V7nDki+4M
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 1432 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3480 1432 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 1432 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 1432 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4556 1432 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 1432 schtasks.exe -
Processes:
resource yara_rule behavioral2/memory/1352-1-0x00000000008E0000-0x00000000009E6000-memory.dmp dcrat C:\PerfLogs\dllhost.exe dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe -
Executes dropped EXE 1 IoCs
Processes:
dllhost.exepid process 1124 dllhost.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\Microsoft_Windows_Desktop_Runtime_-_8.0.2_(x64)_20241007091358_003_windowsdesktop_runtime_8.0.2_win_x64.msi\\7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe\"" 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Users\\All Users\\Application Data\\StartMenuExperienceHost.exe\"" 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Program Files\\Crashpad\\reports\\upfc.exe\"" 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\SchCache\\dllhost.exe\"" 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\PerfLogs\\dllhost.exe\"" 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Documents and Settings\\SearchApp.exe\"" 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe -
Drops file in Program Files directory 2 IoCs
Processes:
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exedescription ioc process File created C:\Program Files\Crashpad\reports\upfc.exe 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe File created C:\Program Files\Crashpad\reports\ea1d8f6d871115e19e634087152e4aa43b875a69 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe -
Drops file in Windows directory 2 IoCs
Processes:
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exedescription ioc process File created C:\Windows\SchCache\5940a34987c99120d96dace90a3f93f329dcad63 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe File created C:\Windows\SchCache\dllhost.exe 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 4520 schtasks.exe 3480 schtasks.exe 4680 schtasks.exe 1876 schtasks.exe 4556 schtasks.exe 1004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exedllhost.exepid process 1352 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe 1124 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exedllhost.exedescription pid process Token: SeDebugPrivilege 1352 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe Token: SeDebugPrivilege 1124 dllhost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exedescription pid process target process PID 1352 wrote to memory of 1124 1352 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe dllhost.exe PID 1352 wrote to memory of 1124 1352 7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe"C:\Users\Admin\AppData\Local\Temp\7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SchCache\dllhost.exe"C:\Windows\SchCache\dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1124
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_8.0.2_(x64)_20241007091358_003_windowsdesktop_runtime_8.0.2_win_x64.msi\7b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\SchCache\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\PerfLogs\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Documents and Settings\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1017KB
MD5d3c5eed3ff2e208576288da3caf4feb7
SHA15405262345f60c37eec11c8731f163069137864f
SHA2567b62293bc123569809bdf209855dfdcfb1c155295e1284ebe500a737267547dd
SHA512b67c12670cd42b816d2be8d6524c8b6122e8b239ff2f006c799f94daa4c9f4eafb24f91bd7208db3c94db926afcc7fbfd05f87f03201f567132984923e38e899