Analysis
-
max time kernel
94s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-11-2024 03:01
Static task
static1
Behavioral task
behavioral1
Sample
1C40D9E61FBBD5D9054638B98B10E1CF.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1C40D9E61FBBD5D9054638B98B10E1CF.exe
Resource
win10v2004-20241007-en
General
-
Target
1C40D9E61FBBD5D9054638B98B10E1CF.exe
-
Size
1.1MB
-
MD5
1c40d9e61fbbd5d9054638b98b10e1cf
-
SHA1
145119e649cabc6c60200643b3cc347fc4b164cc
-
SHA256
854b586f8d0cad52a042ccee32691dc9c30e6a32bd3805024934f43e169325af
-
SHA512
970eade0dce9dfaf5acdaf88721e55071fc48c4570c9a9b78c875d81fba54b047aed93412e331466a461662e065020f189b1dc1ec324b9394dd531ab2e3b3cf1
-
SSDEEP
24576:TE9h8YY4mB7WnMSTdTvX+5pdKj30HZQHEGP:TeGYDmBcBpvEpdKj3W/i
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3252 216 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 664 216 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5108 216 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2364 216 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3412 216 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 952 216 schtasks.exe 91 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 216 schtasks.exe 91 -
Processes:
resource yara_rule behavioral2/files/0x0008000000023c84-15.dat dcrat behavioral2/memory/2356-30-0x0000000000130000-0x00000000001C6000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
1C40D9E61FBBD5D9054638B98B10E1CF.exesavesbrokerDriverSavesbroker.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 1C40D9E61FBBD5D9054638B98B10E1CF.exe Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation savesbrokerDriverSavesbroker.exe -
Executes dropped EXE 3 IoCs
Processes:
savesbrokerDriverSavesbroker.exeFPS Booster 2.0.7.exedwm.exepid Process 2356 savesbrokerDriverSavesbroker.exe 1312 FPS Booster 2.0.7.exe 4964 dwm.exe -
Loads dropped DLL 2 IoCs
Processes:
FPS Booster 2.0.7.exepid Process 1312 FPS Booster 2.0.7.exe 1312 FPS Booster 2.0.7.exe -
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
savesbrokerDriverSavesbroker.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\eapputil\\dllhost.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\ChatApis\\sihost.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInput\\TextInputHost.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Windows Portable Devices\\Idle.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\PackageStateChangeHandler\\RuntimeBroker.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\ProgramData\\Start Menu\\dwm.exe\"" savesbrokerDriverSavesbroker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\PerfLogs\\sysmon.exe\"" savesbrokerDriverSavesbroker.exe -
Drops file in System32 directory 7 IoCs
Processes:
savesbrokerDriverSavesbroker.exedescription ioc Process File created C:\Windows\System32\ChatApis\66fc9ff0ee96c2b21f0cfded48750ae9e3032bf3 savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\PackageStateChangeHandler\RuntimeBroker.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\PackageStateChangeHandler\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\eapputil\dllhost.exe savesbrokerDriverSavesbroker.exe File opened for modification C:\Windows\System32\eapputil\dllhost.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\eapputil\5940a34987c99120d96dace90a3f93f329dcad63 savesbrokerDriverSavesbroker.exe File created C:\Windows\System32\ChatApis\sihost.exe savesbrokerDriverSavesbroker.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
1C40D9E61FBBD5D9054638B98B10E1CF.exedescription pid Process procid_target PID 1608 set thread context of 1376 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe 85 -
Drops file in Program Files directory 2 IoCs
Processes:
savesbrokerDriverSavesbroker.exedescription ioc Process File created C:\Program Files (x86)\Windows Portable Devices\Idle.exe savesbrokerDriverSavesbroker.exe File created C:\Program Files (x86)\Windows Portable Devices\6ccacd8608530fba3a93e87ae2225c7032aa18c1 savesbrokerDriverSavesbroker.exe -
Drops file in Windows directory 2 IoCs
Processes:
savesbrokerDriverSavesbroker.exedescription ioc Process File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInput\TextInputHost.exe savesbrokerDriverSavesbroker.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInput\22eafd247d37c30fed3795ee41d259ec72bb351c savesbrokerDriverSavesbroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 3160 1608 WerFault.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
1C40D9E61FBBD5D9054638B98B10E1CF.exe1C40D9E61FBBD5D9054638B98B10E1CF.exeFPS Booster 2.0.7.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1C40D9E61FBBD5D9054638B98B10E1CF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1C40D9E61FBBD5D9054638B98B10E1CF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FPS Booster 2.0.7.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 544 schtasks.exe 3252 schtasks.exe 664 schtasks.exe 5108 schtasks.exe 2364 schtasks.exe 3412 schtasks.exe 952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
savesbrokerDriverSavesbroker.exedwm.exepid Process 2356 savesbrokerDriverSavesbroker.exe 2356 savesbrokerDriverSavesbroker.exe 2356 savesbrokerDriverSavesbroker.exe 4964 dwm.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
1C40D9E61FBBD5D9054638B98B10E1CF.exesavesbrokerDriverSavesbroker.exedwm.exedescription pid Process Token: SeDebugPrivilege 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe Token: SeDebugPrivilege 2356 savesbrokerDriverSavesbroker.exe Token: SeDebugPrivilege 4964 dwm.exe -
Suspicious use of WriteProcessMemory 16 IoCs
Processes:
1C40D9E61FBBD5D9054638B98B10E1CF.exe1C40D9E61FBBD5D9054638B98B10E1CF.exesavesbrokerDriverSavesbroker.exedescription pid Process procid_target PID 1608 wrote to memory of 1376 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe 85 PID 1608 wrote to memory of 1376 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe 85 PID 1608 wrote to memory of 1376 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe 85 PID 1608 wrote to memory of 1376 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe 85 PID 1608 wrote to memory of 1376 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe 85 PID 1608 wrote to memory of 1376 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe 85 PID 1608 wrote to memory of 1376 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe 85 PID 1608 wrote to memory of 1376 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe 85 PID 1608 wrote to memory of 1376 1608 1C40D9E61FBBD5D9054638B98B10E1CF.exe 85 PID 1376 wrote to memory of 2356 1376 1C40D9E61FBBD5D9054638B98B10E1CF.exe 86 PID 1376 wrote to memory of 2356 1376 1C40D9E61FBBD5D9054638B98B10E1CF.exe 86 PID 1376 wrote to memory of 1312 1376 1C40D9E61FBBD5D9054638B98B10E1CF.exe 87 PID 1376 wrote to memory of 1312 1376 1C40D9E61FBBD5D9054638B98B10E1CF.exe 87 PID 1376 wrote to memory of 1312 1376 1C40D9E61FBBD5D9054638B98B10E1CF.exe 87 PID 2356 wrote to memory of 4964 2356 savesbrokerDriverSavesbroker.exe 99 PID 2356 wrote to memory of 4964 2356 savesbrokerDriverSavesbroker.exe 99 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1C40D9E61FBBD5D9054638B98B10E1CF.exe"C:\Users\Admin\AppData\Local\Temp\1C40D9E61FBBD5D9054638B98B10E1CF.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1608 -
C:\Users\Admin\AppData\Local\Temp\1C40D9E61FBBD5D9054638B98B10E1CF.exe"C:\Users\Admin\AppData\Local\Temp\1C40D9E61FBBD5D9054638B98B10E1CF.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Users\Admin\AppData\Local\Temp\savesbrokerDriverSavesbroker.exe"C:\Users\Admin\AppData\Local\Temp\savesbrokerDriverSavesbroker.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\ProgramData\Start Menu\dwm.exe"C:\ProgramData\Start Menu\dwm.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
-
C:\Users\Admin\AppData\Local\Temp\FPS Booster 2.0.7.exe"C:\Users\Admin\AppData\Local\Temp\FPS Booster 2.0.7.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1312
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1608 -s 9522⤵
- Program crash
PID:3160
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1608 -ip 16081⤵PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\eapputil\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\ChatApis\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInput\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\PackageStateChangeHandler\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\ProgramData\Start Menu\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\PerfLogs\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
429KB
MD574be806e27a351565f2ec136dcb5232c
SHA10ec9fc48c5c290014958c05940bc340eed942e15
SHA25633b5e6ff81c482b3b62f8ed847fd25e39724dc6eb6c2a3881b1004dc75c170b6
SHA5120ece93924e569718eb7dca19474f2cde1199bac8ead206a01a65dcf33e7718fcc7c668d6d891dd164f011ae9fb53272003bbc5db54ebe6de62c3b01d4986dd4d
-
Filesize
11KB
MD5bf712f32249029466fa86756f5546950
SHA175ac4dc4808ac148ddd78f6b89a51afbd4091c2e
SHA2567851cb12fa4131f1fee5de390d650ef65cac561279f1cfe70ad16cc9780210af
SHA51213f69959b28416e0b8811c962a49309dca3f048a165457051a28a3eb51377dcaf99a15e86d7eee8f867a9e25ecf8c44da370ac8f530eeae7b5252eaba64b96f4
-
Filesize
9KB
MD54ccc4a742d4423f2f0ed744fd9c81f63
SHA1704f00a1acc327fd879cf75fc90d0b8f927c36bc
SHA256416133dd86c0dff6b0fcaf1f46dfe97fdc85b37f90effb2d369164a8f7e13ae6
SHA512790c5eb1f8b297e45054c855b66dfc18e9f3f1b1870559014dbefa3b9d5b6d33a993a9e089202e70f51a55d859b74e8605c6f633386fd9189b6f78941bf1bfdb
-
Filesize
572KB
MD5222edc84e2d32948f2639554b23e7b04
SHA122cedf83a69b08259db3c2f3618df067dd7c7522
SHA25655ab1b21734f31815058fa1e2841e8b62e6e4f04e635a4b51ebea3fde646e920
SHA51295dd51cf8be6461955b867b853d58eab7bf6ac363e9f99f5c8c8f13046daa373ed845db3531e9f765515e43f8955955ec4ea83f19807a2b3c04f2c1f6a0c6855