Analysis
-
max time kernel
147s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
04-12-2024 12:54
Behavioral task
behavioral1
Sample
3E30BD01F2053EE82162F5ECA0FAEFE8.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
3E30BD01F2053EE82162F5ECA0FAEFE8.exe
Resource
win10v2004-20241007-en
General
-
Target
3E30BD01F2053EE82162F5ECA0FAEFE8.exe
-
Size
1.3MB
-
MD5
3e30bd01f2053ee82162f5eca0faefe8
-
SHA1
e5859be6a67c8d33a34707df9c13c8ddce6cc690
-
SHA256
85768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080
-
SHA512
ede7e3f18f0add3744b64955744067654a147e2f4dc33d7d4b9e82d02c7698ea3654ea4623a424729f1e6528314049e102aa2f74b223b16638276e758c5bb9e5
-
SSDEEP
24576:A3HWfVXWNnnOtB3c20/vtKMpw7fuWppvKoxdO3zFuI:g2fWnnwa2qhcN/5xM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 4116 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3492 4116 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 4116 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4324 4116 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4348 4116 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2932 4116 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 396 4116 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4912 4116 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 4116 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3E30BD01F2053EE82162F5ECA0FAEFE8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3E30BD01F2053EE82162F5ECA0FAEFE8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3E30BD01F2053EE82162F5ECA0FAEFE8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe -
resource yara_rule behavioral2/memory/3672-1-0x0000000000950000-0x0000000000A9A000-memory.dmp dcrat behavioral2/files/0x0007000000023c69-21.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 3E30BD01F2053EE82162F5ECA0FAEFE8.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation Idle.exe -
Executes dropped EXE 1 IoCs
pid Process 4692 Idle.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3E30BD01F2053EE82162F5ECA0FAEFE8.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3E30BD01F2053EE82162F5ECA0FAEFE8.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com 23 ipinfo.io 24 ipinfo.io -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Update\1.3.36.371\Idle.exe 3E30BD01F2053EE82162F5ECA0FAEFE8.exe File created C:\Program Files (x86)\Google\Update\1.3.36.371\6ccacd8608530f 3E30BD01F2053EE82162F5ECA0FAEFE8.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Branding\Basebrd\es-ES\csrss.exe 3E30BD01F2053EE82162F5ECA0FAEFE8.exe File created C:\Windows\Branding\Basebrd\es-ES\886983d96e3d3e 3E30BD01F2053EE82162F5ECA0FAEFE8.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings Idle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4324 schtasks.exe 4348 schtasks.exe 4912 schtasks.exe 2936 schtasks.exe 4604 schtasks.exe 3492 schtasks.exe 2916 schtasks.exe 2932 schtasks.exe 396 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 3672 3E30BD01F2053EE82162F5ECA0FAEFE8.exe 3672 3E30BD01F2053EE82162F5ECA0FAEFE8.exe 4692 Idle.exe 4692 Idle.exe 4692 Idle.exe 4692 Idle.exe 4692 Idle.exe 4692 Idle.exe 4692 Idle.exe 4692 Idle.exe 4692 Idle.exe 4692 Idle.exe 4692 Idle.exe 4692 Idle.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4692 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3672 3E30BD01F2053EE82162F5ECA0FAEFE8.exe Token: SeDebugPrivilege 4692 Idle.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3672 wrote to memory of 4692 3672 3E30BD01F2053EE82162F5ECA0FAEFE8.exe 93 PID 3672 wrote to memory of 4692 3672 3E30BD01F2053EE82162F5ECA0FAEFE8.exe 93 PID 4692 wrote to memory of 316 4692 Idle.exe 96 PID 4692 wrote to memory of 316 4692 Idle.exe 96 PID 4692 wrote to memory of 4744 4692 Idle.exe 97 PID 4692 wrote to memory of 4744 4692 Idle.exe 97 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3E30BD01F2053EE82162F5ECA0FAEFE8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3E30BD01F2053EE82162F5ECA0FAEFE8.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3E30BD01F2053EE82162F5ECA0FAEFE8.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3E30BD01F2053EE82162F5ECA0FAEFE8.exe"C:\Users\Admin\AppData\Local\Temp\3E30BD01F2053EE82162F5ECA0FAEFE8.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3672 -
C:\Program Files (x86)\Google\Update\1.3.36.371\Idle.exe"C:\Program Files (x86)\Google\Update\1.3.36.371\Idle.exe"2⤵
- UAC bypass
- Checks computer location settings
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4692 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a03ef14-b039-4020-a79d-e7246a035a83.vbs"3⤵PID:316
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2145f382-24d0-4ba1-bdbf-915a93786a03.vbs"3⤵PID:4744
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Windows\Branding\Basebrd\es-ES\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\Branding\Basebrd\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4348
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Windows\Branding\Basebrd\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\Update\1.3.36.371\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD53e30bd01f2053ee82162f5eca0faefe8
SHA1e5859be6a67c8d33a34707df9c13c8ddce6cc690
SHA25685768ff86e86155faadff2443ea1c9656fc479ffa5f0ae90c9b738bf31ff1080
SHA512ede7e3f18f0add3744b64955744067654a147e2f4dc33d7d4b9e82d02c7698ea3654ea4623a424729f1e6528314049e102aa2f74b223b16638276e758c5bb9e5
-
Filesize
508B
MD5189090147c6a610153235018f0a80d9a
SHA1e72d2f05e63ba07aec240fe6fbc32d425919462a
SHA256a4e0f9f9ca66e26464effc3843707fa2f2bc347152f55b800d52186e0df17301
SHA5121a1aff3a598fa97ac4f02f75c9263548dcb98c3b4db44abb4cb6ce31bf493e6ffafa9246d81ab761f2fafe7da7cf2fdf496883200def8a054092fd1ef1067da9
-
Filesize
732B
MD547b3b37cc893e0f40592aed9f4cd572f
SHA194a61a37d44fe95b7d86a867acba68cc38a8dbe6
SHA25660d7270876cb66860839f015079aec442550ac752f519ae65a2fac6c28d44f33
SHA512127476d91c3150ce870530813b85c431a93c0f2e2cb27898ab3861d9e79afbd9274a5f0746126c6cbb5ddca355c965c62175bdcc090a6f6042f728f26bd91c4f