Analysis
-
max time kernel
95s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 08:56
Behavioral task
behavioral1
Sample
88F34405800FD589303DD080CB702BF0.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
88F34405800FD589303DD080CB702BF0.exe
Resource
win10v2004-20241007-en
General
-
Target
88F34405800FD589303DD080CB702BF0.exe
-
Size
2.7MB
-
MD5
88f34405800fd589303dd080cb702bf0
-
SHA1
ff0464ed91e346e4a28c66e46b521916daacb839
-
SHA256
3490a06a34fbdc0f9d3ae55ff159fe407bf962f67b56bde78a9ad0bb312a1610
-
SHA512
430178b4579e748fb0581090d1a96e3acd234b4d4575a0914f9e083b64ede5351fe929413100b05fa298a4172305ec8cb79c82a53acd849365e165195d1c4765
-
SSDEEP
49152:kJloZITX1N8fHQxECPA8Wpd9MNZesZb6EIAZwgZILA:kJloSTX1yPQxv0tMNIC6K1Kk
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1912 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4424 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 312 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3380 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4688 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3164 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3408 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4592 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3620 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3992 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3488 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 884 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1304 1764 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4844 1764 schtasks.exe 83 -
resource yara_rule behavioral2/memory/2220-1-0x0000000000360000-0x0000000000620000-memory.dmp dcrat behavioral2/files/0x0007000000023c77-30.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 88F34405800FD589303DD080CB702BF0.exe -
Executes dropped EXE 1 IoCs
pid Process 1860 smss.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files\Windows Multimedia Platform\88F34405800FD589303DD080CB702BF0.exe 88F34405800FD589303DD080CB702BF0.exe File created C:\Program Files\Windows Multimedia Platform\6ad2e03527eec9 88F34405800FD589303DD080CB702BF0.exe File created C:\Program Files\dotnet\smss.exe 88F34405800FD589303DD080CB702BF0.exe File opened for modification C:\Program Files\dotnet\smss.exe 88F34405800FD589303DD080CB702BF0.exe File created C:\Program Files\dotnet\69ddcba757bf72 88F34405800FD589303DD080CB702BF0.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\GameBarPresenceWriter\27d1bcfc3c54e0 88F34405800FD589303DD080CB702BF0.exe File created C:\Windows\GameBarPresenceWriter\System.exe 88F34405800FD589303DD080CB702BF0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3620 schtasks.exe 3992 schtasks.exe 228 schtasks.exe 3488 schtasks.exe 1304 schtasks.exe 4688 schtasks.exe 4592 schtasks.exe 3164 schtasks.exe 4548 schtasks.exe 4808 schtasks.exe 884 schtasks.exe 4844 schtasks.exe 1912 schtasks.exe 4424 schtasks.exe 1184 schtasks.exe 3220 schtasks.exe 3380 schtasks.exe 3408 schtasks.exe 2912 schtasks.exe 312 schtasks.exe 2952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 46 IoCs
pid Process 2220 88F34405800FD589303DD080CB702BF0.exe 2220 88F34405800FD589303DD080CB702BF0.exe 2220 88F34405800FD589303DD080CB702BF0.exe 2220 88F34405800FD589303DD080CB702BF0.exe 2220 88F34405800FD589303DD080CB702BF0.exe 2220 88F34405800FD589303DD080CB702BF0.exe 2220 88F34405800FD589303DD080CB702BF0.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe 1860 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2220 88F34405800FD589303DD080CB702BF0.exe Token: SeDebugPrivilege 1860 smss.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2220 wrote to memory of 1860 2220 88F34405800FD589303DD080CB702BF0.exe 105 PID 2220 wrote to memory of 1860 2220 88F34405800FD589303DD080CB702BF0.exe 105 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\88F34405800FD589303DD080CB702BF0.exe"C:\Users\Admin\AppData\Local\Temp\88F34405800FD589303DD080CB702BF0.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2220 -
C:\Users\All Users\smss.exe"C:\Users\All Users\smss.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1860
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\dotnet\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\dotnet\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\dotnet\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Windows\GameBarPresenceWriter\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\GameBarPresenceWriter\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Windows\GameBarPresenceWriter\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4592
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "88F34405800FD589303DD080CB702BF08" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Multimedia Platform\88F34405800FD589303DD080CB702BF0.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "88F34405800FD589303DD080CB702BF0" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\88F34405800FD589303DD080CB702BF0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "88F34405800FD589303DD080CB702BF08" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Multimedia Platform\88F34405800FD589303DD080CB702BF0.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Public\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Public\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Users\Public\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4844
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD588f34405800fd589303dd080cb702bf0
SHA1ff0464ed91e346e4a28c66e46b521916daacb839
SHA2563490a06a34fbdc0f9d3ae55ff159fe407bf962f67b56bde78a9ad0bb312a1610
SHA512430178b4579e748fb0581090d1a96e3acd234b4d4575a0914f9e083b64ede5351fe929413100b05fa298a4172305ec8cb79c82a53acd849365e165195d1c4765