Analysis
-
max time kernel
95s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 22:43
Behavioral task
behavioral1
Sample
cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe
Resource
win10v2004-20241007-en
General
-
Target
cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe
-
Size
1.2MB
-
MD5
77760d25680549a6e33d813225f15ae0
-
SHA1
3ba98784170c929615f2a606c1865bbcca860140
-
SHA256
cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2
-
SHA512
6e758c1402852a2ee6c669208b491160eefb086c1b5bc52b698d9292ad933e8e71a66413e367b6f6c36f1df841e145b8ee5f06035deceba678a481279ebbcbac
-
SSDEEP
24576:Zrtb29jyTS6MoaS0BPXM3l9HDesNM1w3HzjM4LjvTCdPILP+4:jb29j5jf/GB6eZLG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 1840 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4728 1840 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3296 1840 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1576 1840 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4568 1840 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2196 1840 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe -
resource yara_rule behavioral2/memory/1272-1-0x0000000000BD0000-0x0000000000D04000-memory.dmp dcrat behavioral2/files/0x0007000000023cc3-17.dat dcrat behavioral2/files/0x000f000000023cac-80.dat dcrat behavioral2/memory/224-105-0x0000000000F40000-0x0000000001074000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe -
Executes dropped EXE 1 IoCs
pid Process 224 sysmon.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\SchCache\\winlogon.exe\"" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\L2Schemas\\csrss.exe\"" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\WpcRefreshTask\\fontdrvhost.exe\"" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\gptext\\sihost.exe\"" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\twain_32\\sysmon.exe\"" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\notepad\\sysmon.exe\"" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File created C:\Windows\System32\gptext\66fc9ff0ee96c2b21f0cfded48750ae9e3032bf3 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\System32\WpcRefreshTask\RCX9AFD.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\System32\WpcRefreshTask\fontdrvhost.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\System32\gptext\RCX9D7E.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\System32\gptext\sihost.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\System32\gptext\sihost.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\System32\WpcRefreshTask\5b884080fd4f94e2695da25c503f9e33b9605b83 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\System32\WpcRefreshTask\RCX9AFC.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\System32\gptext\RCX9D7F.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\System32\WpcRefreshTask\fontdrvhost.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe -
Drops file in Windows directory 20 IoCs
description ioc Process File opened for modification C:\Windows\SchCache\RCXA41D.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\SchCache\winlogon.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\notepad\sysmon.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\twain_32\RCX9F85.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\SchCache\winlogon.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\SchCache\cc11b995f2a76da408ea6a601e682e64743153ad cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\L2Schemas\RCX9879.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\L2Schemas\RCX987A.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\twain_32\sysmon.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\L2Schemas\csrss.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\L2Schemas\886983d96e3d3e31032c679b2d4ea91b6c05afef cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\notepad\121e5b5079f7c0e46d90f99b3864022518bbbda9 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\twain_32\RCX9F84.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\notepad\RCXA18A.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\notepad\RCXA1F8.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\notepad\sysmon.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\twain_32\sysmon.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File created C:\Windows\twain_32\121e5b5079f7c0e46d90f99b3864022518bbbda9 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\L2Schemas\csrss.exe cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe File opened for modification C:\Windows\SchCache\RCXA41C.tmp cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2556 schtasks.exe 4728 schtasks.exe 3296 schtasks.exe 1576 schtasks.exe 4568 schtasks.exe 2196 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 224 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Token: SeDebugPrivilege 224 sysmon.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1272 wrote to memory of 4312 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 89 PID 1272 wrote to memory of 4312 1272 cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe 89 PID 4312 wrote to memory of 4644 4312 cmd.exe 91 PID 4312 wrote to memory of 4644 4312 cmd.exe 91 PID 4312 wrote to memory of 224 4312 cmd.exe 92 PID 4312 wrote to memory of 224 4312 cmd.exe 92 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe"C:\Users\Admin\AppData\Local\Temp\cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1272 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\paWlWqEOOw.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4644
-
-
C:\Windows\notepad\sysmon.exe"C:\Windows\notepad\sysmon.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:224
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\L2Schemas\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\WpcRefreshTask\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\gptext\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\twain_32\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\notepad\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\SchCache\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2196
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
193B
MD5b69e49ff5d11fe6698068257642a49e2
SHA1b391a7c8f5065c497b9036a19c935bcba81a1d9d
SHA256910ea5273e2f3705424e0f020be449fce0ac15e1ed939520aaf076450ccf00b8
SHA512441a001f02d2f36230bea6e5fdcb1eec53844d880844ecdd18c508ed36874ecba398bd3dd7ae8e3a64dbb14aa6b24f305e9089860e40524b34130b129e5e5cc7
-
Filesize
1.2MB
MD577760d25680549a6e33d813225f15ae0
SHA13ba98784170c929615f2a606c1865bbcca860140
SHA256cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2
SHA5126e758c1402852a2ee6c669208b491160eefb086c1b5bc52b698d9292ad933e8e71a66413e367b6f6c36f1df841e145b8ee5f06035deceba678a481279ebbcbac
-
Filesize
1.2MB
MD527e94e42d7e229f5bbe4bee9ef991bd6
SHA14ff1cd1b578525ec078413c4e108e8188203306e
SHA256f19e3b3a8b90e92d417b7ff025f24e4d4c81740d0fbf302c22bd18eff7f0f9d9
SHA5125ae946bbeac6b0cdd9084dde8644918e7203398faf7e3e2eee925d9f417030600998ec2a1fd14d11bf7fe9c5c6b8962534597511d1c89b724b11c00030c2a4de