Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
08-01-2025 00:11
Behavioral task
behavioral1
Sample
861245da497c3a338b6df43fc75d90a4.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
861245da497c3a338b6df43fc75d90a4.exe
Resource
win10v2004-20241007-en
General
-
Target
861245da497c3a338b6df43fc75d90a4.exe
-
Size
2.3MB
-
MD5
861245da497c3a338b6df43fc75d90a4
-
SHA1
8acba2114d70f4482cda428b9c336c331af7340d
-
SHA256
69846f46913239164023e3ccb5da768a51dd68e8865ff90695f1ab54ff2f50dd
-
SHA512
a438151c7a4daada0905a0ba8aaf9c04e610e5196ede9c1caaaeced49d410cc99afbc65ed6aa804e3e5f414a8e605a7d2a0b73faf029ba7442af058277e5cd09
-
SSDEEP
49152:vXBdiJZutsBAIJYCRqtFaDVTNOQwwqngiklt7D12OqulqAlOdLH:niJZFOIJHRqyNOQwLdkltfIeqtdLH
Malware Config
Signatures
-
DcRat 20 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 3388 schtasks.exe 5000 schtasks.exe 2952 schtasks.exe 4968 schtasks.exe 916 schtasks.exe 2636 schtasks.exe 2720 schtasks.exe File created C:\Windows\security\logs\cc11b995f2a76d 861245da497c3a338b6df43fc75d90a4.exe 4864 schtasks.exe File created C:\Program Files\Windows Multimedia Platform\6ccacd8608530f 861245da497c3a338b6df43fc75d90a4.exe 4464 schtasks.exe 1844 schtasks.exe 3924 schtasks.exe 3824 schtasks.exe 4164 schtasks.exe 3968 schtasks.exe 3372 schtasks.exe 2832 schtasks.exe 4376 schtasks.exe 3064 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4464 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4968 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3968 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3372 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 916 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1844 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3924 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4376 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2636 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4864 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 4384 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2720 4384 schtasks.exe 83 -
resource yara_rule behavioral2/memory/4412-1-0x0000000000D20000-0x0000000000F72000-memory.dmp dcrat behavioral2/files/0x0007000000023cb0-30.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 861245da497c3a338b6df43fc75d90a4.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 861245da497c3a338b6df43fc75d90a4.exe -
Executes dropped EXE 1 IoCs
pid Process 1952 taskhostw.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Windows Multimedia Platform\Idle.exe 861245da497c3a338b6df43fc75d90a4.exe File opened for modification C:\Program Files\Windows Multimedia Platform\Idle.exe 861245da497c3a338b6df43fc75d90a4.exe File created C:\Program Files\Windows Multimedia Platform\6ccacd8608530f 861245da497c3a338b6df43fc75d90a4.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\security\logs\winlogon.exe 861245da497c3a338b6df43fc75d90a4.exe File created C:\Windows\security\logs\cc11b995f2a76d 861245da497c3a338b6df43fc75d90a4.exe File created C:\Windows\DigitalLocker\en-US\smss.exe 861245da497c3a338b6df43fc75d90a4.exe File created C:\Windows\DigitalLocker\en-US\69ddcba757bf72 861245da497c3a338b6df43fc75d90a4.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings 861245da497c3a338b6df43fc75d90a4.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3968 schtasks.exe 3372 schtasks.exe 916 schtasks.exe 4464 schtasks.exe 1844 schtasks.exe 3924 schtasks.exe 2636 schtasks.exe 4376 schtasks.exe 4864 schtasks.exe 2952 schtasks.exe 5000 schtasks.exe 4164 schtasks.exe 3388 schtasks.exe 4968 schtasks.exe 2832 schtasks.exe 3824 schtasks.exe 3064 schtasks.exe 2720 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4412 861245da497c3a338b6df43fc75d90a4.exe 2764 861245da497c3a338b6df43fc75d90a4.exe 1952 taskhostw.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4412 861245da497c3a338b6df43fc75d90a4.exe Token: SeDebugPrivilege 2764 861245da497c3a338b6df43fc75d90a4.exe Token: SeDebugPrivilege 1952 taskhostw.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4412 wrote to memory of 876 4412 861245da497c3a338b6df43fc75d90a4.exe 90 PID 4412 wrote to memory of 876 4412 861245da497c3a338b6df43fc75d90a4.exe 90 PID 876 wrote to memory of 1132 876 cmd.exe 92 PID 876 wrote to memory of 1132 876 cmd.exe 92 PID 876 wrote to memory of 2764 876 cmd.exe 95 PID 876 wrote to memory of 2764 876 cmd.exe 95 PID 2764 wrote to memory of 1952 2764 861245da497c3a338b6df43fc75d90a4.exe 108 PID 2764 wrote to memory of 1952 2764 861245da497c3a338b6df43fc75d90a4.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\861245da497c3a338b6df43fc75d90a4.exe"C:\Users\Admin\AppData\Local\Temp\861245da497c3a338b6df43fc75d90a4.exe"1⤵
- DcRat
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B24wjK8S6m.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1132
-
-
C:\Users\Admin\AppData\Local\Temp\861245da497c3a338b6df43fc75d90a4.exe"C:\Users\Admin\AppData\Local\Temp\861245da497c3a338b6df43fc75d90a4.exe"3⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2764 -
C:\Users\Default\Pictures\taskhostw.exe"C:\Users\Default\Pictures\taskhostw.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1952
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Multimedia Platform\Idle.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Multimedia Platform\Idle.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Windows\security\logs\winlogon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4464
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\security\logs\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Windows\security\logs\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Desktop\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\Desktop\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Desktop\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Pictures\taskhostw.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\Pictures\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Pictures\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\en-US\smss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\DigitalLocker\en-US\smss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2720
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
Filesize
235B
MD55dac228c8d4f8951361e11f3c9314966
SHA1bfaee8e7e51bbaa27e53f7e45d565db67b16ec59
SHA256ff08f032128fc4fcb05470c78ef0c2e931f74a57692830b7d278698ee7a0df3a
SHA5125b1eb5be9f60f064dc1385ac5fb1b90df091255d18a170885f5b30748a4b178425d6c0889658945579d9589b0a8b1def23c1b5a239f0040adec9957ef8b7fb5b
-
Filesize
2.3MB
MD5861245da497c3a338b6df43fc75d90a4
SHA18acba2114d70f4482cda428b9c336c331af7340d
SHA25669846f46913239164023e3ccb5da768a51dd68e8865ff90695f1ab54ff2f50dd
SHA512a438151c7a4daada0905a0ba8aaf9c04e610e5196ede9c1caaaeced49d410cc99afbc65ed6aa804e3e5f414a8e605a7d2a0b73faf029ba7442af058277e5cd09