Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
09-01-2025 21:26
Behavioral task
behavioral1
Sample
28ad3765ae12249efa6e1b0ab7911f78.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
28ad3765ae12249efa6e1b0ab7911f78.exe
Resource
win10v2004-20241007-en
General
-
Target
28ad3765ae12249efa6e1b0ab7911f78.exe
-
Size
826KB
-
MD5
28ad3765ae12249efa6e1b0ab7911f78
-
SHA1
46243e90e99fde5dcd81aba6b1c05c3c9b7a7d3d
-
SHA256
75bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7
-
SHA512
d63d54d58bb9878f650fe95b25b6c7ca10610d57eca18fdaea90726a0ae5a8defbf69a7a3190ff47074c24f5e333ee6e8a5fceffba2c1a7147335682eefd4de3
-
SSDEEP
12288:jPio/EcS0dyQWtnLZMvWIgoY0b5/5X0QYXE95:j3/EcS0dYtnLZMvXXb5/SJU5
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3636 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2204 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3896 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4172 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3312 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1436 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3196 2124 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 2124 schtasks.exe 85 -
resource yara_rule behavioral2/memory/4064-1-0x00000000005A0000-0x0000000000676000-memory.dmp dcrat behavioral2/files/0x0007000000023cca-18.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 28ad3765ae12249efa6e1b0ab7911f78.exe -
Executes dropped EXE 1 IoCs
pid Process 2908 spoolsv.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Portable Devices\spoolsv.exe 28ad3765ae12249efa6e1b0ab7911f78.exe File created C:\Program Files\Windows Portable Devices\f3b6ecef712a24 28ad3765ae12249efa6e1b0ab7911f78.exe File created C:\Program Files\Common Files\DESIGNER\services.exe 28ad3765ae12249efa6e1b0ab7911f78.exe File created C:\Program Files\Common Files\DESIGNER\c5b4cb5e9653cc 28ad3765ae12249efa6e1b0ab7911f78.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 28ad3765ae12249efa6e1b0ab7911f78.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3636 schtasks.exe 4312 schtasks.exe 2204 schtasks.exe 3312 schtasks.exe 3196 schtasks.exe 4760 schtasks.exe 3896 schtasks.exe 4172 schtasks.exe 2440 schtasks.exe 900 schtasks.exe 1436 schtasks.exe 3388 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4064 28ad3765ae12249efa6e1b0ab7911f78.exe 4064 28ad3765ae12249efa6e1b0ab7911f78.exe 4064 28ad3765ae12249efa6e1b0ab7911f78.exe 4064 28ad3765ae12249efa6e1b0ab7911f78.exe 4064 28ad3765ae12249efa6e1b0ab7911f78.exe 2908 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4064 28ad3765ae12249efa6e1b0ab7911f78.exe Token: SeDebugPrivilege 2908 spoolsv.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4064 wrote to memory of 1948 4064 28ad3765ae12249efa6e1b0ab7911f78.exe 98 PID 4064 wrote to memory of 1948 4064 28ad3765ae12249efa6e1b0ab7911f78.exe 98 PID 1948 wrote to memory of 4712 1948 cmd.exe 100 PID 1948 wrote to memory of 4712 1948 cmd.exe 100 PID 1948 wrote to memory of 2908 1948 cmd.exe 102 PID 1948 wrote to memory of 2908 1948 cmd.exe 102 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\28ad3765ae12249efa6e1b0ab7911f78.exe"C:\Users\Admin\AppData\Local\Temp\28ad3765ae12249efa6e1b0ab7911f78.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4064 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\65o2G5Ax8V.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4712
-
-
C:\Program Files\Windows Portable Devices\spoolsv.exe"C:\Program Files\Windows Portable Devices\spoolsv.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Videos\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Videos\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Videos\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4172
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files\Common Files\DESIGNER\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Common Files\DESIGNER\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\Common Files\DESIGNER\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Portable Devices\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3196
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Portable Devices\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
826KB
MD528ad3765ae12249efa6e1b0ab7911f78
SHA146243e90e99fde5dcd81aba6b1c05c3c9b7a7d3d
SHA25675bfc36e8b50cca42624747cf33c16a7003e2734efd21517d4691a126edf0db7
SHA512d63d54d58bb9878f650fe95b25b6c7ca10610d57eca18fdaea90726a0ae5a8defbf69a7a3190ff47074c24f5e333ee6e8a5fceffba2c1a7147335682eefd4de3
-
Filesize
218B
MD58a22fa359e94a97b3ef9766a365d12e0
SHA11881503c7acee130016599323178fde24c577a05
SHA2569e1925a760c69acd80583e4f660754afefda367bc7b8eaae529872b5f09a2b07
SHA5125b3d7ccab7a20547b40c8425f974ef043998e543c2b99114135b56908786cc6c507ab434a0a4279108f1f2c7c20f0d6ccd0b0e99628abe71f6b5a8bfc0ad0758