Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-01-2025 01:16
Behavioral task
behavioral1
Sample
95ce095073ce57e823674de34b621cdb.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
95ce095073ce57e823674de34b621cdb.exe
Resource
win10v2004-20241007-en
General
-
Target
95ce095073ce57e823674de34b621cdb.exe
-
Size
2.3MB
-
MD5
95ce095073ce57e823674de34b621cdb
-
SHA1
129a46af1ad0ad1a15f6f3df3e1ee5e1147ae004
-
SHA256
b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72
-
SHA512
e16251a67637a09771d3962fca4fa92ac5f58483cff8cbf29c94f0eb0237f30deed49036a724cff32b0942715334865c2bb06084fefb0872551181c8e6accb28
-
SSDEEP
49152:bSrudTH6WUww8iz704mELP36hEgMMFzFOIh:GrudTHu0ivwELP38MMhFOIh
Malware Config
Signatures
-
DcRat 18 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
pid Process 3100 schtasks.exe 4236 schtasks.exe 1480 schtasks.exe 1032 schtasks.exe 4716 schtasks.exe 4100 schtasks.exe 4412 schtasks.exe 4000 schtasks.exe 1640 schtasks.exe 3052 schtasks.exe 2420 schtasks.exe 4828 schtasks.exe 2940 schtasks.exe 3204 schtasks.exe 4504 schtasks.exe 1728 schtasks.exe 4164 schtasks.exe 4808 schtasks.exe -
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4504 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4236 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4000 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3100 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1640 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3052 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4164 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4808 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4412 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1480 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4716 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2420 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4828 3668 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4100 3668 schtasks.exe 83 -
resource yara_rule behavioral2/memory/3200-1-0x0000000000900000-0x0000000000B50000-memory.dmp dcrat behavioral2/files/0x000a000000023b80-24.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 95ce095073ce57e823674de34b621cdb.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 95ce095073ce57e823674de34b621cdb.exe -
Executes dropped EXE 1 IoCs
pid Process 1540 backgroundTaskHost.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\Uninstall Information\System.exe 95ce095073ce57e823674de34b621cdb.exe File opened for modification C:\Program Files\Uninstall Information\System.exe 95ce095073ce57e823674de34b621cdb.exe File created C:\Program Files\Uninstall Information\27d1bcfc3c54e0 95ce095073ce57e823674de34b621cdb.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\appcompat\Programs\TextInputHost.exe 95ce095073ce57e823674de34b621cdb.exe File created C:\Windows\appcompat\Programs\22eafd247d37c3 95ce095073ce57e823674de34b621cdb.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 95ce095073ce57e823674de34b621cdb.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4828 schtasks.exe 4100 schtasks.exe 1728 schtasks.exe 4808 schtasks.exe 1480 schtasks.exe 4504 schtasks.exe 4236 schtasks.exe 3100 schtasks.exe 1640 schtasks.exe 3204 schtasks.exe 4164 schtasks.exe 4412 schtasks.exe 2940 schtasks.exe 4000 schtasks.exe 4716 schtasks.exe 2420 schtasks.exe 3052 schtasks.exe 1032 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
pid Process 3200 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 4448 95ce095073ce57e823674de34b621cdb.exe 1540 backgroundTaskHost.exe 1540 backgroundTaskHost.exe 1540 backgroundTaskHost.exe 1540 backgroundTaskHost.exe 1540 backgroundTaskHost.exe 1540 backgroundTaskHost.exe 1540 backgroundTaskHost.exe 1540 backgroundTaskHost.exe 1540 backgroundTaskHost.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3200 95ce095073ce57e823674de34b621cdb.exe Token: SeDebugPrivilege 4448 95ce095073ce57e823674de34b621cdb.exe Token: SeDebugPrivilege 1540 backgroundTaskHost.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3200 wrote to memory of 4448 3200 95ce095073ce57e823674de34b621cdb.exe 90 PID 3200 wrote to memory of 4448 3200 95ce095073ce57e823674de34b621cdb.exe 90 PID 4448 wrote to memory of 4644 4448 95ce095073ce57e823674de34b621cdb.exe 103 PID 4448 wrote to memory of 4644 4448 95ce095073ce57e823674de34b621cdb.exe 103 PID 4644 wrote to memory of 5104 4644 cmd.exe 105 PID 4644 wrote to memory of 5104 4644 cmd.exe 105 PID 4644 wrote to memory of 1540 4644 cmd.exe 109 PID 4644 wrote to memory of 1540 4644 cmd.exe 109 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\95ce095073ce57e823674de34b621cdb.exe"C:\Users\Admin\AppData\Local\Temp\95ce095073ce57e823674de34b621cdb.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3200 -
C:\Users\Admin\AppData\Local\Temp\95ce095073ce57e823674de34b621cdb.exe"C:\Users\Admin\AppData\Local\Temp\95ce095073ce57e823674de34b621cdb.exe"2⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4448 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\16qPR6FN0W.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:4644 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:5104
-
-
C:\Recovery\WindowsRE\backgroundTaskHost.exe"C:\Recovery\WindowsRE\backgroundTaskHost.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Uninstall Information\System.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\System.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4164
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Videos\fontdrvhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\Videos\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Videos\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Windows\appcompat\Programs\TextInputHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\appcompat\Programs\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Windows\appcompat\Programs\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4100
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5bbb951a34b516b66451218a3ec3b0ae1
SHA17393835a2476ae655916e0a9687eeaba3ee876e9
SHA256eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a
SHA51263bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f
-
Filesize
209B
MD55879cf35249c40ce74660d517670a92b
SHA1f19fe9b924acd99f33e8f4196cf86f2c00339770
SHA25608ffedb84eac7b85fe7a5934223f2caa1c9ae6a61c9f8a750b5d227dab08f8ed
SHA512266d40d87d613db38f78c34fbde3b2240c85c35adbfcb3fee3fed5690d1f355f4872eb2e840e3d803eae85a10be8dd73976eea7b164bfe7a43183275301c3510
-
Filesize
2.3MB
MD595ce095073ce57e823674de34b621cdb
SHA1129a46af1ad0ad1a15f6f3df3e1ee5e1147ae004
SHA256b90b75dcc06003408ea406424ae16179137d2a39d2092d26c25677122479ed72
SHA512e16251a67637a09771d3962fca4fa92ac5f58483cff8cbf29c94f0eb0237f30deed49036a724cff32b0942715334865c2bb06084fefb0872551181c8e6accb28