Overview
overview
10Static
static
3RecentFiler-tools.exe
windows7-x64
10RecentFiler-tools.exe
windows10-2004-x64
10RecentFiler-tools.exe
android-9-x86
RecentFiler-tools.exe
android-10-x64
RecentFiler-tools.exe
android-11-x64
RecentFiler-tools.exe
macos-10.15-amd64
RecentFiler-tools.exe
ubuntu-18.04-amd64
RecentFiler-tools.exe
debian-9-armhf
RecentFiler-tools.exe
debian-9-mips
RecentFiler-tools.exe
debian-9-mipsel
Analysis
-
max time kernel
896s -
max time network
900s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-01-2025 04:31
Static task
static1
Behavioral task
behavioral1
Sample
RecentFiler-tools.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
RecentFiler-tools.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
RecentFiler-tools.exe
Resource
android-x86-arm-20240624-en
Behavioral task
behavioral4
Sample
RecentFiler-tools.exe
Resource
android-x64-20240624-en
Behavioral task
behavioral5
Sample
RecentFiler-tools.exe
Resource
android-x64-arm64-20240624-en
Behavioral task
behavioral6
Sample
RecentFiler-tools.exe
Resource
macos-20241101-en
Behavioral task
behavioral7
Sample
RecentFiler-tools.exe
Resource
ubuntu1804-amd64-20240611-en
Behavioral task
behavioral8
Sample
RecentFiler-tools.exe
Resource
debian9-armhf-20240611-en
Behavioral task
behavioral9
Sample
RecentFiler-tools.exe
Resource
debian9-mipsbe-20240729-en
Behavioral task
behavioral10
Sample
RecentFiler-tools.exe
Resource
debian9-mipsel-20240418-en
General
-
Target
RecentFiler-tools.exe
-
Size
3.8MB
-
MD5
ee83fe3104070859f841afb7af5cbfff
-
SHA1
3847b3459fca7aec48f5711bedf807a98b845808
-
SHA256
870cd80a419c1b2b24b3cef28291bba2155ebee9a34d7e100ea822a127458069
-
SHA512
95fa3e41197443f65dd323445fb615702af73e72e9f8b5cacda5d9eebb94bb60310a87ac4d5d3ea079f536c4dfa194dc8912ab59a968f41c836a5b2a26790ea8
-
SSDEEP
98304:ymjQg7O4z4P0bk/WgCMZcX08aj5nOq4EniheBXX:XjQga40Mb8WgCOcX0Vj5nv4Eihy
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation RecentFiler-tools.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation ChainComponentBroker.exe -
Executes dropped EXE 2 IoCs
pid Process 4848 ChainComponentBroker.exe 3868 TrustedInstaller.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Crashpad\attachments\sppsvc.exe ChainComponentBroker.exe File created C:\Program Files\Crashpad\attachments\0a1fd5f707cd16 ChainComponentBroker.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\diagnostics\scheduled\Maintenance\de-DE\taskhostw.exe ChainComponentBroker.exe File created C:\Windows\PLA\TrustedInstaller.exe ChainComponentBroker.exe File created C:\Windows\PLA\04c1e7795967e4 ChainComponentBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language RecentFiler-tools.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings ChainComponentBroker.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings RecentFiler-tools.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe 4848 ChainComponentBroker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3868 TrustedInstaller.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4848 ChainComponentBroker.exe Token: SeDebugPrivilege 3868 TrustedInstaller.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 4124 wrote to memory of 4432 4124 RecentFiler-tools.exe 83 PID 4124 wrote to memory of 4432 4124 RecentFiler-tools.exe 83 PID 4124 wrote to memory of 4432 4124 RecentFiler-tools.exe 83 PID 4432 wrote to memory of 1592 4432 WScript.exe 97 PID 4432 wrote to memory of 1592 4432 WScript.exe 97 PID 4432 wrote to memory of 1592 4432 WScript.exe 97 PID 1592 wrote to memory of 4848 1592 cmd.exe 99 PID 1592 wrote to memory of 4848 1592 cmd.exe 99 PID 4848 wrote to memory of 1512 4848 ChainComponentBroker.exe 100 PID 4848 wrote to memory of 1512 4848 ChainComponentBroker.exe 100 PID 1512 wrote to memory of 836 1512 cmd.exe 102 PID 1512 wrote to memory of 836 1512 cmd.exe 102 PID 1512 wrote to memory of 1036 1512 cmd.exe 103 PID 1512 wrote to memory of 1036 1512 cmd.exe 103 PID 1512 wrote to memory of 3868 1512 cmd.exe 105 PID 1512 wrote to memory of 3868 1512 cmd.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\RecentFiler-tools.exeC:\Users\Admin\AppData\Local\Temp\RecentFiler-tools.exe cmd /c %SIGILL% "SIGTERM|DELETE|SIGKILL"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4124 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\PortServerhostSvc\xl2BY7hUATvIvm8WXmzFfuGvvzOXUuoRYHPMiHR7I0i9cVaBUQZJ.vbe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4432 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\PortServerhostSvc\SuMLTgi2uZW9T5eaPr1TCicpxOY3.bat" "3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1592 -
C:\PortServerhostSvc\ChainComponentBroker.exe"C:\PortServerhostSvc/ChainComponentBroker.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WjSZo78gzm.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:1512 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:836
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:26⤵PID:1036
-
-
C:\Windows\PLA\TrustedInstaller.exe"C:\Windows\PLA\TrustedInstaller.exe"6⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3868
-
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD52efa4ad7593974a4e0717d61e179dd0c
SHA1d259b483ace58d50c92006fb75029a0ec75bc494
SHA256b3ea7e9e2daf6379d02c8216b732f893da712de9019ae5bd6569477a773574e9
SHA512d378b579be3bf7c4a34ce5c98e134a4b0385f1cca1b6ecc35e727cc3442a8555c648b3924d20c944350b291945a372694305d61caac02a5d805c0e466cb800a2
-
Filesize
99B
MD56d2acf4f20a4b8eb620a8af617a30b1a
SHA148bf25a53cc71b1cb20a9d6a98cfcb374b61745c
SHA2560f3a9ca5ca00eba7a075c92d5ed4e9ee9c2c4ef9b2be772b576d58292defca41
SHA5126a3d8c6af2d2e3bd46b2d29dc33a991aa94872a894881c4c51ca4e02b96295e93cba6afab1457eb0882a070590adc4762a616b5fda6563f125e593fbda9e1fbc
-
Filesize
224B
MD5693e257a3b1da7e465e8b3f269d87573
SHA1fceec85970a091aaac391749cfa0eb680e9927ed
SHA25690b252e638ecfeac0c398110377415345ee7df3ec09854edd218eefdb5a18db3
SHA512d9c284106fe51577b5d841f1f852b44e188301965b31831d90b90f31d149b8d9889b7f54506c1fd502245df82d89e82d0067d4d5f9d1c59003623aa2d4215313
-
Filesize
211B
MD52e8107395f3114bbf942c5dd8f4ec697
SHA1990250d1fc96bc0feab3296907f45f73c702a29d
SHA256acfb4148d29655cfcb9bd04535476d3a82a4b179cd868d60dccd2164919b6c25
SHA51263dc204e7ec281747488189cb2f7a9d5ffa443176a662c9054ad7f6dbd909329befe218b5d4a90fc17d84b2703d63add36d388b05b3e2a8295fca4497e88b929