Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 04:55
Behavioral task
behavioral1
Sample
c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe
Resource
win10v2004-20241007-en
General
-
Target
c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe
-
Size
737KB
-
MD5
05f1f2214c8b7b660817c4849fdf5537
-
SHA1
6af7aeb3078376bff17f06cd4c53993b31a48475
-
SHA256
c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5
-
SHA512
58f46b2840f2165d4b51cbb1d39146929587c7d95de9711e0dec11a9c44b446429a7a49bd0c68473e97cb0880f9fb80b0466c75ffccfa848b655af91689eec23
-
SSDEEP
12288:y+Tn9t4LxmlM9Itv2/JJMA+UpW3Ari4VVyZC0+1cqwNZ6:y+TnQmxv2BJMA+U3iE0nqY6
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 3096 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2764 3096 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 320 3096 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 3096 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 3096 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 3096 schtasks.exe 82 -
DCRat payload 2 IoCs
resource yara_rule behavioral2/memory/4180-1-0x0000000000D20000-0x0000000000DDE000-memory.dmp family_dcrat_v2 behavioral2/files/0x0007000000023cb1-24.dat family_dcrat_v2 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe -
Executes dropped EXE 1 IoCs
pid Process 4316 unsecapp.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2764 schtasks.exe 320 schtasks.exe 1744 schtasks.exe 2416 schtasks.exe 1312 schtasks.exe 3176 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe 4316 unsecapp.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4316 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe Token: SeDebugPrivilege 4316 unsecapp.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4180 wrote to memory of 2812 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 89 PID 4180 wrote to memory of 2812 4180 c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe 89 PID 2812 wrote to memory of 1556 2812 cmd.exe 91 PID 2812 wrote to memory of 1556 2812 cmd.exe 91 PID 2812 wrote to memory of 1972 2812 cmd.exe 92 PID 2812 wrote to memory of 1972 2812 cmd.exe 92 PID 2812 wrote to memory of 4316 2812 cmd.exe 93 PID 2812 wrote to memory of 4316 2812 cmd.exe 93 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe"C:\Users\Admin\AppData\Local\Temp\c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe"1⤵
- Checks computer location settings
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4180 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5kKw0rfdaz.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2812 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:1556
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1972
-
-
C:\Users\Admin\AppData\Local\MsWebView2\unsecapp.exe"C:\Users\Admin\AppData\Local\MsWebView2\unsecapp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4316
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\MsWebView2\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\MsWebView2\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\AppData\Local\MsWebView2\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5c" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\Local\Temp\c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5c" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\Temp\c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
737KB
MD505f1f2214c8b7b660817c4849fdf5537
SHA16af7aeb3078376bff17f06cd4c53993b31a48475
SHA256c4abef44de234ff0d02add4b4a79084c2e1362944059a7207e621432e395b9a5
SHA51258f46b2840f2165d4b51cbb1d39146929587c7d95de9711e0dec11a9c44b446429a7a49bd0c68473e97cb0880f9fb80b0466c75ffccfa848b655af91689eec23
-
Filesize
228B
MD5ecd96550c4148bd51b4a557fdb311b65
SHA1489f9d4bfc78ed0265299f9f7b08df3bd4415871
SHA2569122fdcd0f573636b83ac83cde8e4d3446d627be3448cb9e001e47961f81f58a
SHA512262faf9ede0462b000fce5b7e765a963c4898e18474c06a6d231918eaa202c4f3ee03295a2062c3de118155ea7f0e311c927370b53cd99dc0c75fe61eed1e650