Analysis
-
max time kernel
97s -
max time network
129s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-01-2025 02:11
Behavioral task
behavioral1
Sample
2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe
Resource
win10v2004-20241007-en
General
-
Target
2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe
-
Size
315KB
-
MD5
ec9c92645e4178fda49d0a3aecd70b39
-
SHA1
ec0c8e353318c041da25c11c4d9cc593519137d8
-
SHA256
2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772
-
SHA512
d96c7dfba3094507bd4e9d4ee23ae08c221f011131b2ba7ffa3b97edc0934e4056ebdb6623171bc9b52d77ddd9e34e265ea953cd1547b3c83703aece766c9a8f
-
SSDEEP
6144:2dsy2oo7KrfynB80ZhrabrFyA/5Txe0M/Lmld4pQdxTbkr9u:2P2N7KKS0ZXA/HF06dx8Z
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 676 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1692 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4564 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1340 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3744 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2544 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2744 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1868 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 932 3548 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 3548 schtasks.exe 82 -
resource yara_rule behavioral2/memory/4648-1-0x0000000000EE0000-0x0000000000F36000-memory.dmp dcrat behavioral2/files/0x000a000000023b69-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe -
Executes dropped EXE 1 IoCs
pid Process 3368 upfc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\ja-JP\System.exe 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe File created C:\Program Files (x86)\Windows Defender\ja-JP\27d1bcfc3c54e0 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000_Classes\Local Settings 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4564 schtasks.exe 2744 schtasks.exe 4636 schtasks.exe 1604 schtasks.exe 3228 schtasks.exe 3744 schtasks.exe 1692 schtasks.exe 2544 schtasks.exe 932 schtasks.exe 3320 schtasks.exe 676 schtasks.exe 2776 schtasks.exe 1340 schtasks.exe 1868 schtasks.exe 2044 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 4648 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe 4648 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe 4648 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe 4648 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe 4648 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe 3368 upfc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4648 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe Token: SeDebugPrivilege 3368 upfc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4648 wrote to memory of 2792 4648 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe 98 PID 4648 wrote to memory of 2792 4648 2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe 98 PID 2792 wrote to memory of 2980 2792 cmd.exe 100 PID 2792 wrote to memory of 2980 2792 cmd.exe 100 PID 2792 wrote to memory of 3368 2792 cmd.exe 101 PID 2792 wrote to memory of 3368 2792 cmd.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe"C:\Users\Admin\AppData\Local\Temp\2c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\28KMo9AaL8.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2980
-
-
C:\Recovery\WindowsRE\upfc.exe"C:\Recovery\WindowsRE\upfc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3368
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Default\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Default\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
315KB
MD5ec9c92645e4178fda49d0a3aecd70b39
SHA1ec0c8e353318c041da25c11c4d9cc593519137d8
SHA2562c1c9222242148483befec88bb981d11b1736abe489f0005bd3a3d921329b772
SHA512d96c7dfba3094507bd4e9d4ee23ae08c221f011131b2ba7ffa3b97edc0934e4056ebdb6623171bc9b52d77ddd9e34e265ea953cd1547b3c83703aece766c9a8f
-
Filesize
195B
MD5e01055f2090b00ac8b15c1ee311313f5
SHA1c9e5fa16e7b82540d534b950a5c15e1ba4ec0c48
SHA256d212a9eaa3878a05b6c5a7b245191a25667ab827de83a5f4c6d81a1a56280973
SHA512481b79e19fea6fbdb84b97b9341608ebd893fff176ab993f3e07cb9dd01221e3142bed4bd84494c2577e137b319c476e0551ec47ab545a3cfbdc60a87035e1bd