Analysis
-
max time kernel
93s -
max time network
120s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-01-2025 06:50
Static task
static1
Behavioral task
behavioral1
Sample
786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe
Resource
win7-20240903-en
General
-
Target
786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe
-
Size
2.0MB
-
MD5
d0a2079bcfdad884762f8283dcc3eb50
-
SHA1
2f7c0d9d5c8a185e2fff72ecec2ffd8ff33ca845
-
SHA256
786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216
-
SHA512
0db54130b2b33374e3ad742b3f8eed7cd762a31521b4c39c19e12b2d606deb3a8113c347c54f0a41f90d544a1f01e666d6c64a3fbbeb60a42eb27e466e9382ea
-
SSDEEP
24576:YIWvTgWtxIEUy/N3VfEj2kiGJrgnhU66dtZyXSt1Q65bNAJO4f6/NJmlEUDAS9gd:YIWTxhVG7ohU665Y0JbNm8mkjYLy
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2076 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1496 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3204 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1296 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4160 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1264 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1488 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3224 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3228 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4444 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3684 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4640 2220 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2220 schtasks.exe 83 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe -
Executes dropped EXE 1 IoCs
pid Process 2836 upfc.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Media Player\Icons\sihost.exe 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemResources\Windows.UI.BlockedShutdown\pris\csrss.exe 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe File created C:\Windows\SystemResources\Windows.UI.BlockedShutdown\pris\886983d96e3d3e 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1296 schtasks.exe 4160 schtasks.exe 1488 schtasks.exe 2712 schtasks.exe 4444 schtasks.exe 3684 schtasks.exe 2076 schtasks.exe 548 schtasks.exe 4640 schtasks.exe 1408 schtasks.exe 2132 schtasks.exe 3224 schtasks.exe 1560 schtasks.exe 1496 schtasks.exe 1128 schtasks.exe 3204 schtasks.exe 1264 schtasks.exe 3228 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe Token: SeDebugPrivilege 2836 upfc.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1732 wrote to memory of 5044 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 102 PID 1732 wrote to memory of 5044 1732 786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe 102 PID 5044 wrote to memory of 2420 5044 cmd.exe 104 PID 5044 wrote to memory of 2420 5044 cmd.exe 104 PID 5044 wrote to memory of 1876 5044 cmd.exe 105 PID 5044 wrote to memory of 1876 5044 cmd.exe 105 PID 5044 wrote to memory of 2836 5044 cmd.exe 107 PID 5044 wrote to memory of 2836 5044 cmd.exe 107 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe"C:\Users\Admin\AppData\Local\Temp\786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sBjW37MCxC.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:5044 -
C:\Windows\system32\chcp.comchcp 650013⤵PID:2420
-
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1876
-
-
C:\Recovery\WindowsRE\upfc.exe"C:\Recovery\WindowsRE\upfc.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2836
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Application Data\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\Application Data\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Application Data\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\SystemResources\Windows.UI.BlockedShutdown\pris\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\SystemResources\Windows.UI.BlockedShutdown\pris\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Windows\SystemResources\Windows.UI.BlockedShutdown\pris\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3228
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N7" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\Local\Temp\786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N7" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206B
MD5bbbcb67f982b223661a063f50facc069
SHA1fa422178715ec0afbd32cf1f5b00cd972d5d46a4
SHA2563ab2e3f9c25ed5cc6538f19c67969ca31522394db093c8794b7a2a3021e507d5
SHA512bb027ddd31458b0b4b3966365e81e9ed0912de97c710ea1089ed28e6e8c91774565346dfdb527a0cba6498ee545da4d5f8b9ae6d424d4d6f40bc54ec0ae697f8
-
Filesize
2.0MB
MD5d0a2079bcfdad884762f8283dcc3eb50
SHA12f7c0d9d5c8a185e2fff72ecec2ffd8ff33ca845
SHA256786ef385538288e14f110e576ccdbd9ca40b6305d7fb80760c99f8e1a0750216
SHA5120db54130b2b33374e3ad742b3f8eed7cd762a31521b4c39c19e12b2d606deb3a8113c347c54f0a41f90d544a1f01e666d6c64a3fbbeb60a42eb27e466e9382ea