Analysis
-
max time kernel
92s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 13:11
Behavioral task
behavioral1
Sample
18b132b3bb8258358bbef60b2807923c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
18b132b3bb8258358bbef60b2807923c.exe
Resource
win10v2004-20241007-en
General
-
Target
18b132b3bb8258358bbef60b2807923c.exe
-
Size
828KB
-
MD5
18b132b3bb8258358bbef60b2807923c
-
SHA1
1a6dea54b8dbaafc894c426425f3f207fa7df156
-
SHA256
8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243
-
SHA512
fc909490a131af1d724253bacbb44d516460190725e5f2d742ce0c53568cb3499ef5fb541b6ecc99ebe5a3a04f6636d4423305579fee17e2f108e884e6335964
-
SSDEEP
12288:3PrWRdiFHcEtCJpDod8Guj/ban6rBPgNrCDbAz8zckbh:3PrfF8EteW8GujM6YIz3V
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 27 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1408 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2972 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2396 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 624 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1332 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3044 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1484 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1400 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4860 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 32 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4520 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4516 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4812 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2156 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2276 2156 schtasks.exe 83 -
resource yara_rule behavioral2/memory/4412-1-0x0000000000A30000-0x0000000000B06000-memory.dmp dcrat behavioral2/files/0x0007000000023cb0-12.dat dcrat -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 18b132b3bb8258358bbef60b2807923c.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation 18b132b3bb8258358bbef60b2807923c.exe -
Executes dropped EXE 1 IoCs
pid Process 3724 winlogon.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft.NET\RedistList\cc11b995f2a76d 18b132b3bb8258358bbef60b2807923c.exe File created C:\Program Files\Microsoft Office\PackageManifests\smss.exe 18b132b3bb8258358bbef60b2807923c.exe File created C:\Program Files\Microsoft Office\PackageManifests\69ddcba757bf72 18b132b3bb8258358bbef60b2807923c.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe 18b132b3bb8258358bbef60b2807923c.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Offline Web Pages\sysmon.exe 18b132b3bb8258358bbef60b2807923c.exe File created C:\Windows\Offline Web Pages\121e5b5079f7c0 18b132b3bb8258358bbef60b2807923c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000_Classes\Local Settings 18b132b3bb8258358bbef60b2807923c.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 27 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1560 schtasks.exe 2224 schtasks.exe 1880 schtasks.exe 3248 schtasks.exe 1332 schtasks.exe 3044 schtasks.exe 32 schtasks.exe 4812 schtasks.exe 1400 schtasks.exe 2972 schtasks.exe 1204 schtasks.exe 2276 schtasks.exe 1408 schtasks.exe 4548 schtasks.exe 448 schtasks.exe 4508 schtasks.exe 624 schtasks.exe 1872 schtasks.exe 1484 schtasks.exe 1448 schtasks.exe 2936 schtasks.exe 4112 schtasks.exe 4860 schtasks.exe 4520 schtasks.exe 4516 schtasks.exe 2396 schtasks.exe 3064 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 4412 18b132b3bb8258358bbef60b2807923c.exe 1360 18b132b3bb8258358bbef60b2807923c.exe 1360 18b132b3bb8258358bbef60b2807923c.exe 1360 18b132b3bb8258358bbef60b2807923c.exe 1360 18b132b3bb8258358bbef60b2807923c.exe 1360 18b132b3bb8258358bbef60b2807923c.exe 3724 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4412 18b132b3bb8258358bbef60b2807923c.exe Token: SeDebugPrivilege 1360 18b132b3bb8258358bbef60b2807923c.exe Token: SeDebugPrivilege 3724 winlogon.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4412 wrote to memory of 1360 4412 18b132b3bb8258358bbef60b2807923c.exe 93 PID 4412 wrote to memory of 1360 4412 18b132b3bb8258358bbef60b2807923c.exe 93 PID 1360 wrote to memory of 4932 1360 18b132b3bb8258358bbef60b2807923c.exe 112 PID 1360 wrote to memory of 4932 1360 18b132b3bb8258358bbef60b2807923c.exe 112 PID 4932 wrote to memory of 2312 4932 cmd.exe 114 PID 4932 wrote to memory of 2312 4932 cmd.exe 114 PID 4932 wrote to memory of 3724 4932 cmd.exe 115 PID 4932 wrote to memory of 3724 4932 cmd.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\18b132b3bb8258358bbef60b2807923c.exe"C:\Users\Admin\AppData\Local\Temp\18b132b3bb8258358bbef60b2807923c.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4412 -
C:\Users\Admin\AppData\Local\Temp\18b132b3bb8258358bbef60b2807923c.exe"C:\Users\Admin\AppData\Local\Temp\18b132b3bb8258358bbef60b2807923c.exe"2⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Yw9TnRPWzu.bat"3⤵
- Suspicious use of WriteProcessMemory
PID:4932 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:24⤵PID:2312
-
-
C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe"C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3724
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1332
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Videos\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Public\Videos\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Videos\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\PackageManifests\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\PackageManifests\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1400
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Windows\Offline Web Pages\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Windows\Offline Web Pages\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:32
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Templates\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default\Templates\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Templates\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2276
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
973B
MD55b4b31925e7e9e58333c13e2dbef6088
SHA106ae4b75c7145f24bad54722fb3e1cea0b099bbc
SHA256477face207b303bd4d3f3f1e9285a3187a19d539cc6eddbc9c109080abb1698e
SHA5127552c21fff8d81f845823ebaeb8753571d0365a415ad1891f4a974163bfb180bf0c6cfb1709e933bd94b0de3a58a83d5f409e3a4b7f3458fa3a3e2446d2d3ab3
-
Filesize
828KB
MD518b132b3bb8258358bbef60b2807923c
SHA11a6dea54b8dbaafc894c426425f3f207fa7df156
SHA2568fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243
SHA512fc909490a131af1d724253bacbb44d516460190725e5f2d742ce0c53568cb3499ef5fb541b6ecc99ebe5a3a04f6636d4423305579fee17e2f108e884e6335964
-
Filesize
1KB
MD57f3c0ae41f0d9ae10a8985a2c327b8fb
SHA1d58622bf6b5071beacf3b35bb505bde2000983e3
SHA256519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900
SHA5128a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125
-
Filesize
225B
MD57325f8b096866578e1607a2ae2f32bf0
SHA1ff3a39c5156c3d35bc09b9bb3f515dc256f0689f
SHA25657e45c0912040b76478206272edc9b65d5ef83204a363d7277d93ac2f6c41605
SHA5127f33851a9f777514b7325f7b1d1da50a5a7283a7887bded1accec3ac8a4086c880b49df4306acb8ebe9fd9af81d5337da178e90174b69f01814504d7f135d234