Analysis
-
max time kernel
95s -
max time network
144s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
26-01-2025 03:43
Behavioral task
behavioral1
Sample
8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe
Resource
win10v2004-20241007-en
General
-
Target
8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe
-
Size
828KB
-
MD5
18b132b3bb8258358bbef60b2807923c
-
SHA1
1a6dea54b8dbaafc894c426425f3f207fa7df156
-
SHA256
8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243
-
SHA512
fc909490a131af1d724253bacbb44d516460190725e5f2d742ce0c53568cb3499ef5fb541b6ecc99ebe5a3a04f6636d4423305579fee17e2f108e884e6335964
-
SSDEEP
12288:3PrWRdiFHcEtCJpDod8Guj/ban6rBPgNrCDbAz8zckbh:3PrfF8EteW8GujM6YIz3V
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4628 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4884 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4192 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2260 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4336 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4720 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4248 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2284 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 672 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1728 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4492 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3148 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2980 4984 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3868 4984 schtasks.exe 82 -
resource yara_rule behavioral2/memory/3288-1-0x0000000000020000-0x00000000000F6000-memory.dmp dcrat behavioral2/files/0x0007000000023cbe-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe -
Executes dropped EXE 1 IoCs
pid Process 1460 csrss.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Internet Explorer\explorer.exe 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe File opened for modification C:\Program Files (x86)\Internet Explorer\explorer.exe 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe File created C:\Program Files (x86)\Internet Explorer\7a0fd90576e088 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe File created C:\Program Files\Google\spoolsv.exe 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe File created C:\Program Files\Google\f3b6ecef712a24 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe File created C:\Program Files\Windows Media Player\csrss.exe 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe File created C:\Program Files\Windows Media Player\886983d96e3d3e 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 672 schtasks.exe 2980 schtasks.exe 4628 schtasks.exe 4336 schtasks.exe 4720 schtasks.exe 4192 schtasks.exe 4764 schtasks.exe 3868 schtasks.exe 4492 schtasks.exe 1980 schtasks.exe 3148 schtasks.exe 2244 schtasks.exe 2644 schtasks.exe 4248 schtasks.exe 1728 schtasks.exe 4884 schtasks.exe 2260 schtasks.exe 2284 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 3288 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 3288 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 3288 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 3288 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 3288 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 3288 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 3288 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 1460 csrss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3288 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe Token: SeDebugPrivilege 1460 csrss.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 3288 wrote to memory of 1460 3288 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 101 PID 3288 wrote to memory of 1460 3288 8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe 101 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe"C:\Users\Admin\AppData\Local\Temp\8fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3288 -
C:\Program Files\Windows Media Player\csrss.exe"C:\Program Files\Windows Media Player\csrss.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1460
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Internet Explorer\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\spoolsv.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Google\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Program Files\Google\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Media Player\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
828KB
MD518b132b3bb8258358bbef60b2807923c
SHA11a6dea54b8dbaafc894c426425f3f207fa7df156
SHA2568fe2dc79406633301e735531a3ba11b1136838ccfb21ab149b06115f36ee3243
SHA512fc909490a131af1d724253bacbb44d516460190725e5f2d742ce0c53568cb3499ef5fb541b6ecc99ebe5a3a04f6636d4423305579fee17e2f108e884e6335964