Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 03:56
Behavioral task
behavioral1
Sample
1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe
Resource
win10v2004-20241007-en
General
-
Target
1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe
-
Size
828KB
-
MD5
46ab1dde1bac98a34cb41166f659db27
-
SHA1
f12b50ad32d9290d977322c7fb9594ac54d7b64a
-
SHA256
1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19
-
SHA512
4890f12e5fbd6f928936ccc2e2cd67414e339d4f2058b84a5cee73ad7600bc2dc5bf0368581781c047620abfa4df9e3fddcb9185f88222d574d6503f67d897b9
-
SSDEEP
12288:gF+JPdVQB7gH+F44vYVYJ21H3z2oLtubNUPX08fab:gFcVU7gG44vYVH1H/obyCb
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 24 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1740 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3652 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1136 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1644 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2016 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4604 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3980 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1456 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3268 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3176 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1756 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1116 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4044 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4712 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 852 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4688 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1704 2268 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4496 2268 schtasks.exe 83 -
resource yara_rule behavioral2/memory/2844-1-0x00000000004F0000-0x00000000005C6000-memory.dmp dcrat behavioral2/files/0x0008000000023bbb-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe -
Executes dropped EXE 1 IoCs
pid Process 5108 dllhost.exe -
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\5b884080fd4f94 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe File created C:\Program Files\dotnet\shared\Registry.exe 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe File created C:\Program Files\dotnet\shared\ee2ad38f3d4382 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe File created C:\Program Files (x86)\Windows Portable Devices\sysmon.exe 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\sysmon.exe 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe File created C:\Program Files (x86)\Windows Portable Devices\121e5b5079f7c0 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe File created C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\RemotePackages\RemoteDesktops\RuntimeBroker.exe 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe File created C:\Windows\RemotePackages\RemoteDesktops\9e8d7a4ca61bd9 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe File created C:\Windows\Downloaded Program Files\1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe File created C:\Windows\Downloaded Program Files\35b12457cbfc8a 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 24 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1760 schtasks.exe 3652 schtasks.exe 4604 schtasks.exe 1456 schtasks.exe 3176 schtasks.exe 4208 schtasks.exe 1740 schtasks.exe 3980 schtasks.exe 4712 schtasks.exe 852 schtasks.exe 1704 schtasks.exe 4496 schtasks.exe 1136 schtasks.exe 3844 schtasks.exe 1644 schtasks.exe 1756 schtasks.exe 4044 schtasks.exe 4688 schtasks.exe 4264 schtasks.exe 2016 schtasks.exe 2796 schtasks.exe 3268 schtasks.exe 1116 schtasks.exe 2120 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2844 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe 2844 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe 2844 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe 2844 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe 2844 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe 2844 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe 2844 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe 5108 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2844 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe Token: SeDebugPrivilege 5108 dllhost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2844 wrote to memory of 5108 2844 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe 108 PID 2844 wrote to memory of 5108 2844 1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe"C:\Users\Admin\AppData\Local\Temp\1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Recovery\WindowsRE\dllhost.exe"C:\Recovery\WindowsRE\dllhost.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5108
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1136
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\RemotePackages\RemoteDesktops\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteDesktops\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\RemotePackages\RemoteDesktops\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\logs\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3268
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files\dotnet\shared\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\dotnet\shared\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files\dotnet\shared\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c191" /sc MINUTE /mo 12 /tr "'C:\Windows\Downloaded Program Files\1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c191" /sc MINUTE /mo 13 /tr "'C:\Windows\Downloaded Program Files\1c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
828KB
MD546ab1dde1bac98a34cb41166f659db27
SHA1f12b50ad32d9290d977322c7fb9594ac54d7b64a
SHA2561c281aad64e57aed57f78a3a35797381309c161e89e70a6803f3ec166fb29c19
SHA5124890f12e5fbd6f928936ccc2e2cd67414e339d4f2058b84a5cee73ad7600bc2dc5bf0368581781c047620abfa4df9e3fddcb9185f88222d574d6503f67d897b9