Analysis
-
max time kernel
92s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2025 07:06
Behavioral task
behavioral1
Sample
383cad8eb4744a1be8c2b17c74b97b0a.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
383cad8eb4744a1be8c2b17c74b97b0a.exe
Resource
win10v2004-20241007-en
General
-
Target
383cad8eb4744a1be8c2b17c74b97b0a.exe
-
Size
1.2MB
-
MD5
383cad8eb4744a1be8c2b17c74b97b0a
-
SHA1
23ccdd08ba293d56ac66b682b57585a85e1742a1
-
SHA256
fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b
-
SHA512
713896072fd43a6566c895ff96f47fb13442864004e1977a79632818537fdf42401fe0659b2ffe21cdf30a097c5d1576b8856046629822cede88f5f77c0a275d
-
SSDEEP
24576:MATnwO965z/roRbcJEV2oLI2gDMwifE+O3jV5kF9BrK:XuaKEEgTBr
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3248 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4308 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3740 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4140 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1916 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3284 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4668 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3624 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3032 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3644 4032 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 4032 schtasks.exe 85 -
resource yara_rule behavioral2/memory/4324-1-0x0000000000F40000-0x000000000107E000-memory.dmp dcrat behavioral2/files/0x0008000000023bbe-16.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 383cad8eb4744a1be8c2b17c74b97b0a.exe -
Executes dropped EXE 1 IoCs
pid Process 3964 sysmon.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\Adobe\9e8d7a4ca61bd9 383cad8eb4744a1be8c2b17c74b97b0a.exe File created C:\Program Files\Microsoft Office\Office16\5940a34987c991 383cad8eb4744a1be8c2b17c74b97b0a.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe 383cad8eb4744a1be8c2b17c74b97b0a.exe File opened for modification C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe 383cad8eb4744a1be8c2b17c74b97b0a.exe File created C:\Program Files (x86)\Adobe\RuntimeBroker.exe 383cad8eb4744a1be8c2b17c74b97b0a.exe File created C:\Program Files\Microsoft Office\Office16\dllhost.exe 383cad8eb4744a1be8c2b17c74b97b0a.exe File created C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\9e8d7a4ca61bd9 383cad8eb4744a1be8c2b17c74b97b0a.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe 383cad8eb4744a1be8c2b17c74b97b0a.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\121e5b5079f7c0 383cad8eb4744a1be8c2b17c74b97b0a.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\DiagTrack\Scenarios\SearchApp.exe 383cad8eb4744a1be8c2b17c74b97b0a.exe File created C:\Windows\DiagTrack\Scenarios\38384e6a620884 383cad8eb4744a1be8c2b17c74b97b0a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings 383cad8eb4744a1be8c2b17c74b97b0a.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3248 schtasks.exe 3624 schtasks.exe 3644 schtasks.exe 3284 schtasks.exe 4668 schtasks.exe 3320 schtasks.exe 4308 schtasks.exe 2632 schtasks.exe 4392 schtasks.exe 4140 schtasks.exe 1916 schtasks.exe 3032 schtasks.exe 4800 schtasks.exe 3012 schtasks.exe 3740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 3964 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe Token: SeDebugPrivilege 3964 sysmon.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4324 wrote to memory of 2924 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 101 PID 4324 wrote to memory of 2924 4324 383cad8eb4744a1be8c2b17c74b97b0a.exe 101 PID 2924 wrote to memory of 212 2924 cmd.exe 103 PID 2924 wrote to memory of 212 2924 cmd.exe 103 PID 2924 wrote to memory of 3964 2924 cmd.exe 104 PID 2924 wrote to memory of 3964 2924 cmd.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\383cad8eb4744a1be8c2b17c74b97b0a.exe"C:\Users\Admin\AppData\Local\Temp\383cad8eb4744a1be8c2b17c74b97b0a.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ojhC1kT1oI.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2924 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:212
-
-
C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe"C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3964
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4308
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Reference Assemblies\Microsoft\Framework\v3.0\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Windows\DiagTrack\Scenarios\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Scenarios\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3284
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Windows\DiagTrack\Scenarios\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Adobe\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\Office16\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office16\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\Office16\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5383cad8eb4744a1be8c2b17c74b97b0a
SHA123ccdd08ba293d56ac66b682b57585a85e1742a1
SHA256fcf5d6647e4d2e13f8083d42fd2f354735453e847d5e5c2f4ae78c78a6b4254b
SHA512713896072fd43a6566c895ff96f47fb13442864004e1977a79632818537fdf42401fe0659b2ffe21cdf30a097c5d1576b8856046629822cede88f5f77c0a275d
-
Filesize
239B
MD5c6111c17cd88a031026889427bff32ed
SHA165b8f11314a5ceebfcf21096428966b7dbc77dac
SHA2568b3f5d1270c1deb29028754c1e21efe9f3eb74d3e2e907a4591456341894d9ca
SHA51263876931b70662329ef0eb09fec6375a225dd8a77d77ea7a43bf31e823cf3eec4f187dfd26d13fa215a3a7184e74c6e24756b49f0c50ce74ba0459c14846972e