Analysis
-
max time kernel
93s -
max time network
124s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2025 10:06
Behavioral task
behavioral1
Sample
fed24fca9235528a9e0a686ff60b723d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fed24fca9235528a9e0a686ff60b723d.exe
Resource
win10v2004-20250129-en
General
-
Target
fed24fca9235528a9e0a686ff60b723d.exe
-
Size
1.2MB
-
MD5
fed24fca9235528a9e0a686ff60b723d
-
SHA1
e497808ca573e7dfd2e4d99d2c085ab9724707e0
-
SHA256
52fd5f4ce18c0d8ee4fce41364371d39bf024d3be241cc4f765a6c73cff1d288
-
SHA512
2c1699f394a6c8708cd13f53e7df631b7548d72bb46b035963044c1f6c73b84ebba1e1adc02fe5f22d2aae31470bc9e61cce623cbdee3682c54b387befb7b999
-
SSDEEP
12288:90b329aw7HMGuBrwRCRa+XplQBuK7hEefjf05gRyC7Z3M6xqPhbqOEJv005vnhJb:98yaw7HMHXRa+y7htfxRr2EgKt0O8C3
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4132 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4900 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3324 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 460 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 244 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3824 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2700 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 528 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1604 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4684 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 716 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3928 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2296 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4260 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 388 3292 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 3292 schtasks.exe 85 -
resource yara_rule behavioral2/memory/2896-1-0x0000000000010000-0x000000000014C000-memory.dmp dcrat behavioral2/files/0x0007000000023c95-17.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation fed24fca9235528a9e0a686ff60b723d.exe -
Executes dropped EXE 1 IoCs
pid Process 2624 fed24fca9235528a9e0a686ff60b723d.exe -
Drops file in Program Files directory 6 IoCs
description ioc Process File created C:\Program Files\Microsoft Office\Office16\9e8d7a4ca61bd9 fed24fca9235528a9e0a686ff60b723d.exe File created C:\Program Files\WindowsApps\Microsoft.GetHelp_10.1706.13331.0_neutral_split.scale-125_8wekyb3d8bbwe\microsoft.system.package.metadata\backgroundTaskHost.exe fed24fca9235528a9e0a686ff60b723d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backgroundTaskHost.exe fed24fca9235528a9e0a686ff60b723d.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backgroundTaskHost.exe fed24fca9235528a9e0a686ff60b723d.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\eddb19405b7ce1 fed24fca9235528a9e0a686ff60b723d.exe File created C:\Program Files\Microsoft Office\Office16\RuntimeBroker.exe fed24fca9235528a9e0a686ff60b723d.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Setup\State\66fc9ff0ee96c2 fed24fca9235528a9e0a686ff60b723d.exe File created C:\Windows\Offline Web Pages\RuntimeBroker.exe fed24fca9235528a9e0a686ff60b723d.exe File created C:\Windows\Offline Web Pages\9e8d7a4ca61bd9 fed24fca9235528a9e0a686ff60b723d.exe File created C:\Windows\Setup\State\sihost.exe fed24fca9235528a9e0a686ff60b723d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4900 schtasks.exe 244 schtasks.exe 528 schtasks.exe 1412 schtasks.exe 4260 schtasks.exe 4132 schtasks.exe 3324 schtasks.exe 4872 schtasks.exe 3824 schtasks.exe 4684 schtasks.exe 460 schtasks.exe 2700 schtasks.exe 2296 schtasks.exe 3512 schtasks.exe 3928 schtasks.exe 388 schtasks.exe 4108 schtasks.exe 2772 schtasks.exe 1604 schtasks.exe 716 schtasks.exe 2504 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2896 fed24fca9235528a9e0a686ff60b723d.exe 2896 fed24fca9235528a9e0a686ff60b723d.exe 2896 fed24fca9235528a9e0a686ff60b723d.exe 2896 fed24fca9235528a9e0a686ff60b723d.exe 2896 fed24fca9235528a9e0a686ff60b723d.exe 2896 fed24fca9235528a9e0a686ff60b723d.exe 2896 fed24fca9235528a9e0a686ff60b723d.exe 2896 fed24fca9235528a9e0a686ff60b723d.exe 2896 fed24fca9235528a9e0a686ff60b723d.exe 2896 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe 2624 fed24fca9235528a9e0a686ff60b723d.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2896 fed24fca9235528a9e0a686ff60b723d.exe Token: SeDebugPrivilege 2624 fed24fca9235528a9e0a686ff60b723d.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2624 2896 fed24fca9235528a9e0a686ff60b723d.exe 108 PID 2896 wrote to memory of 2624 2896 fed24fca9235528a9e0a686ff60b723d.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fed24fca9235528a9e0a686ff60b723d.exe"C:\Users\Admin\AppData\Local\Temp\fed24fca9235528a9e0a686ff60b723d.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Recovery\WindowsRE\fed24fca9235528a9e0a686ff60b723d.exe"C:\Recovery\WindowsRE\fed24fca9235528a9e0a686ff60b723d.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2624
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 9 /tr "'C:\Windows\Setup\State\sihost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\Setup\State\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Windows\Setup\State\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:528
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fed24fca9235528a9e0a686ff60b723df" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\fed24fca9235528a9e0a686ff60b723d.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fed24fca9235528a9e0a686ff60b723d" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fed24fca9235528a9e0a686ff60b723d.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fed24fca9235528a9e0a686ff60b723df" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fed24fca9235528a9e0a686ff60b723d.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\Office16\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office16\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Microsoft Office\Office16\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2296
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Windows\Offline Web Pages\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4260
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Offline Web Pages\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Windows\Offline Web Pages\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD5fed24fca9235528a9e0a686ff60b723d
SHA1e497808ca573e7dfd2e4d99d2c085ab9724707e0
SHA25652fd5f4ce18c0d8ee4fce41364371d39bf024d3be241cc4f765a6c73cff1d288
SHA5122c1699f394a6c8708cd13f53e7df631b7548d72bb46b035963044c1f6c73b84ebba1e1adc02fe5f22d2aae31470bc9e61cce623cbdee3682c54b387befb7b999
-
Filesize
1KB
MD57800fca2323a4130444c572374a030f4
SHA140c9b8e0e5e7d72a5293f4010f2ccf21e637b4aa
SHA25629f5645ac14353ac460858f52c856548f3aeb144b09eef672a6b4849bafe742e
SHA512c8a7ad930b8c07007c7a67d8c32a2a4a401dcc34ab966e0e80901655fcbe1f5c95b72a195e6381b1de56c2c987eeab093d8e89891bec9e9684785c5d824b3554