Analysis
-
max time kernel
91s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2025 15:55
Behavioral task
behavioral1
Sample
3dce7fce69c35c15988ad7bc647d4681.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
3dce7fce69c35c15988ad7bc647d4681.exe
Resource
win10v2004-20241007-en
General
-
Target
3dce7fce69c35c15988ad7bc647d4681.exe
-
Size
2.7MB
-
MD5
3dce7fce69c35c15988ad7bc647d4681
-
SHA1
bf0b951d922c6e92e40cec56f641a0c48da49b57
-
SHA256
534190cdacfd4dd6d00505481ff5051320f6168e3740dafbc132a5003146c3bb
-
SHA512
99e11b00a61b901a0954dbdd6c1b533c2898662584ea296fd1a92b790ffe10690cf2acba4b595e9d517fc3088ec03450c1d1ee1ce9ae8cfe1a15f24ae14ad33e
-
SSDEEP
49152:Ano0OKQIQaPECv3la9Bc0JpOkFl5B9LzYSbqtR6v:hMvlyG0JpOG50SbOg
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 780 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3888 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3600 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4924 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4124 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1032 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2792 4652 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 4652 schtasks.exe 84 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3dce7fce69c35c15988ad7bc647d4681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3dce7fce69c35c15988ad7bc647d4681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3dce7fce69c35c15988ad7bc647d4681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
resource yara_rule behavioral2/memory/4456-1-0x00000000009F0000-0x0000000000CA4000-memory.dmp dcrat behavioral2/files/0x000f000000023bae-33.dat dcrat behavioral2/files/0x000b000000023b99-77.dat dcrat behavioral2/memory/3176-91-0x0000000000EB0000-0x0000000001164000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation 3dce7fce69c35c15988ad7bc647d4681.exe -
Executes dropped EXE 1 IoCs
pid Process 3176 Idle.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3dce7fce69c35c15988ad7bc647d4681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3dce7fce69c35c15988ad7bc647d4681.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\csrss.exe 3dce7fce69c35c15988ad7bc647d4681.exe File created C:\Program Files\Windows Media Player\TextInputHost.exe 3dce7fce69c35c15988ad7bc647d4681.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\RCXB73D.tmp 3dce7fce69c35c15988ad7bc647d4681.exe File opened for modification C:\Program Files\Windows Media Player\RCXBBE4.tmp 3dce7fce69c35c15988ad7bc647d4681.exe File opened for modification C:\Program Files\Windows Media Player\RCXBBF4.tmp 3dce7fce69c35c15988ad7bc647d4681.exe File opened for modification C:\Program Files\Windows Media Player\TextInputHost.exe 3dce7fce69c35c15988ad7bc647d4681.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\csrss.exe 3dce7fce69c35c15988ad7bc647d4681.exe File created C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\886983d96e3d3e 3dce7fce69c35c15988ad7bc647d4681.exe File created C:\Program Files\Windows Media Player\22eafd247d37c3 3dce7fce69c35c15988ad7bc647d4681.exe File opened for modification C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\RCXB73C.tmp 3dce7fce69c35c15988ad7bc647d4681.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings 3dce7fce69c35c15988ad7bc647d4681.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1032 schtasks.exe 1684 schtasks.exe 780 schtasks.exe 2304 schtasks.exe 2916 schtasks.exe 4524 schtasks.exe 3600 schtasks.exe 4924 schtasks.exe 4124 schtasks.exe 1780 schtasks.exe 3888 schtasks.exe 2792 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 4456 3dce7fce69c35c15988ad7bc647d4681.exe 3176 Idle.exe 3176 Idle.exe 3176 Idle.exe 3176 Idle.exe 3176 Idle.exe 3176 Idle.exe 3176 Idle.exe 3176 Idle.exe 3176 Idle.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3176 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4456 3dce7fce69c35c15988ad7bc647d4681.exe Token: SeDebugPrivilege 3176 Idle.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4456 wrote to memory of 936 4456 3dce7fce69c35c15988ad7bc647d4681.exe 97 PID 4456 wrote to memory of 936 4456 3dce7fce69c35c15988ad7bc647d4681.exe 97 PID 936 wrote to memory of 4240 936 cmd.exe 99 PID 936 wrote to memory of 4240 936 cmd.exe 99 PID 936 wrote to memory of 3176 936 cmd.exe 102 PID 936 wrote to memory of 3176 936 cmd.exe 102 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3dce7fce69c35c15988ad7bc647d4681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3dce7fce69c35c15988ad7bc647d4681.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3dce7fce69c35c15988ad7bc647d4681.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3dce7fce69c35c15988ad7bc647d4681.exe"C:\Users\Admin\AppData\Local\Temp\3dce7fce69c35c15988ad7bc647d4681.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4456 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xqMEPA9M3G.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:936 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4240
-
-
C:\Recovery\WindowsRE\Idle.exe"C:\Recovery\WindowsRE\Idle.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3176
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\dotnet\shared\Microsoft.NETCore.App\6.0.27\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Adobe\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Adobe\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Media Player\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Media Player\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1032
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5fcee0616fac5d900415914424278018f
SHA1f289f1a9274f121f245fa9671480ae251a829934
SHA2565d1a251a8a296db513c13a195f71fc2cfbfb1b11009b2a6f11ab3c81ef9e5d68
SHA51279105e57c18b0275536a240c274e15737b5df7cf63079812aafeac7ab222e3dfab8ef3ead6ca8aa95a456a772dd547ca16472a604a15b1d3704e35ff83b62cc7
-
Filesize
2.7MB
MD53dce7fce69c35c15988ad7bc647d4681
SHA1bf0b951d922c6e92e40cec56f641a0c48da49b57
SHA256534190cdacfd4dd6d00505481ff5051320f6168e3740dafbc132a5003146c3bb
SHA51299e11b00a61b901a0954dbdd6c1b533c2898662584ea296fd1a92b790ffe10690cf2acba4b595e9d517fc3088ec03450c1d1ee1ce9ae8cfe1a15f24ae14ad33e
-
Filesize
195B
MD5599f4dde11124ba673f39e94b7a5fc3a
SHA19f72a42d6b1cff91b8b4d4d6f439ba001c14533c
SHA256c37fb9a26594b85e31a433790b0717bcfa38475b6a4461ad9abcd5536f3a36f9
SHA512081512fb581e8d0a461b13dfc997b7564a43a67b28680eef360166a6443bde445a1333bee888f29f03bd3f4e65c00ef4df4dab77ec2b1d4938d4fe262a5ca6a1