Analysis
-
max time kernel
140s -
max time network
142s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
06-02-2025 03:15
Behavioral task
behavioral1
Sample
7f9578cac30087f4675bbcb003ed8b5e.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
7f9578cac30087f4675bbcb003ed8b5e.exe
Resource
win10v2004-20250129-en
General
-
Target
7f9578cac30087f4675bbcb003ed8b5e.exe
-
Size
2.3MB
-
MD5
7f9578cac30087f4675bbcb003ed8b5e
-
SHA1
b42579f5efbc5efa18eb442c2fc61fa90d988718
-
SHA256
f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc
-
SHA512
e2933cef7a5fe25e230e66473acf663859441cf159269db345b12ff082f88f555bf56ec565ba42c61f61db1cc742cb63f2eb77cf37ac9512b7587a56c0f4f8d1
-
SSDEEP
24576:8ITVuaZN/8RjsOUQ1svsFlreQmkaZrtdYetEfUhdHWIVqk+dKLkHXBwYlINmm4Uh:8BSe/UwPItdrtEfUhdHWIVnTLUmz0kB
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1300 1048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2184 1048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2460 1048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 1048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3784 1048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3116 1048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4792 1048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4272 1048 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3220 1048 schtasks.exe 86 -
resource yara_rule behavioral2/memory/3764-1-0x0000000000450000-0x000000000069E000-memory.dmp dcrat behavioral2/files/0x000a000000023b65-24.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000\Control Panel\International\Geo\Nation 7f9578cac30087f4675bbcb003ed8b5e.exe -
Executes dropped EXE 1 IoCs
pid Process 2960 smss.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Reference Assemblies\Microsoft\Framework\TextInputHost.exe 7f9578cac30087f4675bbcb003ed8b5e.exe File created C:\Program Files\Reference Assemblies\Microsoft\Framework\22eafd247d37c3 7f9578cac30087f4675bbcb003ed8b5e.exe File created C:\Program Files\Windows Sidebar\smss.exe 7f9578cac30087f4675bbcb003ed8b5e.exe File created C:\Program Files\Windows Sidebar\69ddcba757bf72 7f9578cac30087f4675bbcb003ed8b5e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-805940606-1861219160-370298170-1000_Classes\Local Settings 7f9578cac30087f4675bbcb003ed8b5e.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3784 schtasks.exe 3116 schtasks.exe 4272 schtasks.exe 1300 schtasks.exe 2184 schtasks.exe 2460 schtasks.exe 4292 schtasks.exe 4792 schtasks.exe 3220 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3764 7f9578cac30087f4675bbcb003ed8b5e.exe 2960 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3764 7f9578cac30087f4675bbcb003ed8b5e.exe Token: SeDebugPrivilege 2960 smss.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3764 wrote to memory of 1640 3764 7f9578cac30087f4675bbcb003ed8b5e.exe 97 PID 3764 wrote to memory of 1640 3764 7f9578cac30087f4675bbcb003ed8b5e.exe 97 PID 1640 wrote to memory of 2852 1640 cmd.exe 99 PID 1640 wrote to memory of 2852 1640 cmd.exe 99 PID 1640 wrote to memory of 2960 1640 cmd.exe 103 PID 1640 wrote to memory of 2960 1640 cmd.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\7f9578cac30087f4675bbcb003ed8b5e.exe"C:\Users\Admin\AppData\Local\Temp\7f9578cac30087f4675bbcb003ed8b5e.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\17OcEwNUD6.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2852
-
-
C:\Program Files\Windows Sidebar\smss.exe"C:\Program Files\Windows Sidebar\smss.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2960
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Users\Default\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Users\Default\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2460
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4792
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3220
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD57f9578cac30087f4675bbcb003ed8b5e
SHA1b42579f5efbc5efa18eb442c2fc61fa90d988718
SHA256f732f0392878698cc5d43a9d8129c3b16eaa6cc4b50a79b548a32dde7a0456bc
SHA512e2933cef7a5fe25e230e66473acf663859441cf159269db345b12ff082f88f555bf56ec565ba42c61f61db1cc742cb63f2eb77cf37ac9512b7587a56c0f4f8d1
-
Filesize
206B
MD5a856ef061f382a9fca290641e8b0ef62
SHA17d37156d7ce1512032952ab8dab797b66f3d2e15
SHA256d4e728dfb07a18e448c4fbddc684a294a18fa9b43b3467453e2038f4c858e454
SHA5124c4191980150a9a3920b1a3d93d1c7c24baca54501bbba62b194eb58b8ddafe2ee6d5a5ed4c1518f20abf3c128ff3bb18b1fd16deedd24bdb9088e9524e78fe5