Analysis
-
max time kernel
137s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20250207-en -
resource tags
arch:x64arch:x86image:win10v2004-20250207-enlocale:en-usos:windows10-2004-x64system -
submitted
07-02-2025 17:45
Behavioral task
behavioral1
Sample
90e289ec47b4928d52b7112812a02814.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
90e289ec47b4928d52b7112812a02814.exe
Resource
win10v2004-20250207-en
General
-
Target
90e289ec47b4928d52b7112812a02814.exe
-
Size
1.2MB
-
MD5
90e289ec47b4928d52b7112812a02814
-
SHA1
f557de05746d7c22664c5919269c4ba508633887
-
SHA256
dd16f7cc4746193b2976567db0d2d584a5027ee7a84532a0d937b55ab1a6b8a6
-
SHA512
214400ce98489b7ca011b12aca9c85a12d15f774d4a12c2c42d0a8203db4104b6d12f5c3b02ba269b1a719ffcd75e0c85c347248e3384f6bc39ec553bb89bba2
-
SSDEEP
24576:qzQllN3bTfSMnKX/gdJ9FMdoV2LQB9adKOVSpKKoCPD:vtzaCBUdKUSpKde
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 2236 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1608 2236 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 2236 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4264 2236 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2236 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2188 2236 schtasks.exe 82 -
resource yara_rule behavioral2/memory/1656-1-0x0000000000C50000-0x0000000000D92000-memory.dmp dcrat behavioral2/files/0x0007000000023daa-14.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1290774215-692483676-1419523182-1000\Control Panel\International\Geo\Nation 90e289ec47b4928d52b7112812a02814.exe -
Executes dropped EXE 1 IoCs
pid Process 1708 SearchApp.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 64 schtasks.exe 4264 schtasks.exe 2908 schtasks.exe 2188 schtasks.exe 2408 schtasks.exe 1608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1656 90e289ec47b4928d52b7112812a02814.exe 1708 SearchApp.exe 1708 SearchApp.exe 1708 SearchApp.exe 1708 SearchApp.exe 1708 SearchApp.exe 1708 SearchApp.exe 1708 SearchApp.exe 1708 SearchApp.exe 1708 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1656 90e289ec47b4928d52b7112812a02814.exe Token: SeDebugPrivilege 1708 SearchApp.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1656 wrote to memory of 1708 1656 90e289ec47b4928d52b7112812a02814.exe 90 PID 1656 wrote to memory of 1708 1656 90e289ec47b4928d52b7112812a02814.exe 90 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\90e289ec47b4928d52b7112812a02814.exe"C:\Users\Admin\AppData\Local\Temp\90e289ec47b4928d52b7112812a02814.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1656 -
C:\Users\Admin\Videos\SearchApp.exe"C:\Users\Admin\Videos\SearchApp.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1708
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Saved Games\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Saved Games\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Videos\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Admin\Videos\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Videos\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2188
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD590e289ec47b4928d52b7112812a02814
SHA1f557de05746d7c22664c5919269c4ba508633887
SHA256dd16f7cc4746193b2976567db0d2d584a5027ee7a84532a0d937b55ab1a6b8a6
SHA512214400ce98489b7ca011b12aca9c85a12d15f774d4a12c2c42d0a8203db4104b6d12f5c3b02ba269b1a719ffcd75e0c85c347248e3384f6bc39ec553bb89bba2