Overview
overview
10Static
static
10326fcf4806...79.exe
windows7-x64
10326fcf4806...79.exe
windows10-2004-x64
103293f41661...16.exe
windows7-x64
103293f41661...16.exe
windows10-2004-x64
1032af824687...29.exe
windows7-x64
1032af824687...29.exe
windows10-2004-x64
10332a07ad96...b5.exe
windows7-x64
7332a07ad96...b5.exe
windows10-2004-x64
7337f25a258...51.exe
windows7-x64
10337f25a258...51.exe
windows10-2004-x64
1033a6af7047...7b.exe
windows7-x64
1033a6af7047...7b.exe
windows10-2004-x64
10342f2b5aa4...75.exe
windows7-x64
10342f2b5aa4...75.exe
windows10-2004-x64
10344b47e81e...0c.exe
windows7-x64
10344b47e81e...0c.exe
windows10-2004-x64
10345db905b1...8a.exe
windows7-x64
3345db905b1...8a.exe
windows10-2004-x64
134655ac11b...76.exe
windows7-x64
1034655ac11b...76.exe
windows10-2004-x64
1034a292bd76...b7.exe
windows7-x64
1034a292bd76...b7.exe
windows10-2004-x64
1034d765717a...e4.exe
windows7-x64
1034d765717a...e4.exe
windows10-2004-x64
1034f76de826...a9.exe
windows7-x64
1034f76de826...a9.exe
windows10-2004-x64
10350eba0e7b...2b.exe
windows7-x64
10350eba0e7b...2b.exe
windows10-2004-x64
10353233e5a4...ec.exe
windows7-x64
5353233e5a4...ec.exe
windows10-2004-x64
535459ca752...7b.exe
windows7-x64
1035459ca752...7b.exe
windows10-2004-x64
10Analysis
-
max time kernel
101s -
max time network
138s -
platform
windows10-2004_x64 -
resource
win10v2004-20250314-en -
resource tags
arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system -
submitted
22/03/2025, 06:09
Behavioral task
behavioral1
Sample
326fcf48062cbb0bacf4663fee8a51c740e810ee0477fcf6eb3e8c5420909e79.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
326fcf48062cbb0bacf4663fee8a51c740e810ee0477fcf6eb3e8c5420909e79.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
3293f41661f096b9d6839d0389f94416.exe
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
3293f41661f096b9d6839d0389f94416.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
32af824687697346da2d415bfb80fa29.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
32af824687697346da2d415bfb80fa29.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral7
Sample
332a07ad965316c83984ac70dfcf9e0fea793b235afe69e8054b2bc6501827b5.exe
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
332a07ad965316c83984ac70dfcf9e0fea793b235afe69e8054b2bc6501827b5.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
337f25a258012c5c5802696b2f2b1a51.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
337f25a258012c5c5802696b2f2b1a51.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral11
Sample
33a6af7047ae75162c1c9ed55ba0fd301b22f1eb5a59d6a9fcb7d727ff8bb97b.exe
Resource
win7-20240729-en
Behavioral task
behavioral12
Sample
33a6af7047ae75162c1c9ed55ba0fd301b22f1eb5a59d6a9fcb7d727ff8bb97b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral13
Sample
342f2b5aa4fb4c3d9bfa18f7ff3e96ac5a21db19b8635b92ca789dfcb4e55875.exe
Resource
win7-20240903-en
Behavioral task
behavioral14
Sample
342f2b5aa4fb4c3d9bfa18f7ff3e96ac5a21db19b8635b92ca789dfcb4e55875.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral15
Sample
344b47e81ef94c8f7a3a1c229f4c167bcb516900647d82936084677320a4960c.exe
Resource
win7-20241010-en
Behavioral task
behavioral16
Sample
344b47e81ef94c8f7a3a1c229f4c167bcb516900647d82936084677320a4960c.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral17
Sample
345db905b17d371d0355419841ad7d8a.exe
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
345db905b17d371d0355419841ad7d8a.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral19
Sample
34655ac11b4f6a8d6f1ea8e2fbbe0676.exe
Resource
win7-20240903-en
Behavioral task
behavioral20
Sample
34655ac11b4f6a8d6f1ea8e2fbbe0676.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral21
Sample
34a292bd76e629b9fd512f94ba2f6bea582de6e9f7cdc0129c233fa4df357ab7.exe
Resource
win7-20240903-en
Behavioral task
behavioral22
Sample
34a292bd76e629b9fd512f94ba2f6bea582de6e9f7cdc0129c233fa4df357ab7.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral23
Sample
34d765717a065c8984c1663ed6d88c18ce58ea3a1780da7947d9686ff01f1ee4.exe
Resource
win7-20240903-en
Behavioral task
behavioral24
Sample
34d765717a065c8984c1663ed6d88c18ce58ea3a1780da7947d9686ff01f1ee4.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral25
Sample
34f76de8267d9a91d17434be5e65ffd3cc33a92188faa235c895b63e154356a9.exe
Resource
win7-20240729-en
Behavioral task
behavioral26
Sample
34f76de8267d9a91d17434be5e65ffd3cc33a92188faa235c895b63e154356a9.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral27
Sample
350eba0e7b89b10b4b0f886f34ddc62dec985f55ef6ee0f9f5a7e93da5cdac2b.exe
Resource
win7-20240903-en
Behavioral task
behavioral28
Sample
350eba0e7b89b10b4b0f886f34ddc62dec985f55ef6ee0f9f5a7e93da5cdac2b.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral29
Sample
353233e5a415519357daf1258d66e8ec.exe
Resource
win7-20240729-en
Behavioral task
behavioral30
Sample
353233e5a415519357daf1258d66e8ec.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral31
Sample
35459ca7521a8565cf4acaadd346537b.exe
Resource
win7-20240729-en
Behavioral task
behavioral32
Sample
35459ca7521a8565cf4acaadd346537b.exe
Resource
win10v2004-20250314-en
General
-
Target
35459ca7521a8565cf4acaadd346537b.exe
-
Size
984KB
-
MD5
35459ca7521a8565cf4acaadd346537b
-
SHA1
c22ce5beb121ecbba910dec28dedc0781d379524
-
SHA256
9622708341e5ac35563f5f258ae7736ad0a9f3c5875cfbf6e4570778b2e2c8bb
-
SHA512
691dc64caeb7a892b54c970f5d750a47a525004b162994c7e71eefbd4821c5c65961b2bbf08c356799e005de7c258fede7058cc3cc7f939f5ce1cd4ba40becd1
-
SSDEEP
12288:LzZvuvewk/0pPPXA5q/TQ9+n95vV25gnwHexSDwbwvDxlpaS98IUNldnd65EgF1s:LzZvuGD2PvA5YxwmbZB6Uv
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5988 3540 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5132 3540 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3240 3540 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3496 3540 schtasks.exe 88 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4532 3540 schtasks.exe 88 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3342763580-2723508992-2885672917-1000\Control Panel\International\Geo\Nation 35459ca7521a8565cf4acaadd346537b.exe -
Executes dropped EXE 1 IoCs
pid Process 1180 SearchApp.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\ShellComponents\\dllhost.exe\"" 35459ca7521a8565cf4acaadd346537b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Windows\\System32\\WcnNetsh\\SppExtComObj.exe\"" 35459ca7521a8565cf4acaadd346537b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\lusrmgr\\spoolsv.exe\"" 35459ca7521a8565cf4acaadd346537b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Program Files\\edge_BITS_4640_720052988\\SearchApp.exe\"" 35459ca7521a8565cf4acaadd346537b.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\Faultrep\\lsass.exe\"" 35459ca7521a8565cf4acaadd346537b.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File created C:\Windows\System32\WcnNetsh\e1ef82546f0b02 35459ca7521a8565cf4acaadd346537b.exe File created C:\Windows\System32\lusrmgr\f3b6ecef712a24 35459ca7521a8565cf4acaadd346537b.exe File created C:\Windows\System32\Faultrep\6203df4a6bafc7 35459ca7521a8565cf4acaadd346537b.exe File opened for modification C:\Windows\System32\WcnNetsh\RCX9220.tmp 35459ca7521a8565cf4acaadd346537b.exe File opened for modification C:\Windows\System32\WcnNetsh\SppExtComObj.exe 35459ca7521a8565cf4acaadd346537b.exe File opened for modification C:\Windows\System32\lusrmgr\spoolsv.exe 35459ca7521a8565cf4acaadd346537b.exe File created C:\Windows\System32\WcnNetsh\SppExtComObj.exe 35459ca7521a8565cf4acaadd346537b.exe File created C:\Windows\System32\lusrmgr\spoolsv.exe 35459ca7521a8565cf4acaadd346537b.exe File created C:\Windows\System32\Faultrep\lsass.exe 35459ca7521a8565cf4acaadd346537b.exe File opened for modification C:\Windows\System32\lusrmgr\RCX9492.tmp 35459ca7521a8565cf4acaadd346537b.exe File opened for modification C:\Windows\System32\Faultrep\RCX9909.tmp 35459ca7521a8565cf4acaadd346537b.exe File opened for modification C:\Windows\System32\Faultrep\lsass.exe 35459ca7521a8565cf4acaadd346537b.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\edge_BITS_4640_720052988\SearchApp.exe 35459ca7521a8565cf4acaadd346537b.exe File created C:\Program Files\edge_BITS_4640_720052988\SearchApp.exe 35459ca7521a8565cf4acaadd346537b.exe File created C:\Program Files\edge_BITS_4640_720052988\38384e6a620884 35459ca7521a8565cf4acaadd346537b.exe File opened for modification C:\Program Files\edge_BITS_4640_720052988\RCX9704.tmp 35459ca7521a8565cf4acaadd346537b.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ShellComponents\dllhost.exe 35459ca7521a8565cf4acaadd346537b.exe File opened for modification C:\Windows\ShellComponents\dllhost.exe 35459ca7521a8565cf4acaadd346537b.exe File created C:\Windows\ShellComponents\5940a34987c991 35459ca7521a8565cf4acaadd346537b.exe File opened for modification C:\Windows\ShellComponents\RCX8F9E.tmp 35459ca7521a8565cf4acaadd346537b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 35459ca7521a8565cf4acaadd346537b.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3496 schtasks.exe 4532 schtasks.exe 5988 schtasks.exe 5132 schtasks.exe 3240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 4320 35459ca7521a8565cf4acaadd346537b.exe 4320 35459ca7521a8565cf4acaadd346537b.exe 4320 35459ca7521a8565cf4acaadd346537b.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4320 35459ca7521a8565cf4acaadd346537b.exe Token: SeDebugPrivilege 1180 SearchApp.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4320 wrote to memory of 1180 4320 35459ca7521a8565cf4acaadd346537b.exe 94 PID 4320 wrote to memory of 1180 4320 35459ca7521a8565cf4acaadd346537b.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\35459ca7521a8565cf4acaadd346537b.exe"C:\Users\Admin\AppData\Local\Temp\35459ca7521a8565cf4acaadd346537b.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4320 -
C:\Program Files\edge_BITS_4640_720052988\SearchApp.exe"C:\Program Files\edge_BITS_4640_720052988\SearchApp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1180
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\ShellComponents\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5988
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\System32\WcnNetsh\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5132
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\lusrmgr\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3240
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files\edge_BITS_4640_720052988\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\Faultrep\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4532
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
984KB
MD5905ac4eeeb2b7a2d763f8928fabd4f27
SHA19636415c120d5148de17c297990c2615478c45c2
SHA2563b451406529d82d4748e010f9036f82b7b195faaf9fff40b565f1184520227b3
SHA5125d8700935f6f5b28af7bb28c3108e099fdba38fb606753a29c6dc2075b5e8a164cd5263d1342feff4a6e385c9c234d337138a4bc54ea91731a1c626fdd54451b
-
Filesize
984KB
MD535459ca7521a8565cf4acaadd346537b
SHA1c22ce5beb121ecbba910dec28dedc0781d379524
SHA2569622708341e5ac35563f5f258ae7736ad0a9f3c5875cfbf6e4570778b2e2c8bb
SHA512691dc64caeb7a892b54c970f5d750a47a525004b162994c7e71eefbd4821c5c65961b2bbf08c356799e005de7c258fede7058cc3cc7f939f5ce1cd4ba40becd1
-
Filesize
984KB
MD55e32dec729e60705c28224e935159224
SHA1cbbd2faca342c14053b72e0439f983b511e30c6d
SHA256b924a0300e5232a0f423d7f9191c875828bd09c8d791ae0909cf26ee1441bd97
SHA51273bdead582bd78cbba4a8ed3659c60f3feb316b62dca63e928e0681d3be73194ff55f4656453f4a5fee9f0856a860ff3c884832a47e66f0cd9cb01cab318fcf8