Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2024 23:47
Behavioral task
behavioral1
Sample
3198855be37e8b8300dfee1182a774d0N.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
3198855be37e8b8300dfee1182a774d0N.exe
Resource
win10v2004-20240709-en
General
-
Target
3198855be37e8b8300dfee1182a774d0N.exe
-
Size
784KB
-
MD5
3198855be37e8b8300dfee1182a774d0
-
SHA1
b47d7b51322f4b40cdccfca8db2825d2a9612e46
-
SHA256
3a303cda66f8030434b0b25938e6d49d52c66c9a65b6159050412f3c09eb9013
-
SHA512
7be8f07bce9fe85de04e54e9cfde2b1683691abe6e5069eca718c1bd13d1aa8df06ecaf9cabaca63f49c2a7355cc4faed5ac38d02e8310eb377b562d88203d1f
-
SSDEEP
12288:+qnO8YpD1oOJp+Ce1PSiG2jfIBoI5DyDwYMDxFesH0ioBw7oKk2:++ORToOWSi5gBoS4wYUJ0eo2
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 632 2516 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 2516 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1212 2516 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2416 2516 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4204 2516 schtasks.exe -
Processes:
explorer.exe3198855be37e8b8300dfee1182a774d0N.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3198855be37e8b8300dfee1182a774d0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3198855be37e8b8300dfee1182a774d0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3198855be37e8b8300dfee1182a774d0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe -
Processes:
resource yara_rule behavioral2/memory/568-1-0x0000000000DB0000-0x0000000000E7A000-memory.dmp dcrat C:\Program Files\Microsoft Office 15\ClientX64\System.exe dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
3198855be37e8b8300dfee1182a774d0N.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation 3198855be37e8b8300dfee1182a774d0N.exe -
Executes dropped EXE 1 IoCs
Processes:
explorer.exepid process 396 explorer.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
3198855be37e8b8300dfee1182a774d0N.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\esevss\\backgroundTaskHost.exe\"" 3198855be37e8b8300dfee1182a774d0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\ProgramData\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\explorer.exe\"" 3198855be37e8b8300dfee1182a774d0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\MSFlacEncoder\\fontdrvhost.exe\"" 3198855be37e8b8300dfee1182a774d0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\Windows.Internal.Graphics.Display.DisplayEnhancementManagement\\RuntimeBroker.exe\"" 3198855be37e8b8300dfee1182a774d0N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Program Files\\Microsoft Office 15\\ClientX64\\System.exe\"" 3198855be37e8b8300dfee1182a774d0N.exe -
Processes:
explorer.exe3198855be37e8b8300dfee1182a774d0N.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 3198855be37e8b8300dfee1182a774d0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3198855be37e8b8300dfee1182a774d0N.exe -
Drops file in System32 directory 12 IoCs
Processes:
3198855be37e8b8300dfee1182a774d0N.exedescription ioc process File opened for modification C:\Windows\System32\MSFlacEncoder\fontdrvhost.exe 3198855be37e8b8300dfee1182a774d0N.exe File opened for modification C:\Windows\System32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement\RCXCD66.tmp 3198855be37e8b8300dfee1182a774d0N.exe File created C:\Windows\System32\esevss\eddb19405b7ce1152b3e19997f2b467f0b72b3d3 3198855be37e8b8300dfee1182a774d0N.exe File created C:\Windows\System32\MSFlacEncoder\fontdrvhost.exe 3198855be37e8b8300dfee1182a774d0N.exe File created C:\Windows\System32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement\RuntimeBroker.exe 3198855be37e8b8300dfee1182a774d0N.exe File opened for modification C:\Windows\System32\MSFlacEncoder\RCXCB61.tmp 3198855be37e8b8300dfee1182a774d0N.exe File opened for modification C:\Windows\System32\esevss\RCXC748.tmp 3198855be37e8b8300dfee1182a774d0N.exe File opened for modification C:\Windows\System32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement\RuntimeBroker.exe 3198855be37e8b8300dfee1182a774d0N.exe File created C:\Windows\System32\esevss\backgroundTaskHost.exe 3198855be37e8b8300dfee1182a774d0N.exe File opened for modification C:\Windows\System32\esevss\backgroundTaskHost.exe 3198855be37e8b8300dfee1182a774d0N.exe File created C:\Windows\System32\MSFlacEncoder\5b884080fd4f94e2695da25c503f9e33b9605b83 3198855be37e8b8300dfee1182a774d0N.exe File created C:\Windows\System32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 3198855be37e8b8300dfee1182a774d0N.exe -
Drops file in Program Files directory 5 IoCs
Processes:
3198855be37e8b8300dfee1182a774d0N.exedescription ioc process File created C:\Program Files\Microsoft Office 15\ClientX64\System.exe 3198855be37e8b8300dfee1182a774d0N.exe File created C:\Program Files\Microsoft Office 15\ClientX64\27d1bcfc3c54e0e44ea423ffd4ee81fe73670a2a 3198855be37e8b8300dfee1182a774d0N.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\RCXCF6B.tmp 3198855be37e8b8300dfee1182a774d0N.exe File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\System.exe 3198855be37e8b8300dfee1182a774d0N.exe File created C:\Program Files\ModifiableWindowsApps\backgroundTaskHost.exe 3198855be37e8b8300dfee1182a774d0N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
3198855be37e8b8300dfee1182a774d0N.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 3198855be37e8b8300dfee1182a774d0N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 632 schtasks.exe 3096 schtasks.exe 1212 schtasks.exe 2416 schtasks.exe 4204 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
3198855be37e8b8300dfee1182a774d0N.exeexplorer.exepid process 568 3198855be37e8b8300dfee1182a774d0N.exe 568 3198855be37e8b8300dfee1182a774d0N.exe 568 3198855be37e8b8300dfee1182a774d0N.exe 568 3198855be37e8b8300dfee1182a774d0N.exe 568 3198855be37e8b8300dfee1182a774d0N.exe 568 3198855be37e8b8300dfee1182a774d0N.exe 568 3198855be37e8b8300dfee1182a774d0N.exe 568 3198855be37e8b8300dfee1182a774d0N.exe 568 3198855be37e8b8300dfee1182a774d0N.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe 396 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
3198855be37e8b8300dfee1182a774d0N.exeexplorer.exedescription pid process Token: SeDebugPrivilege 568 3198855be37e8b8300dfee1182a774d0N.exe Token: SeDebugPrivilege 396 explorer.exe -
Suspicious use of WriteProcessMemory 2 IoCs
Processes:
3198855be37e8b8300dfee1182a774d0N.exedescription pid process target process PID 568 wrote to memory of 396 568 3198855be37e8b8300dfee1182a774d0N.exe explorer.exe PID 568 wrote to memory of 396 568 3198855be37e8b8300dfee1182a774d0N.exe explorer.exe -
System policy modification 1 TTPs 6 IoCs
Processes:
3198855be37e8b8300dfee1182a774d0N.exeexplorer.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 3198855be37e8b8300dfee1182a774d0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 3198855be37e8b8300dfee1182a774d0N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 3198855be37e8b8300dfee1182a774d0N.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\3198855be37e8b8300dfee1182a774d0N.exe"C:\Users\Admin\AppData\Local\Temp\3198855be37e8b8300dfee1182a774d0N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:568 -
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\explorer.exe"C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\explorer.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:396
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\esevss\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\MSFlacEncoder\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\Windows.Internal.Graphics.Display.DisplayEnhancementManagement\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2416
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office 15\ClientX64\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4204
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
784KB
MD53198855be37e8b8300dfee1182a774d0
SHA1b47d7b51322f4b40cdccfca8db2825d2a9612e46
SHA2563a303cda66f8030434b0b25938e6d49d52c66c9a65b6159050412f3c09eb9013
SHA5127be8f07bce9fe85de04e54e9cfde2b1683691abe6e5069eca718c1bd13d1aa8df06ecaf9cabaca63f49c2a7355cc4faed5ac38d02e8310eb377b562d88203d1f