Analysis
-
max time kernel
149s -
max time network
148s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-10-2024 04:11
Behavioral task
behavioral1
Sample
6258C0D7C31A5BA4B2B0CB9C97606ACD.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6258C0D7C31A5BA4B2B0CB9C97606ACD.exe
Resource
win10v2004-20241007-en
General
-
Target
6258C0D7C31A5BA4B2B0CB9C97606ACD.exe
-
Size
2.8MB
-
MD5
6258c0d7c31a5ba4b2b0cb9c97606acd
-
SHA1
123138131fc33eeeedc82e795f201981232a55b1
-
SHA256
8d5514730f330a6f4ae9b1807f0c77ed15975d469c7c92c10c690ed681210ed4
-
SHA512
9e8248a258475bf8676b041073da7985a3b0a6e57cf7293415e3dd1e6e8fd6bd0056ba4d60b33f6d4c0cfec4b3f33c43e88881c6a0f6fc52f3654ff12022875e
-
SSDEEP
49152:rPloaBLYs0dLLXmgmQPDWSJNCQdi2GjyIlAd28nZbmsl+S2sJaOP:rPl7ZoLbFmsPNHi2GjLAdVlqO
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2916 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2584 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2504 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2656 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2180 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1872 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1684 1964 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2308 1964 schtasks.exe 28 -
Processes:
6258C0D7C31A5BA4B2B0CB9C97606ACD.exeaudiodg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe -
Processes:
resource yara_rule behavioral1/memory/2868-1-0x00000000002B0000-0x0000000000582000-memory.dmp dcrat behavioral1/files/0x00060000000186de-29.dat dcrat behavioral1/memory/328-45-0x0000000000080000-0x0000000000352000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
audiodg.exepid Process 328 audiodg.exe -
Processes:
audiodg.exe6258C0D7C31A5BA4B2B0CB9C97606ACD.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA audiodg.exe -
Drops file in Program Files directory 6 IoCs
Processes:
6258C0D7C31A5BA4B2B0CB9C97606ACD.exedescription ioc Process File created C:\Program Files\Java\jdk1.7.0_80\bin\wininit.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wininit.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File created C:\Program Files\Java\jdk1.7.0_80\bin\56085415360792 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File created C:\Program Files\Internet Explorer\de-DE\csrss.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File created C:\Program Files\Internet Explorer\de-DE\886983d96e3d3e 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File opened for modification C:\Program Files\Internet Explorer\de-DE\csrss.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe -
Drops file in Windows directory 3 IoCs
Processes:
6258C0D7C31A5BA4B2B0CB9C97606ACD.exedescription ioc Process File created C:\Windows\TAPI\audiodg.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File created C:\Windows\TAPI\42af1c969fbb7b 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe File opened for modification C:\Windows\TAPI\audiodg.exe 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2916 schtasks.exe 2504 schtasks.exe 2656 schtasks.exe 2308 schtasks.exe 2232 schtasks.exe 2708 schtasks.exe 2752 schtasks.exe 2616 schtasks.exe 2608 schtasks.exe 2180 schtasks.exe 2584 schtasks.exe 2760 schtasks.exe 2668 schtasks.exe 2540 schtasks.exe 2612 schtasks.exe 2908 schtasks.exe 1872 schtasks.exe 1684 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
6258C0D7C31A5BA4B2B0CB9C97606ACD.exeaudiodg.exepid Process 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe 328 audiodg.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
audiodg.exepid Process 328 audiodg.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6258C0D7C31A5BA4B2B0CB9C97606ACD.exeaudiodg.exedescription pid Process Token: SeDebugPrivilege 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Token: SeDebugPrivilege 328 audiodg.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
6258C0D7C31A5BA4B2B0CB9C97606ACD.exedescription pid Process procid_target PID 2868 wrote to memory of 328 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 48 PID 2868 wrote to memory of 328 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 48 PID 2868 wrote to memory of 328 2868 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe 48 -
System policy modification 1 TTPs 6 IoCs
Processes:
6258C0D7C31A5BA4B2B0CB9C97606ACD.exeaudiodg.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" audiodg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6258C0D7C31A5BA4B2B0CB9C97606ACD.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6258C0D7C31A5BA4B2B0CB9C97606ACD.exe"C:\Users\Admin\AppData\Local\Temp\6258C0D7C31A5BA4B2B0CB9C97606ACD.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2868 -
C:\Windows\TAPI\audiodg.exe"C:\Windows\TAPI\audiodg.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:328
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jdk1.7.0_80\bin\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2916
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Java\jdk1.7.0_80\bin\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2584
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\jdk1.7.0_80\bin\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 7 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Internet Explorer\de-DE\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Internet Explorer\de-DE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Desktop\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Desktop\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Downloads\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Downloads\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Users\Public\Downloads\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2180
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Windows\TAPI\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\TAPI\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Windows\TAPI\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2308
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.8MB
MD56258c0d7c31a5ba4b2b0cb9c97606acd
SHA1123138131fc33eeeedc82e795f201981232a55b1
SHA2568d5514730f330a6f4ae9b1807f0c77ed15975d469c7c92c10c690ed681210ed4
SHA5129e8248a258475bf8676b041073da7985a3b0a6e57cf7293415e3dd1e6e8fd6bd0056ba4d60b33f6d4c0cfec4b3f33c43e88881c6a0f6fc52f3654ff12022875e