Analysis
-
max time kernel
21s -
max time network
27s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
06/11/2024, 18:34
Behavioral task
behavioral1
Sample
88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe
Resource
win7-20241010-en
General
-
Target
88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe
-
Size
1.4MB
-
MD5
778a4d77c6ff79fd7a705c719951dfa0
-
SHA1
55a597e7fc6d496889618bba175e7f2c61cced4b
-
SHA256
88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489
-
SHA512
d6bf52c9115b934df88daf167311e7916d6d8e3d1b44e57a3dc41c8cab755eb8bb2c50a1d4c52791e07630a447aa46987f1503b70a485095ce67893cfe4900bb
-
SSDEEP
24576:6Ipz2s/RGlw9qwD9TQkzTOfC0Bg/qa9Yyym2Iicp/4xc:6Qzulw0bg/qAymlV
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2964 2488 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2488 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2488 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2488 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2488 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2064 2488 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1892 2488 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 812 2488 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2488 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe -
resource yara_rule behavioral1/memory/1232-1-0x0000000000A60000-0x0000000000BD6000-memory.dmp dcrat behavioral1/files/0x0030000000018b71-27.dat dcrat behavioral1/files/0x000700000001a3f8-69.dat dcrat behavioral1/memory/2300-71-0x00000000010B0000-0x0000000001226000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2412 powershell.exe 2236 powershell.exe 2956 powershell.exe 2580 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2300 lsass.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe -
Drops file in Program Files directory 8 IoCs
description ioc Process File opened for modification C:\Program Files\Microsoft Office\Office14\1033\RCXA93D.tmp 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe File opened for modification C:\Program Files\Microsoft Office\Office14\1033\lsass.exe 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe File created C:\Program Files (x86)\Common Files\taskhost.exe 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe File opened for modification C:\Program Files (x86)\Common Files\taskhost.exe 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe File created C:\Program Files (x86)\Common Files\b75386f1303e64 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe File created C:\Program Files\Microsoft Office\Office14\1033\lsass.exe 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe File created C:\Program Files\Microsoft Office\Office14\1033\6203df4a6bafc7 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe File opened for modification C:\Program Files (x86)\Common Files\RCXA516.tmp 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2900 schtasks.exe 2800 schtasks.exe 1892 schtasks.exe 2516 schtasks.exe 2964 schtasks.exe 2940 schtasks.exe 2772 schtasks.exe 2064 schtasks.exe 812 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 50 IoCs
pid Process 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 2580 powershell.exe 2236 powershell.exe 2956 powershell.exe 2412 powershell.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe 2300 lsass.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe Token: SeDebugPrivilege 2580 powershell.exe Token: SeDebugPrivilege 2236 powershell.exe Token: SeDebugPrivilege 2956 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 2300 lsass.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1232 wrote to memory of 2412 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 41 PID 1232 wrote to memory of 2412 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 41 PID 1232 wrote to memory of 2412 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 41 PID 1232 wrote to memory of 2236 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 42 PID 1232 wrote to memory of 2236 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 42 PID 1232 wrote to memory of 2236 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 42 PID 1232 wrote to memory of 2580 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 43 PID 1232 wrote to memory of 2580 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 43 PID 1232 wrote to memory of 2580 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 43 PID 1232 wrote to memory of 2956 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 44 PID 1232 wrote to memory of 2956 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 44 PID 1232 wrote to memory of 2956 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 44 PID 1232 wrote to memory of 972 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 49 PID 1232 wrote to memory of 972 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 49 PID 1232 wrote to memory of 972 1232 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe 49 PID 972 wrote to memory of 1424 972 cmd.exe 51 PID 972 wrote to memory of 1424 972 cmd.exe 51 PID 972 wrote to memory of 1424 972 cmd.exe 51 PID 972 wrote to memory of 2300 972 cmd.exe 52 PID 972 wrote to memory of 2300 972 cmd.exe 52 PID 972 wrote to memory of 2300 972 cmd.exe 52 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe"C:\Users\Admin\AppData\Local\Temp\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1232 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\taskhost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2236
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2580
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\lsass.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2956
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\snMHUbNITX.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1424
-
-
C:\Program Files\Microsoft Office\Office14\1033\lsass.exe"C:\Program Files\Microsoft Office\Office14\1033\lsass.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2300
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N8" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Desktop\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N" /sc ONLOGON /tr "'C:\Users\Public\Desktop\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N8" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Desktop\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\Office14\1033\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\Office14\1033\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5778a4d77c6ff79fd7a705c719951dfa0
SHA155a597e7fc6d496889618bba175e7f2c61cced4b
SHA25688779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489
SHA512d6bf52c9115b934df88daf167311e7916d6d8e3d1b44e57a3dc41c8cab755eb8bb2c50a1d4c52791e07630a447aa46987f1503b70a485095ce67893cfe4900bb
-
Filesize
1.4MB
MD5e0fd4c4ebafac665235d63bcb5b66a8e
SHA1d3121c562997bfc12f503a0cbd98a9e5351fb23c
SHA2560fe6fc0911ac53439abeda66c89c0cb10dacf25a6dd12403329415990cb3c3a9
SHA51225cc65dce6c1a81f5faabdd8da2d2fb4b4b02db7abf0989acca7f97e4deb5bb055ec089761a530461c69ad3f8c3967fa281959d299221c939178ce0471d7d147
-
Filesize
222B
MD55240bc6ef72251f5394a62bfda8c9ca0
SHA17327a3de7a78617c44aba516b9484c597dab50af
SHA256cf4ed5cb77364c7eb94ef01974c297def91d52032b84fad9b75c48c8d8e24b63
SHA512560225c476a540f8a762cc06736710331d291bd3725cd92d7f5e2cbe55daf686f725d9886f96d89a6c6ad014a55e5e7f293dabe5826feec3e3a696e3107ce7b0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5cde305db5ac4f6ba5559210c4b657e24
SHA159cbc0cc7b659d79237f18c111d698644724d778
SHA2561f76c4755c8dfa84db3109736aaf58e042a8b3e54e857bc9b034c5f7eff5cb20
SHA5122846e9bbcdf47d18153b832ee2b5830375a386accc1ada23327faf14082a950750c4479d6cdf7886c3ccb50326395fd8e769a47e377576ef9691abb46aa92327