Analysis
-
max time kernel
95s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
13-11-2024 10:02
Behavioral task
behavioral1
Sample
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe
Resource
win10v2004-20241007-en
General
-
Target
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe
-
Size
1.1MB
-
MD5
119ede06afc1b721278e8955fe8338f4
-
SHA1
3917c6cfd13689a83e8410c157f54c0e05550bcf
-
SHA256
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0
-
SHA512
72193ded81941ecef91da566d47e22667e98d927a18cbe06be3e4cbea6c1504664a7569fd9531ddbf1b4b019a953e53deb8da34938d1b879b4d74902eff3be78
-
SSDEEP
24576:AMYPCI+q+U4cIG409ozWucypk1Nd4AX+iB/YjuM6kyh+:ABPZ0Kr1FXHB/guM6k+
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
Processes:
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Downloaded Program Files\\SearchApp.exe\"" ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Downloaded Program Files\\SearchApp.exe\", \"C:\\Program Files\\Uninstall Information\\unsecapp.exe\"" ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\Downloaded Program Files\\SearchApp.exe\", \"C:\\Program Files\\Uninstall Information\\unsecapp.exe\", \"C:\\Users\\All Users\\upfc.exe\"" ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe -
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 4836 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5012 4836 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 4836 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 4836 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3780 4836 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 4836 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4212 4836 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1720 4836 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 4836 schtasks.exe -
Processes:
resource yara_rule behavioral2/memory/4912-1-0x0000000000FE0000-0x000000000110E000-memory.dmp dcrat C:\Windows\Downloaded Program Files\SearchApp.exe dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe -
Executes dropped EXE 1 IoCs
Processes:
SearchApp.exepid process 468 SearchApp.exe -
Adds Run key to start application 2 TTPs 6 IoCs
Processes:
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Program Files\\Uninstall Information\\unsecapp.exe\"" ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Program Files\\Uninstall Information\\unsecapp.exe\"" ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Users\\All Users\\upfc.exe\"" ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\upfc = "\"C:\\Users\\All Users\\upfc.exe\"" ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\Downloaded Program Files\\SearchApp.exe\"" ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\Downloaded Program Files\\SearchApp.exe\"" ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe -
Drops file in Program Files directory 2 IoCs
Processes:
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exedescription ioc process File created C:\Program Files\Uninstall Information\unsecapp.exe ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe File created C:\Program Files\Uninstall Information\29c1c3cc0f7685 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe -
Drops file in Windows directory 3 IoCs
Processes:
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exedescription ioc process File opened for modification C:\Windows\Downloaded Program Files\SearchApp.exe ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe File created C:\Windows\Downloaded Program Files\38384e6a620884 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe File created C:\Windows\Downloaded Program Files\SearchApp.exe ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
Processes:
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 5012 schtasks.exe 2288 schtasks.exe 208 schtasks.exe 4212 schtasks.exe 1548 schtasks.exe 2840 schtasks.exe 3780 schtasks.exe 1720 schtasks.exe 4056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exeSearchApp.exepid process 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe 468 SearchApp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exeSearchApp.exedescription pid process Token: SeDebugPrivilege 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe Token: SeDebugPrivilege 468 SearchApp.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.execmd.exedescription pid process target process PID 4912 wrote to memory of 3304 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe cmd.exe PID 4912 wrote to memory of 3304 4912 ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe cmd.exe PID 3304 wrote to memory of 4900 3304 cmd.exe w32tm.exe PID 3304 wrote to memory of 4900 3304 cmd.exe w32tm.exe PID 3304 wrote to memory of 468 3304 cmd.exe SearchApp.exe PID 3304 wrote to memory of 468 3304 cmd.exe SearchApp.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe"C:\Users\Admin\AppData\Local\Temp\ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iFiW8NNKA9.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4900
-
-
C:\Windows\Downloaded Program Files\SearchApp.exe"C:\Windows\Downloaded Program Files\SearchApp.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:468
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Windows\Downloaded Program Files\SearchApp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Windows\Downloaded Program Files\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\unsecapp.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Program Files\Uninstall Information\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4212
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\All Users\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1720
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
214B
MD59814ef4d0acc14c91e68ee9cab7fb99b
SHA19089836812a9319aecfc524e059fa37035caba96
SHA2562db1dc5f4214c11d15b5c34a4c58b39c148e06ea79772d2b7578849a66cd7378
SHA512d63d82105b858d4b5dd23b51dc710c9ed4d1a37fd64d143d68571978fbb08cd8f0dac137c654ffee6be2995c44ebe71653f6e23e9c9cad479b9b3196dbae8baf
-
Filesize
1.1MB
MD5119ede06afc1b721278e8955fe8338f4
SHA13917c6cfd13689a83e8410c157f54c0e05550bcf
SHA256ad4072aa43c0fcac0cc0c5f86147c93fb16707a547d7760407a02be06bf9d8f0
SHA51272193ded81941ecef91da566d47e22667e98d927a18cbe06be3e4cbea6c1504664a7569fd9531ddbf1b4b019a953e53deb8da34938d1b879b4d74902eff3be78