Analysis
-
max time kernel
92s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2024 23:31
Behavioral task
behavioral1
Sample
6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe
Resource
win10v2004-20241007-en
General
-
Target
6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe
-
Size
2.6MB
-
MD5
0163b78fa3d6908eb367abed8f3e9e94
-
SHA1
240609d82a62a8017ad3d81ac4271cd7606b5573
-
SHA256
6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773
-
SHA512
f0258f74d10b9d1f3cfab6c36afe7e411b9c3cea7641529b5fc3e62706787c9685b6dfccf3fdde708102b43f517a734572da77407f9f4f1d94754fdec1554748
-
SSDEEP
49152:Z35SQwOGHHy3Gv6KelFCGDZPU542T5eYfn4jmnHwDKni5JsJ:ZpSQEHIKqFCGDZs54+5eYfnCMQ+i5Ja
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3640 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1204 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1448 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 3484 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 3484 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
resource yara_rule behavioral2/memory/1112-1-0x0000000000040000-0x00000000002E8000-memory.dmp dcrat behavioral2/files/0x0008000000023cad-32.dat dcrat behavioral2/files/0x000a000000023cad-54.dat dcrat behavioral2/files/0x0007000000023ca7-89.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe -
Executes dropped EXE 1 IoCs
pid Process 548 wininit.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files (x86)\Google\upfc.exe 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File opened for modification C:\Program Files (x86)\Google\RCXB335.tmp 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File opened for modification C:\Program Files (x86)\Google\RCXB365.tmp 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\RCXB579.tmp 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File opened for modification C:\Program Files (x86)\Google\upfc.exe 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File created C:\Program Files (x86)\Google\ea1d8f6d871115 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File created C:\Program Files\Microsoft Office\root\Licenses\services.exe 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File created C:\Program Files\Microsoft Office\root\Licenses\c5b4cb5e9653cc 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\RCXB5F7.tmp 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses\services.exe 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File opened for modification C:\Windows\SKB\LanguageModels\Idle.exe 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File created C:\Windows\SKB\LanguageModels\Idle.exe 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File created C:\Windows\SKB\LanguageModels\6ccacd8608530f 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File opened for modification C:\Windows\SKB\LanguageModels\RCXB7EC.tmp 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe File opened for modification C:\Windows\SKB\LanguageModels\RCXB7ED.tmp 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4060 schtasks.exe 3640 schtasks.exe 3856 schtasks.exe 4648 schtasks.exe 1204 schtasks.exe 1448 schtasks.exe 2572 schtasks.exe 3800 schtasks.exe 1376 schtasks.exe 1896 schtasks.exe 3984 schtasks.exe 2056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 13 IoCs
pid Process 1112 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe 1112 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe 1112 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe 1112 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe 548 wininit.exe 548 wininit.exe 548 wininit.exe 548 wininit.exe 548 wininit.exe 548 wininit.exe 548 wininit.exe 548 wininit.exe 548 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 548 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1112 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe Token: SeDebugPrivilege 548 wininit.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1112 wrote to memory of 8 1112 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe 98 PID 1112 wrote to memory of 8 1112 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe 98 PID 8 wrote to memory of 5052 8 cmd.exe 100 PID 8 wrote to memory of 5052 8 cmd.exe 100 PID 8 wrote to memory of 548 8 cmd.exe 104 PID 8 wrote to memory of 548 8 cmd.exe 104 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe"C:\Users\Admin\AppData\Local\Temp\6a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1112 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ca7xtVKtY7.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:8 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:5052
-
-
C:\Users\Public\AccountPictures\wininit.exe"C:\Users\Public\AccountPictures\wininit.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:548
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Google\upfc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\upfc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\root\Licenses\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\root\Licenses\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\root\Licenses\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Windows\SKB\LanguageModels\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1204
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Windows\SKB\LanguageModels\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Users\Public\AccountPictures\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Users\Public\AccountPictures\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.6MB
MD595c0b50984fc0ca2f19e5017b494ba57
SHA1639caba709d321554a4299b24edca51afe989999
SHA256e3370f2e8b6abffc7c3528712390e1730f4430f1d0011629c212ec059cb4c7fa
SHA512567ec7eb56a55be9c6a0d7ee9cf01e2518d63fc952da24355780a91e4ec6a112c866c2a7cb26dadf28c49ae91ac5cc523fa972527066a361d4022e9926bb834a
-
Filesize
2.6MB
MD5c48a32fe9ab79809fd6921ec76072980
SHA1974d3211e7e6b8a51025eab1a172d07068c8c8c4
SHA25662e056d86cf91f172914969927d2306e52facc801903f08f8a9a1b49cd34a960
SHA512385d9cbf1604a9ffa12b762b80f23f5a47517c8f2522c745af3ce2121da72fbc37b1dd88e5ba4733dbbaefd4fdbc823b5d9ed07b3584bba75e22b0445e85584f
-
Filesize
208B
MD566221d17feb4c34dc49e44bf7c9cf099
SHA178b4d053c28f6dc8075f6b9308accf0f638db519
SHA2562d09ab582ff80ecfa56a8d1b479265b9dbf8807f927cfaee3505419ec4b76426
SHA51234f933029e8356d0823ec46e4d514de5f4ed0fc943d8d1d698c442e3decf53a46ce235619ba0496cb03cac435d8c328450c99f4001536bab319c74716cdee254
-
Filesize
2.6MB
MD50163b78fa3d6908eb367abed8f3e9e94
SHA1240609d82a62a8017ad3d81ac4271cd7606b5573
SHA2566a424fb0461a71270d9994efea75bced7b4081a1fe16cdc6deb1a8f015e81773
SHA512f0258f74d10b9d1f3cfab6c36afe7e411b9c3cea7641529b5fc3e62706787c9685b6dfccf3fdde708102b43f517a734572da77407f9f4f1d94754fdec1554748