Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 01:03
Behavioral task
behavioral1
Sample
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe
Resource
win10v2004-20241007-en
General
-
Target
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe
-
Size
682KB
-
MD5
054590792d65d5db6a5270d6ad965b93
-
SHA1
bd04bb88a8ee09284e3e0eba53677f6b999d1b46
-
SHA256
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c
-
SHA512
818e9a0ee0fa54874b811cd6fd5f61fc014508c84ec8f09f4d53b52a1f12a15a1b1cc516c35189352bc328c2cde659f969dfc6741b1319ba91689a2a19dce07e
-
SSDEEP
12288:RqnO3mwJNoGFAgHCRvp1i/fjqJRYFInDrX/xTU3JgXDV6blx1wgtra7B:R+O3mwJnCRvEMxnDVSwgY
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2572 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2704 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2112 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2224 2596 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1992 2596 schtasks.exe 30 -
Processes:
dwm.exe8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Processes:
resource yara_rule behavioral1/memory/2696-1-0x0000000000E30000-0x0000000000EE2000-memory.dmp dcrat behavioral1/files/0x000500000001a07b-17.dat dcrat behavioral1/memory/2408-117-0x0000000000DE0000-0x0000000000E92000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
dwm.exepid Process 2408 dwm.exe -
Adds Run key to start application 2 TTPs 7 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\PerfLogs\\Admin\\dllhost.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\normnfc\\spoolsv.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\eudcedit\\lsm.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Users\\Public\\Music\\Sample Music\\dwm.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files (x86)\\Uninstall Information\\taskhost.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Documents and Settings\\sppsvc.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\quser\\services.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedwm.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe -
Drops file in System32 directory 15 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process File created C:\Windows\System32\quser\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\eudcedit\RCX870.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\eudcedit\lsm.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Windows\System32\normnfc\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Windows\System32\eudcedit\101b941d020240259ca4912829b53995ad543df6 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Windows\System32\quser\services.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\normnfc\RCX66C.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\eudcedit\RCX871.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Windows\System32\eudcedit\lsm.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\normnfc\spoolsv.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\quser\RCX11CA.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\quser\RCX11CB.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Windows\System32\normnfc\spoolsv.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\normnfc\RCX66B.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\quser\services.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Drops file in Program Files directory 5 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process File opened for modification C:\Program Files (x86)\Uninstall Information\RCXCE6.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files (x86)\Uninstall Information\RCXCE7.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files (x86)\Uninstall Information\taskhost.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Program Files (x86)\Uninstall Information\taskhost.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Program Files (x86)\Uninstall Information\b75386f1303e64d8139363b71e44ac16341adf4e 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 760 schtasks.exe 2112 schtasks.exe 1780 schtasks.exe 2224 schtasks.exe 1992 schtasks.exe 2572 schtasks.exe 2704 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedwm.exepid Process 2696 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe 2408 dwm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedwm.exedescription pid Process Token: SeDebugPrivilege 2696 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Token: SeDebugPrivilege 2408 dwm.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.execmd.exedescription pid Process procid_target PID 2696 wrote to memory of 2072 2696 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe 38 PID 2696 wrote to memory of 2072 2696 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe 38 PID 2696 wrote to memory of 2072 2696 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe 38 PID 2072 wrote to memory of 2272 2072 cmd.exe 40 PID 2072 wrote to memory of 2272 2072 cmd.exe 40 PID 2072 wrote to memory of 2272 2072 cmd.exe 40 PID 2072 wrote to memory of 2408 2072 cmd.exe 41 PID 2072 wrote to memory of 2408 2072 cmd.exe 41 PID 2072 wrote to memory of 2408 2072 cmd.exe 41 -
System policy modification 1 TTPs 6 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedwm.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe"C:\Users\Admin\AppData\Local\Temp\8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2696 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3lYyUGgIBs.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2072 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2272
-
-
C:\Users\Public\Music\Sample Music\dwm.exe"C:\Users\Public\Music\Sample Music\dwm.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2408
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\PerfLogs\Admin\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2704
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\normnfc\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\eudcedit\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Music\Sample Music\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Uninstall Information\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Documents and Settings\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\quser\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1992
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
682KB
MD5054590792d65d5db6a5270d6ad965b93
SHA1bd04bb88a8ee09284e3e0eba53677f6b999d1b46
SHA2568b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c
SHA512818e9a0ee0fa54874b811cd6fd5f61fc014508c84ec8f09f4d53b52a1f12a15a1b1cc516c35189352bc328c2cde659f969dfc6741b1319ba91689a2a19dce07e
-
Filesize
206B
MD50fbcfb80fab5945c6dd0f2bb05d1125a
SHA1d4fc826cf19fb85da5ded0abf1a595183d5f1960
SHA2564bb726fcbc53e2758ce0a88b637f192256cc3defa3fb68bd087c3edefa207322
SHA5123e3433c8c1288614bf739b0c4e334fcb5b756ad6337d06f0c86ff6f29b363bbc141a5c0ce00249c9035c7cc2e35c8d02c539ab2c07773cf2be0ee8914117fb37