Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
29-11-2024 01:06
Behavioral task
behavioral1
Sample
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe
Resource
win10v2004-20241007-en
General
-
Target
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe
-
Size
682KB
-
MD5
054590792d65d5db6a5270d6ad965b93
-
SHA1
bd04bb88a8ee09284e3e0eba53677f6b999d1b46
-
SHA256
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c
-
SHA512
818e9a0ee0fa54874b811cd6fd5f61fc014508c84ec8f09f4d53b52a1f12a15a1b1cc516c35189352bc328c2cde659f969dfc6741b1319ba91689a2a19dce07e
-
SSDEEP
12288:RqnO3mwJNoGFAgHCRvp1i/fjqJRYFInDrX/xTU3JgXDV6blx1wgtra7B:R+O3mwJnCRvEMxnDVSwgY
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2840 2744 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2744 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2744 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2744 schtasks.exe 30 -
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Processes:
resource yara_rule behavioral1/memory/1708-1-0x0000000001070000-0x0000000001122000-memory.dmp dcrat behavioral1/files/0x000700000001660e-20.dat dcrat behavioral1/files/0x000800000001660e-30.dat dcrat behavioral1/memory/2916-75-0x0000000000FE0000-0x0000000001092000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
dwm.exepid Process 2916 dwm.exe -
Adds Run key to start application 2 TTPs 4 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files\\Windows Journal\\ja-JP\\dwm.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\icsunattend\\dllhost.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Documents and Settings\\sppsvc.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_wcf_CA_smci_20240903_051544_496\\8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe\"" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Drops file in System32 directory 5 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process File created C:\Windows\System32\icsunattend\dllhost.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Windows\System32\icsunattend\5940a34987c99120d96dace90a3f93f329dcad63 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\icsunattend\RCXA587.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\icsunattend\RCXA588.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Windows\System32\icsunattend\dllhost.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Drops file in Program Files directory 5 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process File opened for modification C:\Program Files\Windows Journal\ja-JP\dwm.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Program Files\Windows Journal\ja-JP\6cb0b6c459d5d3455a3da700e713f2e2529862ff 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\RCXA2F5.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File opened for modification C:\Program Files\Windows Journal\ja-JP\RCXA364.tmp 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe File created C:\Program Files\Windows Journal\ja-JP\dwm.exe 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2628 schtasks.exe 2840 schtasks.exe 2708 schtasks.exe 2608 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exepid Process 1708 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedwm.exedescription pid Process Token: SeDebugPrivilege 1708 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Token: SeDebugPrivilege 2916 dwm.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription pid Process procid_target PID 1708 wrote to memory of 2916 1708 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe 35 PID 1708 wrote to memory of 2916 1708 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe 35 PID 1708 wrote to memory of 2916 1708 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe 35 -
System policy modification 1 TTPs 3 IoCs
Processes:
8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe"C:\Users\Admin\AppData\Local\Temp\8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1708 -
C:\Program Files\Windows Journal\ja-JP\dwm.exe"C:\Program Files\Windows Journal\ja-JP\dwm.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2916
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\ja-JP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2840
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\icsunattend\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Documents and Settings\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\dd_wcf_CA_smci_20240903_051544_496\8b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
682KB
MD5316b92add7691a9dc89bad2d3022b8df
SHA163525e4aa4618446e68118e31a278c9af5608a24
SHA256f650f7ee2d624acd463526064d3be55ea833f3a6e2b682d3a3e16ef1a125ff93
SHA512b457aafc169f03346c47f3afcd49be4afefb61c2693d5b4d5f52aa1ad5f2d8c92a607f361773277fb8f48610f4e775fdff7d48bc5b90acdd0ee3817d175ce3bc
-
Filesize
682KB
MD5054590792d65d5db6a5270d6ad965b93
SHA1bd04bb88a8ee09284e3e0eba53677f6b999d1b46
SHA2568b0b1728b6bcac3675b0e14ec262c061252bb9be0ac121d4342ac790ac96d51c
SHA512818e9a0ee0fa54874b811cd6fd5f61fc014508c84ec8f09f4d53b52a1f12a15a1b1cc516c35189352bc328c2cde659f969dfc6741b1319ba91689a2a19dce07e