Analysis
-
max time kernel
95s -
max time network
146s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
05-12-2024 22:18
Behavioral task
behavioral1
Sample
58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe
Resource
win10v2004-20241007-en
General
-
Target
58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe
-
Size
783KB
-
MD5
6803b89c021d6dc7a6cb6be7e46e6008
-
SHA1
f1af0021522118f4391eb0e94ccc6b312e44d824
-
SHA256
58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3
-
SHA512
af36b72347016c8a13dbac1a41775ba96a20b10116bb9bbb026cd5ee444077295a3c6f48cc13872b578254dcfdd603a1fe2c1ce78dc265398c194a04d34aa65a
-
SSDEEP
12288:mqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:m+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4108 692 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 692 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3936 692 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 692 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1132 692 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
resource yara_rule behavioral2/memory/960-1-0x0000000000260000-0x000000000032A000-memory.dmp dcrat behavioral2/files/0x000a000000023b9a-33.dat dcrat behavioral2/files/0x000b000000023b91-57.dat dcrat behavioral2/files/0x000b000000023b9f-79.dat dcrat behavioral2/memory/2900-81-0x0000000000090000-0x000000000015A000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe -
Executes dropped EXE 1 IoCs
pid Process 2900 dllhost.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Windows\\System32\\WindowsInternal.Shell.CompUiActivation\\backgroundTaskHost.exe\"" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Multimedia Platform\\dllhost.exe\"" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\PerfLogs\\csrss.exe\"" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\PerfLogs\\explorer.exe\"" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\VhfUm\\fontdrvhost.exe\"" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\System32\WindowsInternal.Shell.CompUiActivation\backgroundTaskHost.exe 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe File opened for modification C:\Windows\System32\WindowsInternal.Shell.CompUiActivation\backgroundTaskHost.exe 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe File created C:\Windows\System32\WindowsInternal.Shell.CompUiActivation\eddb19405b7ce1152b3e19997f2b467f0b72b3d3 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe File created C:\Windows\System32\VhfUm\fontdrvhost.exe 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe File created C:\Windows\System32\VhfUm\5b884080fd4f94e2695da25c503f9e33b9605b83 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe File opened for modification C:\Windows\System32\WindowsInternal.Shell.CompUiActivation\RCX8677.tmp 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe File opened for modification C:\Windows\System32\VhfUm\RCX8F74.tmp 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe File opened for modification C:\Windows\System32\VhfUm\fontdrvhost.exe 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Multimedia Platform\5940a34987c99120d96dace90a3f93f329dcad63 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\RCX887B.tmp 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe File opened for modification C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe File created C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\rescache\_merged\1102129660\RuntimeBroker.exe 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000_Classes\Local Settings 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4108 schtasks.exe 4956 schtasks.exe 3936 schtasks.exe 2560 schtasks.exe 1132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 2900 dllhost.exe 2900 dllhost.exe 2900 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Token: SeDebugPrivilege 2900 dllhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 960 wrote to memory of 740 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 89 PID 960 wrote to memory of 740 960 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe 89 PID 740 wrote to memory of 3344 740 cmd.exe 91 PID 740 wrote to memory of 3344 740 cmd.exe 91 PID 740 wrote to memory of 2900 740 cmd.exe 98 PID 740 wrote to memory of 2900 740 cmd.exe 98 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe"C:\Users\Admin\AppData\Local\Temp\58b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MOAVtM1gf8.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:740 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3344
-
-
C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe"C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2900
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\System32\WindowsInternal.Shell.CompUiActivation\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\PerfLogs\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\PerfLogs\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\VhfUm\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1132
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD5daab5fb14b8ea182c7251ff7c66a53a9
SHA1bc23cbc04f9b6c07716be980bf79d17d26c6d991
SHA2561cf13ec774f4e750255f46d27147259385f3c79dcaf085ada1c4430d2f4d6d78
SHA512e414c41d8b542e7c3d508efb0bec920bccf4a2a0c9acae0e49eddaa92ca8b07d9b107ee7304764ed1387923ee03354acdfb32754a56882b3eda176382f1bb23c
-
Filesize
783KB
MD56191f2805af53d77fb31db663819737f
SHA1ac8acb03a18f0b4594c0bfd6eb8828e5d5a4e674
SHA2565bddcb7d67212bba1b1a3df0d9c2c232c48f7f7419efd183ac0720330e56cf92
SHA512eac25c11f353f2ba28f59dee63709c4204ac56cecb49724ef215eb4655c3495f3225014d4960fbcd2de74232698fb25c264b9ee6350805619a225d3b7d1db30c
-
Filesize
226B
MD54d0cf8ad64a1253ed5924f0d39195a83
SHA1ac0a5c29b7c48d8562e6ac83279547fe5190c1e5
SHA2561ca81abaf7ecdae4dfe681671838e148d6e28a88dcf99b1efb78b641fde29959
SHA512bfe442ef8047fa07b0c7abbb136bb3c3b537b0b86a7214fddafa2617e277aa9cabe02a5ea117e265dc80243140b0722b8a899c1236cac26c37d0ed5d6259ca29
-
Filesize
783KB
MD56803b89c021d6dc7a6cb6be7e46e6008
SHA1f1af0021522118f4391eb0e94ccc6b312e44d824
SHA25658b9de28af1f31614bcf0a6f96f6e20a86295a23e411dd4f1f2b0e7a604b32f3
SHA512af36b72347016c8a13dbac1a41775ba96a20b10116bb9bbb026cd5ee444077295a3c6f48cc13872b578254dcfdd603a1fe2c1ce78dc265398c194a04d34aa65a