Analysis
-
max time kernel
93s -
max time network
96s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-12-2024 07:44
Behavioral task
behavioral1
Sample
eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe
Resource
win10v2004-20241007-en
General
-
Target
eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe
-
Size
682KB
-
MD5
d2cc9996ea7c592421955075590e3c90
-
SHA1
ada5a6d86cf1e2465c4ea578733a7ccd68881f1a
-
SHA256
eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eee
-
SHA512
600a1f55756460832c5ebac60c88d55a2f256e41f797ac6f7e265f30ca1c03b7dc98b9567ef5c9bf9fd275af6f1a4af2b43fe084430f5875ab97faed6921fe9a
-
SSDEEP
12288:hqnO3mwJNoGFAgHCRvp1i/fjqJRYFInDrX/xTU3JgXDV6blx1wgtra7B:h+O3mwJnCRvEMxnDVSwgY
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3572 3688 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4008 3688 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1272 3688 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 3688 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 3688 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe -
resource yara_rule behavioral2/memory/3124-1-0x0000000000F90000-0x0000000001042000-memory.dmp dcrat behavioral2/files/0x0007000000023c8f-17.dat dcrat behavioral2/files/0x0008000000023c87-67.dat dcrat behavioral2/files/0x0009000000023c8a-78.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe -
Executes dropped EXE 1 IoCs
pid Process 2652 spoolsv.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\activeds\\RuntimeBroker.exe\"" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Registry = "\"C:\\Windows\\DiagTrack\\Registry.exe\"" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\wlanui\\fontdrvhost.exe\"" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\winrs\\spoolsv.exe\"" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\PerfLogs\\explorer.exe\"" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe -
Drops file in System32 directory 15 IoCs
description ioc Process File created C:\Windows\System32\wlanui\fontdrvhost.exe eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File created C:\Windows\System32\activeds\RuntimeBroker.exe eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File created C:\Windows\System32\activeds\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\System32\wlanui\RCXB579.tmp eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\System32\winrs\RCXB77F.tmp eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\System32\activeds\RCXBCE3.tmp eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File created C:\Windows\System32\wlanui\5b884080fd4f94e2695da25c503f9e33b9605b83 eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File created C:\Windows\System32\winrs\spoolsv.exe eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\System32\wlanui\RCXB57A.tmp eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\System32\wlanui\fontdrvhost.exe eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File created C:\Windows\System32\winrs\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\System32\winrs\RCXB780.tmp eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\System32\winrs\spoolsv.exe eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\System32\activeds\RCXBC74.tmp eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\System32\activeds\RuntimeBroker.exe eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\DiagTrack\Registry.exe eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\DiagTrack\Registry.exe eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File created C:\Windows\DiagTrack\ee2ad38f3d43822fe0c92830b00d06adc71395d2 eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\DiagTrack\RCXB373.tmp eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe File opened for modification C:\Windows\DiagTrack\RCXB374.tmp eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3036 schtasks.exe 3572 schtasks.exe 4008 schtasks.exe 1272 schtasks.exe 3404 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3124 eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe 2652 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3124 eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Token: SeDebugPrivilege 2652 spoolsv.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3124 wrote to memory of 1060 3124 eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe 88 PID 3124 wrote to memory of 1060 3124 eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe 88 PID 1060 wrote to memory of 4932 1060 cmd.exe 90 PID 1060 wrote to memory of 4932 1060 cmd.exe 90 PID 1060 wrote to memory of 2652 1060 cmd.exe 94 PID 1060 wrote to memory of 2652 1060 cmd.exe 94 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe"C:\Users\Admin\AppData\Local\Temp\eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eeeN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mqk78Ud4Fy.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4932
-
-
C:\Windows\System32\winrs\spoolsv.exe"C:\Windows\System32\winrs\spoolsv.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2652
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3572
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\wlanui\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\winrs\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1272
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\PerfLogs\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\activeds\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
682KB
MD54e3839d4f2b4acfac9cac5f39a506c12
SHA1d2b211a9b3fb4700319b3f0486b9a3ee5a557a88
SHA256bd57a6b59cbf99c0b89c5a38c3647362fe44fefab7db5e1fced4e47dbda7fc89
SHA512350f2516cd5c182e3dc70dc1cca6e86383cf6178770255bee194e33b3cd81de04770f090900c09a6826badb88d575e43eafa2bb9c098906946629ca08e55a211
-
Filesize
201B
MD548b0cbcd97786342ee099b4e634121e2
SHA15726ddc668244940bab1a64ff300dd928697cb66
SHA25661b772506a61c5d60c23e6349eeca1fff0af4914934ce138d8d4e07c03c07faa
SHA51237b6db3b38b9be203548ae7d890d293a6de60a4f5b593a3bd4786647b0295fcbd7aaca41da89833cca4ebff1e0eca91bc21ae3b3d2bcdf6f823ed368ca569d00
-
Filesize
682KB
MD5d2cc9996ea7c592421955075590e3c90
SHA1ada5a6d86cf1e2465c4ea578733a7ccd68881f1a
SHA256eba55f2c36d3cea42da3a04b815fcd59469bd8ec58acf4b5a660c8c972161eee
SHA512600a1f55756460832c5ebac60c88d55a2f256e41f797ac6f7e265f30ca1c03b7dc98b9567ef5c9bf9fd275af6f1a4af2b43fe084430f5875ab97faed6921fe9a
-
Filesize
682KB
MD59f8dc1a751ba8adfcffd472184acd8f8
SHA11377f0c11c7056c21af3cc7c4a46d27c1cb1ae74
SHA2565ade5ac940953ee21e468b57807fb41bd974d3a2d769c260f63c4aa50253387a
SHA512d7f87eed3ff8fd9e79e28bc233a75085e37874967dddbf5c62731e5309ac4a42bbb92e4f8c8db6db810819167d2ea3fc129f6edcebd5434b0dc9eeb89a131bac