Analysis
-
max time kernel
105s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
10-12-2024 18:56
Behavioral task
behavioral1
Sample
27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe
Resource
win10v2004-20241007-en
General
-
Target
27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe
-
Size
952KB
-
MD5
8e6e52fa1da6893e7bee069c7e5dacd0
-
SHA1
e05854289cc5bb1c60c39fd5453b720cf79eabad
-
SHA256
27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0d
-
SHA512
19ca97f006c3a34bc16f6d0538b3ef3d40ebc80c4b2a7019c91ffe989250f8109e337af2c808aa4010c72334d2afd6883f247f573b5b33b5b4d019e234d881b9
-
SSDEEP
24576:e+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:Z8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\", \"C:\\Windows\\System32\\psisrndr\\wininit.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\", \"C:\\Windows\\System32\\psisrndr\\wininit.exe\", \"C:\\Windows\\IME\\fr-FR\\winlogon.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\", \"C:\\Windows\\System32\\psisrndr\\wininit.exe\", \"C:\\Windows\\IME\\fr-FR\\winlogon.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\", \"C:\\Windows\\System32\\psisrndr\\wininit.exe\", \"C:\\Windows\\IME\\fr-FR\\winlogon.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\", \"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\explorer.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe -
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2812 1056 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 1056 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2120 1056 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 1056 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2692 1056 schtasks.exe 31 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" OSPPSVC.exe -
resource yara_rule behavioral1/memory/876-1-0x00000000013C0000-0x00000000014B4000-memory.dmp dcrat behavioral1/files/0x000500000001938b-20.dat dcrat behavioral1/files/0x0008000000016a49-58.dat dcrat behavioral1/files/0x000a000000016c53-64.dat dcrat behavioral1/files/0x000b000000016c53-81.dat dcrat behavioral1/memory/1832-91-0x00000000000E0000-0x00000000001D4000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1832 OSPPSVC.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\IME\\fr-FR\\winlogon.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\IME\\fr-FR\\winlogon.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\explorer.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\psisrndr\\wininit.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\psisrndr\\wininit.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\USER\S-1-5-21-312935884-697965778-3955649944-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\osppobjs-spp-plugin-manifest-signed\\OSPPSVC.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\sppsvc.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Recovery\\1a287102-69f6-11ef-b2ff-62cb582c238c\\explorer.exe\"" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OSPPSVC.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\psisrndr\wininit.exe 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File created C:\Windows\System32\psisrndr\560854153607923c4c5f107085a7db67be01f252 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File opened for modification C:\Windows\System32\psisrndr\RCXD7DC.tmp 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File opened for modification C:\Windows\System32\psisrndr\RCXD7DD.tmp 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File opened for modification C:\Windows\System32\psisrndr\wininit.exe 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\RCXD5D8.tmp 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\RCXD5D7.tmp 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\IME\fr-FR\winlogon.exe 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File created C:\Windows\IME\fr-FR\cc11b995f2a76da408ea6a601e682e64743153ad 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File opened for modification C:\Windows\IME\fr-FR\RCXDA4E.tmp 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File opened for modification C:\Windows\IME\fr-FR\RCXDABC.tmp 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe File opened for modification C:\Windows\IME\fr-FR\winlogon.exe 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2692 schtasks.exe 2812 schtasks.exe 2708 schtasks.exe 2120 schtasks.exe 2884 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 876 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 876 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Token: SeDebugPrivilege 1832 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 876 wrote to memory of 1832 876 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe 37 PID 876 wrote to memory of 1832 876 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe 37 PID 876 wrote to memory of 1832 876 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe 37 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe"C:\Users\Admin\AppData\Local\Temp\27e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0dN.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:876 -
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1832
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\osppobjs-spp-plugin-manifest-signed\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2812
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\psisrndr\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\IME\fr-FR\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2692
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5d8cf22ce529f3828a077dc9f034b6262
SHA1e6d966bc3302f97ea0d5eff35cf2ab3ad3e5af2b
SHA256ab7bb6079b42ddc3a8d8c66a6e2d1a02f7e24fbb09c4f2a6bee70284f66425f0
SHA51206a2eda8af74e4048f90806c646c8f570aa327d5febbbbb93cd8ac316a8e8fe1a218cf0edf226720719c92749592fa3934a28c812bffd39bff9fe74db5f1512a
-
Filesize
952KB
MD58e6e52fa1da6893e7bee069c7e5dacd0
SHA1e05854289cc5bb1c60c39fd5453b720cf79eabad
SHA25627e67aaa049c2243423f3c2c33e7747033f63234eda122bc9beaad90528cfd0d
SHA51219ca97f006c3a34bc16f6d0538b3ef3d40ebc80c4b2a7019c91ffe989250f8109e337af2c808aa4010c72334d2afd6883f247f573b5b33b5b4d019e234d881b9
-
Filesize
952KB
MD53889021a43a04be0c4bcdebd851b5c00
SHA1fcd5f2638af412cd2ee32d055feeaf2b30612c91
SHA256ce10ca60ea73c864884a698f2d21f20fdc25cca9c48326c5998287c924528f21
SHA512887eed65b038acadb859a1e2ebf07207084bae56991f02133b0eb265ee06c80bd1d2f4311f5e29dd6b1118d3c893747a74161c0cd0b8abcb388407bd0c3641cc
-
Filesize
952KB
MD5bf81eb7d395a212976a5cd184014f035
SHA182fc51db70da3ddd84d831cb21439da1f84f6f3c
SHA256e1d4778ae186097ea4b7c303137124ac618980780c0dd3a58d6c02c8c57ac590
SHA5123919cd03d5fa802df5ee08cff740db881920611832b373bd6b578eb3116e20a5fa267e19708d3d8e2d1648caaf421be5a825b8920d23c983599fb19355445dc5