Resubmissions
19-12-2024 09:20
241219-la9kxsykfz 10Analysis
-
max time kernel
15s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
19-12-2024 09:20
Behavioral task
behavioral1
Sample
a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe
Resource
win10v2004-20241007-en
General
-
Target
a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe
-
Size
783KB
-
MD5
12da5bf73f5194469ef18dfbbf732730
-
SHA1
b3780fe64b0e17195f44be49496d6910637c6f84
-
SHA256
a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1
-
SHA512
ba90992a64c9c68a8d90611b3d2ea499763b9a2d0e7ac24e9f370d1f5bc44e40080406cc6fe4dfe17073243e2f9ad134bf0be5d9e96a45be7b42c66263ae12f2
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2788 2940 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2976 2940 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2940 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2844 2940 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" OSPPSVC.exe -
resource yara_rule behavioral1/memory/772-1-0x0000000000F90000-0x000000000105A000-memory.dmp dcrat behavioral1/files/0x000d0000000122de-36.dat dcrat behavioral1/memory/1924-72-0x0000000000D10000-0x0000000000DDA000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1924 OSPPSVC.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\audiodg = "\"C:\\Program Files\\7-Zip\\Lang\\audiodg.exe\"" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files\\Common Files\\Microsoft Shared\\OfficeSoftwareProtectionPlatform\\OSPPCEXT\\OSPPSVC.exe\"" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\C_1361\\lsass.exe\"" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files (x86)\\Windows Defender\\en-US\\wininit.exe\"" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OSPPSVC.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\C_1361\lsass.exe a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File created C:\Windows\System32\C_1361\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File opened for modification C:\Windows\System32\C_1361\RCXBCAE.tmp a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File opened for modification C:\Windows\System32\C_1361\lsass.exe a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File created C:\Program Files (x86)\Windows Defender\en-US\wininit.exe a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File opened for modification C:\Program Files\7-Zip\Lang\RCXB8A6.tmp a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\RCXBAAA.tmp a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File created C:\Program Files\7-Zip\Lang\audiodg.exe a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File created C:\Program Files\7-Zip\Lang\42af1c969fbb7b2ae36b0e06bea61fc9a154b4af a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File created C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\RCXBEB1.tmp a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\wininit.exe a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File opened for modification C:\Program Files\7-Zip\Lang\audiodg.exe a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe File created C:\Program Files (x86)\Windows Defender\en-US\560854153607923c4c5f107085a7db67be01f252 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 OSPPSVC.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 OSPPSVC.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2788 schtasks.exe 2976 schtasks.exe 2912 schtasks.exe 2844 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 1924 OSPPSVC.exe 1924 OSPPSVC.exe 1924 OSPPSVC.exe 1924 OSPPSVC.exe 1924 OSPPSVC.exe 1924 OSPPSVC.exe 1924 OSPPSVC.exe 1924 OSPPSVC.exe 1924 OSPPSVC.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe Token: SeDebugPrivilege 1924 OSPPSVC.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 772 wrote to memory of 1276 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 35 PID 772 wrote to memory of 1276 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 35 PID 772 wrote to memory of 1276 772 a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe 35 PID 1276 wrote to memory of 1804 1276 cmd.exe 37 PID 1276 wrote to memory of 1804 1276 cmd.exe 37 PID 1276 wrote to memory of 1804 1276 cmd.exe 37 PID 1276 wrote to memory of 1924 1276 cmd.exe 39 PID 1276 wrote to memory of 1924 1276 cmd.exe 39 PID 1276 wrote to memory of 1924 1276 cmd.exe 39 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" OSPPSVC.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe"C:\Users\Admin\AppData\Local\Temp\a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1N.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\N4MZr7WnyG.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1804
-
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1924
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2788
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPCEXT\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\C_1361\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2844
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD512da5bf73f5194469ef18dfbbf732730
SHA1b3780fe64b0e17195f44be49496d6910637c6f84
SHA256a5b3315ae86b5eb61d1216e3bbaada89678d1eb3e03955ebc7f20c1e16f1e2f1
SHA512ba90992a64c9c68a8d90611b3d2ea499763b9a2d0e7ac24e9f370d1f5bc44e40080406cc6fe4dfe17073243e2f9ad134bf0be5d9e96a45be7b42c66263ae12f2
-
Filesize
264B
MD57ae5fa6c1c237b380eeda3497ae79bab
SHA16d148d5ad35b209a9b81d507dbcc9a1c6f5b71bc
SHA25698654f792dfbc6c96ff0310dd4e857d2483aa9274fb4f1cec3ba75b334fb4af3
SHA512ddb9702beb7ebb6590a812d307b35eb57efa3c7271df27958c593743dd4e98b7008a5b9a5e43a7b59a3b59e0b55101181e3661c5060c4a5d9329840d27a8cbb7