Analysis
-
max time kernel
121s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-12-2024 00:59
Behavioral task
behavioral1
Sample
92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe
Resource
win10v2004-20241007-en
General
-
Target
92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe
-
Size
952KB
-
MD5
acab32b0f304cd037ac7255786b4bb02
-
SHA1
345fee6d21b2a5f66d159c1ead3b859089a0dc6f
-
SHA256
92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310
-
SHA512
8fbdfed630d54e2590ea2f279d6beb2eda7cb20861fc587e61995f40ce272336c9bdf1a609da215679b0322c6b046399bb98a318e7647c1429721122ed4c0daa
-
SSDEEP
24576:e+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:Z8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\mmres\\spoolsv.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\mmres\\spoolsv.exe\", \"C:\\Windows\\System32\\C_20105\\taskhost.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\mmres\\spoolsv.exe\", \"C:\\Windows\\System32\\C_20105\\taskhost.exe\", \"C:\\Windows\\System32\\DXPTaskRingtone\\sppsvc.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\mmres\\spoolsv.exe\", \"C:\\Windows\\System32\\C_20105\\taskhost.exe\", \"C:\\Windows\\System32\\DXPTaskRingtone\\sppsvc.exe\", \"C:\\Users\\All Users\\Desktop\\dwm.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2748 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2648 2748 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe -
resource yara_rule behavioral1/memory/2380-1-0x0000000000FF0000-0x00000000010E4000-memory.dmp dcrat behavioral1/files/0x00060000000193c9-23.dat dcrat behavioral1/files/0x000a0000000165b6-67.dat dcrat behavioral1/memory/1700-79-0x0000000000A90000-0x0000000000B84000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1700 sppsvc.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\mmres\\spoolsv.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\mmres\\spoolsv.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\C_20105\\taskhost.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\C_20105\\taskhost.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\DXPTaskRingtone\\sppsvc.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\DXPTaskRingtone\\sppsvc.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\USER\S-1-5-21-3533259084-2542256011-65585152-1000\Software\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Users\\All Users\\Desktop\\dwm.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Users\\All Users\\Desktop\\dwm.exe\"" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\System32\C_20105\RCX16EF.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\C_20105\taskhost.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\DXPTaskRingtone\RCX1960.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\DXPTaskRingtone\RCX1961.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\C_20105\taskhost.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\C_20105\b75386f1303e64d8139363b71e44ac16341adf4e 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\mmres\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\mmres\RCX147D.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\mmres\spoolsv.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\mmres\spoolsv.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\C_20105\RCX16EE.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\mmres\RCX147C.tmp 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File opened for modification C:\Windows\System32\DXPTaskRingtone\sppsvc.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\DXPTaskRingtone\sppsvc.exe 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe File created C:\Windows\System32\DXPTaskRingtone\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2772 schtasks.exe 2648 schtasks.exe 2872 schtasks.exe 2736 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1700 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2380 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe 2380 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe 2380 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2380 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Token: SeDebugPrivilege 1700 sppsvc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2380 wrote to memory of 1496 2380 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe 36 PID 2380 wrote to memory of 1496 2380 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe 36 PID 2380 wrote to memory of 1496 2380 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe 36 PID 1496 wrote to memory of 444 1496 cmd.exe 38 PID 1496 wrote to memory of 444 1496 cmd.exe 38 PID 1496 wrote to memory of 444 1496 cmd.exe 38 PID 1496 wrote to memory of 1700 1496 cmd.exe 39 PID 1496 wrote to memory of 1700 1496 cmd.exe 39 PID 1496 wrote to memory of 1700 1496 cmd.exe 39 PID 1496 wrote to memory of 1700 1496 cmd.exe 39 PID 1496 wrote to memory of 1700 1496 cmd.exe 39 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe"C:\Users\Admin\AppData\Local\Temp\92d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2380 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7j1bNpHsSg.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:444
-
-
C:\Windows\System32\DXPTaskRingtone\sppsvc.exe"C:\Windows\System32\DXPTaskRingtone\sppsvc.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1700
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\mmres\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\C_20105\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\DXPTaskRingtone\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2648
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210B
MD54e7affd475b47df38ed8fa04bbe6a70f
SHA129ffb4d12e14e3e9ff7f7bc06a7f914c4951b2cc
SHA25624fd05487ee27a62f3ba5e7a90a641f171a84f00ed294b28b06c7b9b816c0b86
SHA512a96df4560b2c340065bcc07ffe6caf9c7dba475ae6f2578cfc34912c72821084759dd6ae7ba03d24980e3f8929834bebd4bb906ff286d26a57079b051672443d
-
Filesize
952KB
MD5acab32b0f304cd037ac7255786b4bb02
SHA1345fee6d21b2a5f66d159c1ead3b859089a0dc6f
SHA25692d7397217e43be9580e67e5d5568a5252966eea16dd213cae536b8b291c0310
SHA5128fbdfed630d54e2590ea2f279d6beb2eda7cb20861fc587e61995f40ce272336c9bdf1a609da215679b0322c6b046399bb98a318e7647c1429721122ed4c0daa
-
Filesize
952KB
MD50ab9800b771764b232fa64350d528efd
SHA192020b08eaddbcded8d52db911c3581a35fdadcc
SHA25687327588fe6ea420ef5f8ff20b0e2641d94b90e5cae6c02fde448919219f5814
SHA512cd0ac5ddb6dfc9f43c8600bdb2111414ea90709057540756e682438ec473aa29f4eaa1ca90504f4c6fb23e154f99f729ddabe9df613ae54ca3e01961fdd17aac