Analysis
-
max time kernel
56s -
max time network
51s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 20:09
Behavioral task
behavioral1
Sample
a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe
Resource
win10v2004-20241007-en
General
-
Target
a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe
-
Size
2.3MB
-
MD5
76842313355a159ae3f15beb42b7523c
-
SHA1
f07888bc191e4d7f42908b66a1ae9600a5d82d4e
-
SHA256
a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262
-
SHA512
9f66f217faacf5ed8684b778b305cdfd3c66f99e11fc0adb330221db2f75c5d2798a701b8a55aa7da94fead1fd94052242e094313c641d5b21c3e314667ce330
-
SSDEEP
24576:tg1trubkn3XjeUtXpi6lCIGlq765OkIXexdd2LCPm016qCir11X/6S/wn9UySfzV:idXjptfoI3eJIzQ6qTr7X3MFSu+L39l
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:/Users/Admin/AppData/Local/Microsoft\\sppsvc.exe\"" a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 816 3448 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1156 3448 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4060 3448 schtasks.exe 83 -
resource yara_rule behavioral2/memory/1488-1-0x0000000000B10000-0x0000000000D60000-memory.dmp dcrat behavioral2/files/0x0008000000023c9e-21.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\Control Panel\International\Geo\Nation a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe -
Executes dropped EXE 1 IoCs
pid Process 2416 sppsvc.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:/Users/Admin/AppData/Local/Microsoft\\sppsvc.exe\"" a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:/Users/Admin/AppData/Local/Microsoft\\sppsvc.exe\"" a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4060 schtasks.exe 816 schtasks.exe 1156 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1488 a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe 2416 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1488 a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe Token: SeDebugPrivilege 2416 sppsvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1488 wrote to memory of 1904 1488 a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe 87 PID 1488 wrote to memory of 1904 1488 a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe 87 PID 1904 wrote to memory of 3564 1904 cmd.exe 89 PID 1904 wrote to memory of 3564 1904 cmd.exe 89 PID 1904 wrote to memory of 2416 1904 cmd.exe 91 PID 1904 wrote to memory of 2416 1904 cmd.exe 91 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe"C:\Users\Admin\AppData\Local\Temp\a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1488 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XKzvULvzMy.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3564
-
-
C:\Users\Admin\AppData\Local\Microsoft\sppsvc.exe"C:/Users/Admin/AppData/Local/Microsoft\sppsvc.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:/Users/Admin/AppData/Local/Microsoft\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:/Users/Admin/AppData/Local/Microsoft\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1156
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:/Users/Admin/AppData/Local/Microsoft\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4060
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.3MB
MD576842313355a159ae3f15beb42b7523c
SHA1f07888bc191e4d7f42908b66a1ae9600a5d82d4e
SHA256a2b1a70b88ad260dadf9f99d38f850e7256e3f9ba6f1d96ac017c70d81f7c262
SHA5129f66f217faacf5ed8684b778b305cdfd3c66f99e11fc0adb330221db2f75c5d2798a701b8a55aa7da94fead1fd94052242e094313c641d5b21c3e314667ce330
-
Filesize
214B
MD54c27abca7a5a3989a777276e933e4fd6
SHA1d360da0a47624c76f98fce2855da1d8ee74bcc04
SHA256046776d8a81b71bb9d0f3ce6b52e89e366e8c50532623352dd209ba96adcc94c
SHA512dc02c1222f17d87eab3fa6b56b648bf65d0a3fd9262803bae123dffec5729f665e85f46d5002d5d6618e5a1ad9c86b492f893feada0dc23e83117d26c766326a