Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
07-01-2025 13:01
Behavioral task
behavioral1
Sample
0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe
Resource
win10v2004-20241007-en
General
-
Target
0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe
-
Size
1.2MB
-
MD5
3e486391221891462495325b3bbf8b13
-
SHA1
c65d92a465ec8967a7fba171ac6e62f3aaae2ff0
-
SHA256
0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d
-
SHA512
066ebb9cdfe3b45f893ec031237319d49a1d323e1f928a2ffde324e718adef84bb6c397f2cc12814a069ea71106b44996abf538ac2b8bd7e456cfc3ec76138ff
-
SSDEEP
24576:Zrtb29jyTS6MoaS0BPXM3l9HDesNM1w3HzjM4LjvTCdPILP+4h:jb29j5jf/GB6eZLGo
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5000 4400 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1088 4400 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 4400 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 900 4400 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3888 4400 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5052 4400 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe -
resource yara_rule behavioral2/memory/1056-1-0x00000000009F0000-0x0000000000B24000-memory.dmp dcrat behavioral2/files/0x0007000000023cba-17.dat dcrat behavioral2/files/0x000a000000023ca5-34.dat dcrat behavioral2/files/0x0009000000023cad-45.dat dcrat behavioral2/files/0x0009000000023cb0-56.dat dcrat behavioral2/files/0x0009000000023cb4-65.dat dcrat behavioral2/files/0x000a000000023cb6-100.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe -
Executes dropped EXE 1 IoCs
pid Process 3276 sysmon.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\jusched\\0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe\"" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\dd_vcredistUI33C5\\0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe\"" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\LanguageComponentsInstaller\\spoolsv.exe\"" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\ServiceProfiles\\dwm.exe\"" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\WMSysPr9\\sysmon.exe\"" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\WindowsRE\\sppsvc.exe\"" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File opened for modification C:\Windows\System32\LanguageComponentsInstaller\spoolsv.exe 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File created C:\Windows\System32\LanguageComponentsInstaller\spoolsv.exe 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File created C:\Windows\System32\LanguageComponentsInstaller\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File opened for modification C:\Windows\System32\LanguageComponentsInstaller\RCXCC9D.tmp 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File opened for modification C:\Windows\System32\LanguageComponentsInstaller\RCXCD0B.tmp 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\WMSysPr9\sysmon.exe 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File created C:\Windows\WMSysPr9\sysmon.exe 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File opened for modification C:\Windows\ServiceProfiles\RCXCF7E.tmp 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File opened for modification C:\Windows\ServiceProfiles\dwm.exe 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File opened for modification C:\Windows\WMSysPr9\RCXD1A3.tmp 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File opened for modification C:\Windows\WMSysPr9\RCXD1A2.tmp 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File created C:\Windows\ServiceProfiles\dwm.exe 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File created C:\Windows\ServiceProfiles\6cb0b6c459d5d3455a3da700e713f2e2529862ff 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File created C:\Windows\WMSysPr9\121e5b5079f7c0e46d90f99b3864022518bbbda9 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe File opened for modification C:\Windows\ServiceProfiles\RCXCF10.tmp 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5000 schtasks.exe 1088 schtasks.exe 2568 schtasks.exe 900 schtasks.exe 3888 schtasks.exe 5052 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1056 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe 1056 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe 1056 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe 3276 sysmon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1056 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Token: SeDebugPrivilege 3276 sysmon.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1056 wrote to memory of 4084 1056 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe 89 PID 1056 wrote to memory of 4084 1056 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe 89 PID 4084 wrote to memory of 3476 4084 cmd.exe 91 PID 4084 wrote to memory of 3476 4084 cmd.exe 91 PID 4084 wrote to memory of 3276 4084 cmd.exe 92 PID 4084 wrote to memory of 3276 4084 cmd.exe 92 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sysmon.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe"C:\Users\Admin\AppData\Local\Temp\0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1056 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\nE9G1IfIwG.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3476
-
-
C:\Windows\WMSysPr9\sysmon.exe"C:\Windows\WMSysPr9\sysmon.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3276
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\jusched\0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI33C5\0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\LanguageComponentsInstaller\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\WMSysPr9\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5052
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\dd_vcredistUI33C5\0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe
Filesize1.2MB
MD57725a97f043df4d824b673f636779c04
SHA18aa385ea80b498e5b93ed9fc84bcbe7cbcee1eeb
SHA2566f181a700714886f826221a9450eb0afb691126e2b893fc6fd82894deb6652f3
SHA512290c0ca137e0729fc07fa1dfef25225e945a2505bc322ca4246c5db7e33fbe738ea182ee3dfa24221a295939cbe523b0924689e783b3e6c504978f686328d5ec
-
C:\Users\Admin\AppData\Local\Temp\jusched\0ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d.exe
Filesize1.2MB
MD59b6eb8afe38f9947d0d1b74011b6b2be
SHA1e14152ae60f5291d2a0c849f221c8d38bba0fb99
SHA2563d3dd165eacd13dcc86ee412ee358537d1f8390915451ccb338d7e2497ae81b2
SHA5127158fbbdebf0c0e8066a85c2a7a12e7c3530dab4c4d25d687e4648fe4849e9f5ea048d3d1196efcb841ec40aaee5654bbd5493168ff8af297574a56a4f0de07f
-
Filesize
194B
MD5889cc0ed2d70207af8c98a2794d4b4dc
SHA165d0204fe87cf2854578d634cf1a95f24f7d5917
SHA2564ac0abf3e2a5a5ced66db5045efa63960ecd8c97b03228abfd91f45e3c2456ac
SHA512ab8d7dc71020634dce7c52b95faec106d4ee92c143904a4d811129f3d33048378056f00cd851716f2c47b772f56498d9eb131c68e6e6e3362c398ef5dd2832d7
-
Filesize
1.2MB
MD576698d1cc503ae29a20402f7c9ab9bf2
SHA1b82e185e23d4e63a886a7446e0d1abb6e6d5e3e4
SHA256e610c97b8cf806f72f96d10690a061b3e43b1d6154ae59e1b8fba089dd1445d8
SHA512c7d4dc1b3943b8ab65d7950037642d4d71f98e4b920cc64e4374534f8e752d0e575a1331dc29d23c107b70618b5965242059cb40ff6cf2de3e402c7ec2099848
-
Filesize
1.2MB
MD5a141e62ccbc760900fd7b9d1090b9053
SHA1e0199175dc38b276e5434d87ce2d37ae9e1d4e1e
SHA256e631f7bc33ba00c08afa273585a707e3e9635d97e4c409749a1ff09453e0fecc
SHA5123366bdff6d6f29b6b36a61259cc7f74d87e71a2ec638b27cc00edc5fd0cccc1c6463b27ce884c536520060d1aa3dbb7ddca92448d48c71ba7885926029fdad14
-
Filesize
1.2MB
MD53e486391221891462495325b3bbf8b13
SHA1c65d92a465ec8967a7fba171ac6e62f3aaae2ff0
SHA2560ba179fecafc8c823fcd576e0d2f31fff23072e64dbeffb0a2c7d42631cacc0d
SHA512066ebb9cdfe3b45f893ec031237319d49a1d323e1f928a2ffde324e718adef84bb6c397f2cc12814a069ea71106b44996abf538ac2b8bd7e456cfc3ec76138ff
-
Filesize
1.2MB
MD577760d25680549a6e33d813225f15ae0
SHA13ba98784170c929615f2a606c1865bbcca860140
SHA256cfe5bf369e60e17054176b8926c7336e53d0489e1a65815610a794886d1d90d2
SHA5126e758c1402852a2ee6c669208b491160eefb086c1b5bc52b698d9292ad933e8e71a66413e367b6f6c36f1df841e145b8ee5f06035deceba678a481279ebbcbac