Analysis
-
max time kernel
117s -
max time network
118s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
13-01-2025 14:37
Behavioral task
behavioral1
Sample
99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe
Resource
win10v2004-20241007-en
General
-
Target
99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe
-
Size
952KB
-
MD5
c377fc47f9a69dfcdabb7a2e29d40142
-
SHA1
e65c699ac98ea63b890062321c31b71db64c041c
-
SHA256
99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576
-
SHA512
b4c213e65217fd720643d6aea277eb4d337de271ed637de2c31fd977408a2c7897bebae59d81bb178fc74b8cc7c879b330fdadbec98d86e85318af65bdf9898b
-
SSDEEP
24576:e+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX3:Z8/KfRTKd
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.fr\\services.exe\", \"C:\\Documents and Settings\\services.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.fr\\services.exe\", \"C:\\Documents and Settings\\services.exe\", \"C:\\Program Files\\Common Files\\Services\\wininit.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.fr\\services.exe\", \"C:\\Documents and Settings\\services.exe\", \"C:\\Program Files\\Common Files\\Services\\wininit.exe\", \"C:\\Windows\\System32\\rpcss\\services.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.fr\\services.exe\", \"C:\\Documents and Settings\\services.exe\", \"C:\\Program Files\\Common Files\\Services\\wininit.exe\", \"C:\\Windows\\System32\\rpcss\\services.exe\", \"C:\\Program Files (x86)\\Google\\CrashReports\\OSPPSVC.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.fr\\services.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2800 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2800 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe -
resource yara_rule behavioral1/memory/2100-1-0x0000000000180000-0x0000000000274000-memory.dmp dcrat behavioral1/files/0x00060000000174b4-20.dat dcrat behavioral1/files/0x000d000000016141-81.dat dcrat behavioral1/memory/1156-93-0x0000000000EF0000-0x0000000000FE4000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1156 wininit.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.fr\\services.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Documents and Settings\\services.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Common Files\\Services\\wininit.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\rpcss\\services.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\rpcss\\services.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files (x86)\\Google\\CrashReports\\OSPPSVC.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OSPPSVC = "\"C:\\Program Files (x86)\\Google\\CrashReports\\OSPPSVC.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\MSOCache\\All Users\\{90140000-002C-0409-0000-0000000FF1CE}-C\\Proof.fr\\services.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Documents and Settings\\services.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Program Files\\Common Files\\Services\\wininit.exe\"" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\rpcss\services.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Windows\System32\rpcss\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\System32\rpcss\RCX9239.tmp 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\System32\rpcss\RCX923A.tmp 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Windows\System32\rpcss\services.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Common Files\Services\wininit.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Program Files\Common Files\Services\560854153607923c4c5f107085a7db67be01f252 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Program Files (x86)\Google\CrashReports\OSPPSVC.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File created C:\Program Files (x86)\Google\CrashReports\1610b97d3ab4a74cd8ae104b51bea7bfcc5b9c6f 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Program Files\Common Files\Services\wininit.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Program Files\Common Files\Services\RCX9035.tmp 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Program Files\Common Files\Services\RCX9036.tmp 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Program Files (x86)\Google\CrashReports\RCX943E.tmp 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Program Files (x86)\Google\CrashReports\RCX94AC.tmp 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe File opened for modification C:\Program Files (x86)\Google\CrashReports\OSPPSVC.exe 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2616 schtasks.exe 2752 schtasks.exe 2940 schtasks.exe 2908 schtasks.exe 2708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2100 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Token: SeDebugPrivilege 1156 wininit.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2100 wrote to memory of 2000 2100 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 36 PID 2100 wrote to memory of 2000 2100 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 36 PID 2100 wrote to memory of 2000 2100 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe 36 PID 2000 wrote to memory of 2916 2000 cmd.exe 38 PID 2000 wrote to memory of 2916 2000 cmd.exe 38 PID 2000 wrote to memory of 2916 2000 cmd.exe 38 PID 2000 wrote to memory of 1156 2000 cmd.exe 39 PID 2000 wrote to memory of 1156 2000 cmd.exe 39 PID 2000 wrote to memory of 1156 2000 cmd.exe 39 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe"C:\Users\Admin\AppData\Local\Temp\99cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0uxQi2uA3S.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2000 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2916
-
-
C:\Program Files\Common Files\Services\wininit.exe"C:\Program Files\Common Files\Services\wininit.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1156
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-002C-0409-0000-0000000FF1CE}-C\Proof.fr\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Documents and Settings\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\rpcss\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\CrashReports\OSPPSVC.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5c377fc47f9a69dfcdabb7a2e29d40142
SHA1e65c699ac98ea63b890062321c31b71db64c041c
SHA25699cccc9c25dd6d31cb9541b8fd31cfd5d3f72fc393d157f1592320c9217bc576
SHA512b4c213e65217fd720643d6aea277eb4d337de271ed637de2c31fd977408a2c7897bebae59d81bb178fc74b8cc7c879b330fdadbec98d86e85318af65bdf9898b
-
Filesize
952KB
MD5506371bb24355d34959c6ccda039202a
SHA171349197b7802ac46ec55d66d81d6ff4a410451c
SHA256cdbae4addf6b9b3b78ce161ddaac533d42ab71d6cc46be437fcf683f4b9aec53
SHA512346b65eaf4fa21a2228b5dd6f72b4725d707c0b05dfd1537ad05930302ca9d6ba59da8e73a1287f8b7a8434bf32f8c1b8581e2d5b78fcd2da74359ca74a4c224
-
Filesize
214B
MD5b9618883a7caf09569eb7ac73f1edeed
SHA1e9b6a4e8aef7ce7f557dc5bb577d93480710032d
SHA256844ec7506c9024d8c1bc00c58d3854a82f89e89cc19dbcbbc107a405766ccc71
SHA5120bcc315e4a1605451be7ef8610e99f278f00f251320bcba789585d957ba4249183d97fa35fcfaab8ec85c150a34fce8a553b56c7422b1123dfee8dda1a36fae6