Analysis
-
max time kernel
95s -
max time network
102s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
15-01-2025 23:37
Behavioral task
behavioral1
Sample
6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe
Resource
win10v2004-20241007-en
General
-
Target
6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe
-
Size
783KB
-
MD5
68a6f449fc698f0c11fd6903c53a81e0
-
SHA1
6289583e40388b16fd4bf56040e3f1f7e02a2f38
-
SHA256
6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81
-
SHA512
4339a056da6d70cbe9dbe96232c1f264bdc5542e94e9f37a286391e9725aa40a1c75ec2c2787dc94e7012845324aed5facc14585e3c25238c46d3faba0db66cb
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1976 376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 376 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2132 376 schtasks.exe 82 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe -
resource yara_rule behavioral2/memory/4960-1-0x0000000000EE0000-0x0000000000FAA000-memory.dmp dcrat behavioral2/files/0x0009000000023ccc-36.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe -
Executes dropped EXE 1 IoCs
pid Process 3464 StartMenuExperienceHost.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\PerfLogs\\StartMenuExperienceHost.exe\"" 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\SettingsHandlers_Startup\\taskhostw.exe\"" 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\sysmon.exe\"" 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File created C:\Windows\System32\SettingsHandlers_Startup\taskhostw.exe 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe File created C:\Windows\System32\SettingsHandlers_Startup\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe File opened for modification C:\Windows\System32\SettingsHandlers_Startup\RCXD0FE.tmp 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe File opened for modification C:\Windows\System32\SettingsHandlers_Startup\taskhostw.exe 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\sysmon.exe 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\sysmon.exe 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe File created C:\Program Files (x86)\Windows NT\Accessories\en-US\121e5b5079f7c0e46d90f99b3864022518bbbda9 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe File opened for modification C:\Program Files (x86)\Windows NT\Accessories\en-US\RCXD302.tmp 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000_Classes\Local Settings 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1976 schtasks.exe 2216 schtasks.exe 2132 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe Token: SeDebugPrivilege 3464 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4960 wrote to memory of 3116 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe 86 PID 4960 wrote to memory of 3116 4960 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe 86 PID 3116 wrote to memory of 4276 3116 cmd.exe 88 PID 3116 wrote to memory of 4276 3116 cmd.exe 88 PID 3116 wrote to memory of 3464 3116 cmd.exe 92 PID 3116 wrote to memory of 3464 3116 cmd.exe 92 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" StartMenuExperienceHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" StartMenuExperienceHost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe"C:\Users\Admin\AppData\Local\Temp\6ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:4960 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IsiRi1ISyN.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3116 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4276
-
-
C:\PerfLogs\StartMenuExperienceHost.exe"C:\PerfLogs\StartMenuExperienceHost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3464
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\PerfLogs\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\SettingsHandlers_Startup\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2132
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD568a6f449fc698f0c11fd6903c53a81e0
SHA16289583e40388b16fd4bf56040e3f1f7e02a2f38
SHA2566ac524fe6c26a64e6d05410faed8a85e6b59d30be07c41a9ec05d7ea03acac81
SHA5124339a056da6d70cbe9dbe96232c1f264bdc5542e94e9f37a286391e9725aa40a1c75ec2c2787dc94e7012845324aed5facc14585e3c25238c46d3faba0db66cb
-
Filesize
203B
MD52efa28a85d2f080ce7c12ce0bc4bb9cc
SHA19cd8002f15ae92dbdef4730073ff3268dba6af00
SHA256db023c6d8babd7e03e1593fbad8e78dbdd222ce93998cbdd24bbae763666401f
SHA512e5e124eef799fc144d3ff0137b5ccb2d24ac9340c7578a9a1b2b59505e1dc741aa94a175030d89d9038788034af9135b98be6c85a552db8a049b68e8510e85df