Analysis
-
max time kernel
122s -
max time network
123s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
15-01-2025 05:01
Behavioral task
behavioral1
Sample
984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe
Resource
win10v2004-20241007-en
General
-
Target
984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe
-
Size
783KB
-
MD5
2182bd1be840a69475bbc68f9d607072
-
SHA1
c887cf077e1c295f3bafa10296866be598ac55f1
-
SHA256
984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331
-
SHA512
33dd27d5fac2a04c715b41e5b3f44df5aadde09d1f15d3a8892f0816f667871be98b1d6930ae513f0ed4095c8050a71db3aa51186b99bb671fd8ad33fc30fcb8
-
SSDEEP
12288:mqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:m+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2616 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2764 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 2764 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe -
resource yara_rule behavioral1/memory/1864-1-0x0000000000870000-0x000000000093A000-memory.dmp dcrat behavioral1/files/0x000500000001957e-32.dat dcrat -
Executes dropped EXE 1 IoCs
pid Process 2292 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\fveupdate\\explorer.exe\"" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Documents and Settings\\csrss.exe\"" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\MPG4DECD\\dwm.exe\"" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\MSOCache\\All Users\\{90140000-0115-0409-0000-0000000FF1CE}-C\\1033\\WmiPrvSE.exe\"" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\PerfLogs\\Admin\\spoolsv.exe\"" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\wbadmin\\smss.exe\"" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\System32\wbadmin\RCXBD7B.tmp 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe File opened for modification C:\Windows\System32\wbadmin\smss.exe 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe File created C:\Windows\System32\MPG4DECD\dwm.exe 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe File created C:\Windows\System32\MPG4DECD\6cb0b6c459d5d3455a3da700e713f2e2529862ff 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe File created C:\Windows\System32\wbadmin\smss.exe 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe File created C:\Windows\System32\wbadmin\69ddcba757bf72f7d36c464c71f42baab150b2b9 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe File opened for modification C:\Windows\System32\MPG4DECD\RCXB703.tmp 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe File opened for modification C:\Windows\System32\MPG4DECD\dwm.exe 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\fveupdate\explorer.exe 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe File opened for modification C:\Windows\fveupdate\explorer.exe 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe File created C:\Windows\fveupdate\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe File opened for modification C:\Windows\fveupdate\RCXB2FB.tmp 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2616 schtasks.exe 2516 schtasks.exe 2924 schtasks.exe 2672 schtasks.exe 2520 schtasks.exe 2940 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Token: SeDebugPrivilege 2292 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1864 wrote to memory of 2292 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 37 PID 1864 wrote to memory of 2292 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 37 PID 1864 wrote to memory of 2292 1864 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe 37 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe"C:\Users\Admin\AppData\Local\Temp\984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1864 -
C:\Users\Admin\AppData\Local\Temp\984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe"C:\Users\Admin\AppData\Local\Temp\984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2292
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\fveupdate\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2616
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Documents and Settings\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\MPG4DECD\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\PerfLogs\Admin\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\wbadmin\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD52182bd1be840a69475bbc68f9d607072
SHA1c887cf077e1c295f3bafa10296866be598ac55f1
SHA256984ab793faaa2379ee819842806aab13c7e1634736b4db55289f48c78731c331
SHA51233dd27d5fac2a04c715b41e5b3f44df5aadde09d1f15d3a8892f0816f667871be98b1d6930ae513f0ed4095c8050a71db3aa51186b99bb671fd8ad33fc30fcb8