Analysis
-
max time kernel
118s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 23:51
Behavioral task
behavioral1
Sample
f9b06779ef8886e3db38dd8edf2c8ae7.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
f9b06779ef8886e3db38dd8edf2c8ae7.exe
Resource
win10v2004-20241007-en
General
-
Target
f9b06779ef8886e3db38dd8edf2c8ae7.exe
-
Size
2.7MB
-
MD5
f9b06779ef8886e3db38dd8edf2c8ae7
-
SHA1
87c11d3f703d6690f5e6aefa5ddabd0eccdb2c43
-
SHA256
13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3
-
SHA512
e7191e615d4fe09136ff49f6e33cc219da7c3421259bc1f648e59e1cfc9c9d93970cb68dd6d8af072ad93867e14d71aa54e41c70d91d31a49b09dbb497d1a5b0
-
SSDEEP
49152:EGBMeNyllOBdHoYMPRdpOIzP1hu8yPhynpFkn1bkrfWv1LW35IS8CD+isjlQ:BMB7gJUfJ9hcPIpFqtkTWv1w5IgWi
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2856 2736 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2736 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2736 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2736 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2736 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 2736 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f9b06779ef8886e3db38dd8edf2c8ae7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f9b06779ef8886e3db38dd8edf2c8ae7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f9b06779ef8886e3db38dd8edf2c8ae7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
resource yara_rule behavioral1/memory/2396-1-0x0000000001150000-0x0000000001404000-memory.dmp dcrat behavioral1/files/0x000c000000012280-33.dat dcrat behavioral1/files/0x000700000001707f-49.dat dcrat behavioral1/memory/2040-62-0x0000000000EB0000-0x0000000001164000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2040 sppsvc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA f9b06779ef8886e3db38dd8edf2c8ae7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f9b06779ef8886e3db38dd8edf2c8ae7.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Internet Explorer\it-IT\RCXBA6D.tmp f9b06779ef8886e3db38dd8edf2c8ae7.exe File opened for modification C:\Program Files (x86)\Internet Explorer\it-IT\RCXBA6E.tmp f9b06779ef8886e3db38dd8edf2c8ae7.exe File opened for modification C:\Program Files (x86)\Internet Explorer\it-IT\audiodg.exe f9b06779ef8886e3db38dd8edf2c8ae7.exe File created C:\Program Files (x86)\Internet Explorer\it-IT\audiodg.exe f9b06779ef8886e3db38dd8edf2c8ae7.exe File created C:\Program Files (x86)\Internet Explorer\it-IT\42af1c969fbb7b f9b06779ef8886e3db38dd8edf2c8ae7.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\SoftwareDistribution\ScanFile\0a1fd5f707cd16 f9b06779ef8886e3db38dd8edf2c8ae7.exe File opened for modification C:\Windows\SoftwareDistribution\ScanFile\RCXB859.tmp f9b06779ef8886e3db38dd8edf2c8ae7.exe File opened for modification C:\Windows\SoftwareDistribution\ScanFile\RCXB85A.tmp f9b06779ef8886e3db38dd8edf2c8ae7.exe File created C:\Windows\SoftwareDistribution\ScanFile\sppsvc.exe f9b06779ef8886e3db38dd8edf2c8ae7.exe File opened for modification C:\Windows\SoftwareDistribution\ScanFile\sppsvc.exe f9b06779ef8886e3db38dd8edf2c8ae7.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1880 schtasks.exe 2856 schtasks.exe 2748 schtasks.exe 2728 schtasks.exe 2712 schtasks.exe 2632 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 2040 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2396 f9b06779ef8886e3db38dd8edf2c8ae7.exe 2396 f9b06779ef8886e3db38dd8edf2c8ae7.exe 2396 f9b06779ef8886e3db38dd8edf2c8ae7.exe 2040 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2396 f9b06779ef8886e3db38dd8edf2c8ae7.exe Token: SeDebugPrivilege 2040 sppsvc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 2396 wrote to memory of 1236 2396 f9b06779ef8886e3db38dd8edf2c8ae7.exe 37 PID 2396 wrote to memory of 1236 2396 f9b06779ef8886e3db38dd8edf2c8ae7.exe 37 PID 2396 wrote to memory of 1236 2396 f9b06779ef8886e3db38dd8edf2c8ae7.exe 37 PID 1236 wrote to memory of 2664 1236 cmd.exe 39 PID 1236 wrote to memory of 2664 1236 cmd.exe 39 PID 1236 wrote to memory of 2664 1236 cmd.exe 39 PID 1236 wrote to memory of 2040 1236 cmd.exe 41 PID 1236 wrote to memory of 2040 1236 cmd.exe 41 PID 1236 wrote to memory of 2040 1236 cmd.exe 41 PID 1236 wrote to memory of 2040 1236 cmd.exe 41 PID 1236 wrote to memory of 2040 1236 cmd.exe 41 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" f9b06779ef8886e3db38dd8edf2c8ae7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" f9b06779ef8886e3db38dd8edf2c8ae7.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" f9b06779ef8886e3db38dd8edf2c8ae7.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\f9b06779ef8886e3db38dd8edf2c8ae7.exe"C:\Users\Admin\AppData\Local\Temp\f9b06779ef8886e3db38dd8edf2c8ae7.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2396 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0XLkQ6bQUJ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1236 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2664
-
-
C:\Windows\SoftwareDistribution\ScanFile\sppsvc.exe"C:\Windows\SoftwareDistribution\ScanFile\sppsvc.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2040
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Windows\SoftwareDistribution\ScanFile\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\SoftwareDistribution\ScanFile\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\SoftwareDistribution\ScanFile\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Internet Explorer\it-IT\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5517f3b5f3a0d7fe45cdd3a481f0adf5e
SHA1c1899cdbb7b8dd0a7501fb3418a46ea16a90b095
SHA256241f3ca50e745d16b297fd3a83adb2b47eca06ca6206f26f7ed8306a148cc825
SHA512de68dc2b143ca0c178ca75defaa0bdcb039664ec962105cb352d4f4bbb65a2c721d155c84d88daf267a4ebc87c1576c8ae08013130d861fc23dc20f90eabe90a
-
Filesize
216B
MD5c796d277e337109d2ae7fc17476876ae
SHA148a28aba1742d7f1fc0102b36a9076ac4192d65e
SHA2561bebd157a35a4206d42e3227ae39503b8601fe81ce13119f6cef49f1356812c6
SHA512090dc8519a8f76f4dc3f9c896fc1dce0d9bf90c0ef48aa76e38c1423ef9525c005c7b39073f061df7b8ccef6688eb75dc8abd36fbd0ea6b7be58d122311c460e
-
Filesize
2.7MB
MD5f9b06779ef8886e3db38dd8edf2c8ae7
SHA187c11d3f703d6690f5e6aefa5ddabd0eccdb2c43
SHA25613f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3
SHA512e7191e615d4fe09136ff49f6e33cc219da7c3421259bc1f648e59e1cfc9c9d93970cb68dd6d8af072ad93867e14d71aa54e41c70d91d31a49b09dbb497d1a5b0