Analysis
-
max time kernel
103s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
19-01-2025 14:27
Behavioral task
behavioral1
Sample
40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe
Resource
win10v2004-20241007-en
General
-
Target
40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe
-
Size
2.7MB
-
MD5
8e6d3e4cdb00a133fd3f33cfde6e37c0
-
SHA1
91233309e54797dac7c00a9576c38456bc14acba
-
SHA256
40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7d
-
SHA512
a1604b3da2eb2dfec99ed830eaa8077e0ba2b2f66c377bf8c1bdea8e8668f2bee7fa90411fdd62f358f1be87ae58dd5e1de71a58f46428550c64262664c671a6
-
SSDEEP
49152:sqyJUSQelMhlk1w19BlUobhENGZXxRWi0UAuqYqqnc:pyJlQgGk1wPko1oO30UA7Yqq
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2752 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2952 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2760 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2356 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2304 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1232 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 576 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1856 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 784 2724 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2724 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
resource yara_rule behavioral1/memory/2520-1-0x0000000001310000-0x00000000015C4000-memory.dmp dcrat behavioral1/files/0x0005000000019354-28.dat dcrat behavioral1/memory/1988-104-0x0000000000A70000-0x0000000000D24000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1988 wininit.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe -
Drops file in Program Files directory 10 IoCs
description ioc Process File created C:\Program Files\Windows Defender\ja-JP\wininit.exe 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File created C:\Program Files\Windows Defender\ja-JP\56085415360792 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\0a1fd5f707cd16 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\RCXA827.tmp 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\wininit.exe 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\sppsvc.exe 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File created C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\sppsvc.exe 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Program Files\Windows Defender\ja-JP\RCXA828.tmp 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\RCXAA3C.tmp 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\RCXAA3D.tmp 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\inf\TermService\0409\RCXA41E.tmp 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Windows\inf\TermService\0409\RCXA41F.tmp 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Windows\twain_32\RCXAC41.tmp 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Windows\twain_32\RCXAC42.tmp 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Windows\inf\TermService\0409\audiodg.exe 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File created C:\Windows\inf\TermService\0409\42af1c969fbb7b 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File created C:\Windows\twain_32\taskhost.exe 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File created C:\Windows\twain_32\b75386f1303e64 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File opened for modification C:\Windows\twain_32\taskhost.exe 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe File created C:\Windows\inf\TermService\0409\audiodg.exe 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2952 schtasks.exe 2716 schtasks.exe 2304 schtasks.exe 576 schtasks.exe 1856 schtasks.exe 1980 schtasks.exe 2884 schtasks.exe 2804 schtasks.exe 2760 schtasks.exe 2628 schtasks.exe 784 schtasks.exe 2356 schtasks.exe 1232 schtasks.exe 2752 schtasks.exe 2892 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 2520 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe 1988 wininit.exe 1988 wininit.exe 1988 wininit.exe 1988 wininit.exe 1988 wininit.exe 1988 wininit.exe 1988 wininit.exe 1988 wininit.exe 1988 wininit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1988 wininit.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2520 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe Token: SeDebugPrivilege 1988 wininit.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2520 wrote to memory of 2160 2520 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe 46 PID 2520 wrote to memory of 2160 2520 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe 46 PID 2520 wrote to memory of 2160 2520 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe 46 PID 2160 wrote to memory of 2140 2160 cmd.exe 48 PID 2160 wrote to memory of 2140 2160 cmd.exe 48 PID 2160 wrote to memory of 2140 2160 cmd.exe 48 PID 2160 wrote to memory of 1988 2160 cmd.exe 49 PID 2160 wrote to memory of 1988 2160 cmd.exe 49 PID 2160 wrote to memory of 1988 2160 cmd.exe 49 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" wininit.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe"C:\Users\Admin\AppData\Local\Temp\40a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7dN.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2520 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PFUyiEWIAf.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2160 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2140
-
-
C:\Program Files\Windows Defender\ja-JP\wininit.exe"C:\Program Files\Windows Defender\ja-JP\wininit.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1988
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 9 /tr "'C:\Windows\inf\TermService\0409\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\inf\TermService\0409\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Windows\inf\TermService\0409\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\Recovery\209d6542-69f6-11ef-b491-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Defender\ja-JP\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\ja-JP\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Defender\ja-JP\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft Sync Framework\v1.0\Runtime\x86\resources\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 6 /tr "'C:\Windows\twain_32\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\twain_32\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 11 /tr "'C:\Windows\twain_32\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
216B
MD5598d0cf5f5b0f0a09bc3fa4876abd16d
SHA1669f3f83f2ee280d2b8e1c4dc17d4fb59d451ad1
SHA2561701cc87c8be77f0476d4b251e042a0e0962d6644d10f51833bc6652ad0a6cc0
SHA512a649fbb230ee2618b3cb4d234c5a2ac3ecd66ed85caf22f9a64e4f6981a2d27564d9b4d29f2a8f0becfcb25db851e9a1d9b81742fef6428c5cc74af0196bee0b
-
Filesize
2.7MB
MD58e6d3e4cdb00a133fd3f33cfde6e37c0
SHA191233309e54797dac7c00a9576c38456bc14acba
SHA25640a25f4406c2c119fdbee6a530b4dbd78dfad9e98eb0ac785290997976d75d7d
SHA512a1604b3da2eb2dfec99ed830eaa8077e0ba2b2f66c377bf8c1bdea8e8668f2bee7fa90411fdd62f358f1be87ae58dd5e1de71a58f46428550c64262664c671a6