Analysis
-
max time kernel
55s -
max time network
43s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
22-01-2025 04:07
Behavioral task
behavioral1
Sample
a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe
Resource
win10v2004-20241007-en
General
-
Target
a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe
-
Size
783KB
-
MD5
fe3d6c88424163b80a62962709b16250
-
SHA1
e0c49ed67f31bfbae1269c112026a548fa4c023c
-
SHA256
a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3c
-
SHA512
d2225dc3bb4574bd891a9aef820d43e24d4b5c3c368855bc0edc834ce6b45473cbdcc70ac92189cbcc1bbaa680637a47182db14cb235ae2cbfbf7919ab5f0a13
-
SSDEEP
12288:mqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:m+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2632 2584 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2624 2584 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2736 2584 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2776 2584 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2520 2584 schtasks.exe 28 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe -
resource yara_rule behavioral1/memory/2384-1-0x00000000002A0000-0x000000000036A000-memory.dmp dcrat behavioral1/files/0x0005000000018761-32.dat dcrat behavioral1/memory/296-80-0x0000000000C70000-0x0000000000D3A000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 296 services.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\inseng\\services.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Recovery\\1b8b1de2-69f6-11ef-9774-62cb582c238c\\explorer.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\Downloaded Program Files\\lsass.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\Public\\Recorded TV\\Sample Media\\sppsvc.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\System32\\drvinst\\sppsvc.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\System32\drvinst\sppsvc.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\System32\inseng\services.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\System32\inseng\services.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\System32\inseng\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\System32\drvinst\sppsvc.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\System32\drvinst\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\System32\inseng\RCX8ED8.tmp a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\System32\drvinst\RCX97B2.tmp a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Downloaded Program Files\lsass.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\Downloaded Program Files\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\Downloaded Program Files\RCX934D.tmp a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\Downloaded Program Files\lsass.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2632 schtasks.exe 2624 schtasks.exe 2736 schtasks.exe 2776 schtasks.exe 2520 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe 296 services.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Token: SeDebugPrivilege 296 services.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2384 wrote to memory of 1036 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 34 PID 2384 wrote to memory of 1036 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 34 PID 2384 wrote to memory of 1036 2384 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 34 PID 1036 wrote to memory of 2316 1036 cmd.exe 36 PID 1036 wrote to memory of 2316 1036 cmd.exe 36 PID 1036 wrote to memory of 2316 1036 cmd.exe 36 PID 1036 wrote to memory of 296 1036 cmd.exe 37 PID 1036 wrote to memory of 296 1036 cmd.exe 37 PID 1036 wrote to memory of 296 1036 cmd.exe 37 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" services.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe"C:\Users\Admin\AppData\Local\Temp\a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2384 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oCVVfwXdi6.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1036 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2316
-
-
C:\Windows\System32\inseng\services.exe"C:\Windows\System32\inseng\services.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:296
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\inseng\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2736
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Downloaded Program Files\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Public\Recorded TV\Sample Media\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2776
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\System32\drvinst\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2520
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
203B
MD568b5762daa4c58ac7b52071c0e038123
SHA161e7150755197e181947e18ca7fa761bb01cfd1c
SHA25635c394941bfb8ba0730b7c004f585407e3f34ea5bc61c2f5042901f65715923b
SHA51200ede586075d400ecb63c082e72148abed6119411c131d9bd944c97197ea6e002dc8ad2face58fb9b704d436a52778e7de2990759e01af8344e3008742920af5
-
Filesize
783KB
MD5fe3d6c88424163b80a62962709b16250
SHA1e0c49ed67f31bfbae1269c112026a548fa4c023c
SHA256a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3c
SHA512d2225dc3bb4574bd891a9aef820d43e24d4b5c3c368855bc0edc834ce6b45473cbdcc70ac92189cbcc1bbaa680637a47182db14cb235ae2cbfbf7919ab5f0a13