Analysis
-
max time kernel
91s -
max time network
93s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-01-2025 04:07
Behavioral task
behavioral1
Sample
a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe
Resource
win10v2004-20241007-en
General
-
Target
a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe
-
Size
783KB
-
MD5
fe3d6c88424163b80a62962709b16250
-
SHA1
e0c49ed67f31bfbae1269c112026a548fa4c023c
-
SHA256
a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3c
-
SHA512
d2225dc3bb4574bd891a9aef820d43e24d4b5c3c368855bc0edc834ce6b45473cbdcc70ac92189cbcc1bbaa680637a47182db14cb235ae2cbfbf7919ab5f0a13
-
SSDEEP
12288:mqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:m+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1320 5036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 64 5036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 760 5036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 5036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1996 5036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 5036 schtasks.exe 85 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3760 5036 schtasks.exe 85 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe -
resource yara_rule behavioral2/memory/3580-1-0x00000000009F0000-0x0000000000ABA000-memory.dmp dcrat behavioral2/files/0x000a000000023b7d-34.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe -
Executes dropped EXE 1 IoCs
pid Process 2340 unsecapp.exe -
Adds Run key to start application 2 TTPs 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\DiagTrack\\Settings\\explorer.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\DXP\\dwm.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\usosvc\\fontdrvhost.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Documents and Settings\\lsass.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\ProgramData\\regid.1991-06.com.microsoft\\SearchApp.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\NetPeerDistCim_uninstall\\unsecapp.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Users\\Default User\\backgroundTaskHost.exe\"" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\System32\DXP\RCX979D.tmp a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\System32\usosvc\fontdrvhost.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\System32\DXP\dwm.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\System32\usosvc\fontdrvhost.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\System32\usosvc\5b884080fd4f94e2695da25c503f9e33b9605b83 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\System32\wbem\NetPeerDistCim_uninstall\unsecapp.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\System32\wbem\NetPeerDistCim_uninstall\29c1c3cc0f76855c7e7456076a4ffc27e4947119 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\System32\usosvc\RCX9A1F.tmp a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\System32\wbem\NetPeerDistCim_uninstall\RCXA03C.tmp a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\System32\wbem\NetPeerDistCim_uninstall\unsecapp.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\System32\DXP\dwm.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\System32\DXP\6cb0b6c459d5d3455a3da700e713f2e2529862ff a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\DiagTrack\Settings\RCXA4B3.tmp a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File opened for modification C:\Windows\DiagTrack\Settings\explorer.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\DiagTrack\Settings\explorer.exe a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe File created C:\Windows\DiagTrack\Settings\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3760 schtasks.exe 1320 schtasks.exe 64 schtasks.exe 760 schtasks.exe 2996 schtasks.exe 1996 schtasks.exe 2668 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe 2340 unsecapp.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Token: SeDebugPrivilege 2340 unsecapp.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3580 wrote to memory of 4664 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 93 PID 3580 wrote to memory of 4664 3580 a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe 93 PID 4664 wrote to memory of 2992 4664 cmd.exe 95 PID 4664 wrote to memory of 2992 4664 cmd.exe 95 PID 4664 wrote to memory of 2340 4664 cmd.exe 99 PID 4664 wrote to memory of 2340 4664 cmd.exe 99 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" unsecapp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" unsecapp.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe"C:\Users\Admin\AppData\Local\Temp\a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3cN.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:3580 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IjrC9Km1Pt.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4664 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2992
-
-
C:\Windows\System32\wbem\NetPeerDistCim_uninstall\unsecapp.exe"C:\Windows\System32\wbem\NetPeerDistCim_uninstall\unsecapp.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2340
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\DXP\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\usosvc\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:64
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Documents and Settings\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\ProgramData\regid.1991-06.com.microsoft\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\NetPeerDistCim_uninstall\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Users\Default User\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3760
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
226B
MD502a86eb4688bf020d39e84bafcb756a4
SHA196847d67afb9c6bd23f254de0704c488197bf46c
SHA256cf14a42d4e9a9467eb198e212e68aad0ce031d5fcbd8e8d38746b7f4eaa6cd46
SHA512e405ec8590edd13cf46e25da5929038990b59ce757f365c215bb10d836bc5caa3a7dc415f5d3a404a25f12651bf9bb9196e6eeb8ea580727e6c386778b46698c
-
Filesize
783KB
MD5fe3d6c88424163b80a62962709b16250
SHA1e0c49ed67f31bfbae1269c112026a548fa4c023c
SHA256a08c1dbff924e8ae6d84449d5e354fa1d0bb729a4a265515bce03f09edb68e3c
SHA512d2225dc3bb4574bd891a9aef820d43e24d4b5c3c368855bc0edc834ce6b45473cbdcc70ac92189cbcc1bbaa680637a47182db14cb235ae2cbfbf7919ab5f0a13