Analysis
-
max time kernel
61s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 07:39
Behavioral task
behavioral1
Sample
4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe
Resource
win10v2004-20241007-en
General
-
Target
4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe
-
Size
952KB
-
MD5
0ebb2d19c8a22a1a31f2088164233d7c
-
SHA1
ba880d1df17a566198ed16f91ae16126c9103a40
-
SHA256
4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd
-
SHA512
373f71389e03747a73ef5d02ba998cea4f60eb718af44bce83def2395c1fbcaf99bacf78b9fc79eea9c24018a81864a17cfb81bbe8462d8eb9e6b4874b56fdb5
-
SSDEEP
24576:2+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXu:R8/KfRTKM
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\Idle.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\Idle.exe\", \"C:\\Windows\\System32\\api-ms-win-crt-conio-l1-1-0\\wininit.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\Idle.exe\", \"C:\\Windows\\System32\\api-ms-win-crt-conio-l1-1-0\\wininit.exe\", \"C:\\Windows\\System32\\pnidui\\taskhost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2800 2968 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2968 schtasks.exe 30 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
resource yara_rule behavioral1/memory/2896-1-0x0000000000D60000-0x0000000000E54000-memory.dmp dcrat behavioral1/files/0x003a000000016de6-22.dat dcrat behavioral1/files/0x00090000000120fd-42.dat dcrat behavioral1/memory/2928-66-0x00000000000B0000-0x00000000001A4000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2928 Idle.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\Idle.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\api-ms-win-crt-conio-l1-1-0\\wininit.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\api-ms-win-crt-conio-l1-1-0\\wininit.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\pnidui\\taskhost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\System32\\pnidui\\taskhost.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (str) \REGISTRY\USER\S-1-5-21-2703099537-420551529-3771253338-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\3a99bb82-4e15-11ef-8354-cae67966b5f6\\Idle.exe\"" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\pnidui\RCXB13C.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\System32\pnidui\RCXB13D.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\System32\api-ms-win-crt-conio-l1-1-0\wininit.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\System32\api-ms-win-crt-conio-l1-1-0\560854153607923c4c5f107085a7db67be01f252 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\System32\api-ms-win-crt-conio-l1-1-0\RCXAECA.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\System32\api-ms-win-crt-conio-l1-1-0\RCXAF38.tmp 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\System32\api-ms-win-crt-conio-l1-1-0\wininit.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File opened for modification C:\Windows\System32\pnidui\taskhost.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\System32\pnidui\taskhost.exe 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe File created C:\Windows\System32\pnidui\b75386f1303e64d8139363b71e44ac16341adf4e 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2600 schtasks.exe 2908 schtasks.exe 2800 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2896 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2896 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Token: SeDebugPrivilege 2928 Idle.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2896 wrote to memory of 2168 2896 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 34 PID 2896 wrote to memory of 2168 2896 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 34 PID 2896 wrote to memory of 2168 2896 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe 34 PID 2168 wrote to memory of 1904 2168 cmd.exe 36 PID 2168 wrote to memory of 1904 2168 cmd.exe 36 PID 2168 wrote to memory of 1904 2168 cmd.exe 36 PID 2168 wrote to memory of 2928 2168 cmd.exe 37 PID 2168 wrote to memory of 2928 2168 cmd.exe 37 PID 2168 wrote to memory of 2928 2168 cmd.exe 37 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe"C:\Users\Admin\AppData\Local\Temp\4d68ce61047c125e3537ec992fd0a6a156bf64f21aa1c55c909aedf5871fe2cd.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2896 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xHdPBmhqtS.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2168 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1904
-
-
C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe"C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2928
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\3a99bb82-4e15-11ef-8354-cae67966b5f6\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\api-ms-win-crt-conio-l1-1-0\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\System32\pnidui\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5d34faac709c42364e40c0dce2e1d8e30
SHA1db6740044a2f829a5a0063e3eaf8e21902cf56b3
SHA256c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96e
SHA512093f1046fccad9566a6a5453afaec3f228e59598db69adc9a75665bd94cd81462bc87f392dbb2a59452d78ee8a0f6a0f30088d708bb750005b4c923fcf03403c
-
Filesize
221B
MD5e351bdd0fae68974ca5f6d861468ffd5
SHA1c63faa3771eb42c3e7387a222dfaa120fbf537f8
SHA256c644bbf5ebd6145731660bafbf1300f62be4e532b4ea8816a0ba237c69086fc5
SHA512f8d2950130af3ff0d989e7de3be97390a9a638a84039b9ae2274371fdeebccfe8b922084ec91eea41fa1831fbfc8d48d7a3871aa253c7b1a2147592a8e586aa7
-
Filesize
952KB
MD598f4462a62737f4df9b00a46daedc726
SHA14223469a083f9e87deef5e867071a187a302c28c
SHA256760cdd9618bb7fe158b0193923d0d2494a768ce8d83316b978ebd11e5bae1907
SHA512751653eb295ba340293572e0a552dee0bc1f8cdf8157843572c04abd15426e90784f9d74b0096dc32ef7596ce5aa166b360150f9e3a53c2088f7ec77ce541f6d