Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
01-02-2025 13:30
Behavioral task
behavioral1
Sample
aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe
Resource
win10v2004-20250129-en
General
-
Target
aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe
-
Size
2.5MB
-
MD5
da34c7d099c5000156f38b6c73cc0186
-
SHA1
889fabda7e7b7424c758e9580001826bac0c2910
-
SHA256
aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d
-
SHA512
69ee998e092ef272ae7ce4e61a05ea065b2d12d5c6979b0fca0a760f8f918da254531729569095f5973b1e645a3ef127f6cd727269140434d25aa5d6c960f10e
-
SSDEEP
49152:cTZXGGaXwpWG3wn8OTvgOP2Z4Ya+pHUvTzYUNBrQYn102KM:AZXGGaXjGgJGHa+teTfQY10A
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2992 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2564 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2440 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2324 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1656 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2936 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2232 2636 schtasks.exe 28 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2228 2636 schtasks.exe 28 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe -
resource yara_rule behavioral1/memory/1868-1-0x00000000009A0000-0x0000000000C30000-memory.dmp dcrat behavioral1/files/0x0009000000016d50-26.dat dcrat behavioral1/memory/1328-38-0x0000000000C20000-0x0000000000EB0000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1328 sppsvc.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Windows Photo Viewer\es-ES\0a1fd5f707cd16 aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe File created C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\6203df4a6bafc7 aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe File created C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\de-DE\taskhost.exe aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe File opened for modification C:\Windows\de-DE\taskhost.exe aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe File created C:\Windows\de-DE\b75386f1303e64 aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2620 schtasks.exe 2500 schtasks.exe 2748 schtasks.exe 1656 schtasks.exe 2672 schtasks.exe 2936 schtasks.exe 2228 schtasks.exe 2604 schtasks.exe 2600 schtasks.exe 2440 schtasks.exe 2324 schtasks.exe 2732 schtasks.exe 2836 schtasks.exe 2232 schtasks.exe 2644 schtasks.exe 2576 schtasks.exe 2992 schtasks.exe 2564 schtasks.exe -
Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
pid Process 1328 sppsvc.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1868 aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe 1328 sppsvc.exe 1328 sppsvc.exe 1328 sppsvc.exe 1328 sppsvc.exe 1328 sppsvc.exe 1328 sppsvc.exe 1328 sppsvc.exe 1328 sppsvc.exe 1328 sppsvc.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1328 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1868 aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe Token: SeDebugPrivilege 1328 sppsvc.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 1868 wrote to memory of 1400 1868 aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe 47 PID 1868 wrote to memory of 1400 1868 aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe 47 PID 1868 wrote to memory of 1400 1868 aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe 47 PID 1400 wrote to memory of 2328 1400 cmd.exe 49 PID 1400 wrote to memory of 2328 1400 cmd.exe 49 PID 1400 wrote to memory of 2328 1400 cmd.exe 49 PID 1400 wrote to memory of 1328 1400 cmd.exe 50 PID 1400 wrote to memory of 1328 1400 cmd.exe 50 PID 1400 wrote to memory of 1328 1400 cmd.exe 50 PID 1400 wrote to memory of 1328 1400 cmd.exe 50 PID 1400 wrote to memory of 1328 1400 cmd.exe 50 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe"C:\Users\Admin\AppData\Local\Temp\aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1868 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lbKBZUlOPJ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1400 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2328
-
-
C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe"C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: CmdExeWriteProcessMemorySpam
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1328
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\de-DE\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Photo Viewer\es-ES\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2992
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Users\Public\Videos\Sample Videos\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Public\Videos\Sample Videos\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Videos\Sample Videos\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2232
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Recovery\1f276ee2-69f6-11ef-8b31-62cb582c238c\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2228
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
224B
MD563f1326345caf62ba134722264c96c25
SHA1c76320519b29904624422c5fb31f2a073892cb77
SHA2564abdf69982f3c515b0991dc696c8da0470eb0cf77196c4fbbf44136f76edd8a3
SHA512926d3f2d60023db38c03842ede513e3e278f541c209feee0398e8420779f21f0b955ce2a81a05d142e675e4737c1ba9b71f95c31ead9845e518a5e7f0b5c62bb
-
Filesize
2.5MB
MD5da34c7d099c5000156f38b6c73cc0186
SHA1889fabda7e7b7424c758e9580001826bac0c2910
SHA256aa090051264389519fb5b006d319adcddf9ab171233bb57e0fc562a75779b47d
SHA51269ee998e092ef272ae7ce4e61a05ea065b2d12d5c6979b0fca0a760f8f918da254531729569095f5973b1e645a3ef127f6cd727269140434d25aa5d6c960f10e