Analysis
-
max time kernel
93s -
max time network
94s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
02-02-2025 07:49
Behavioral task
behavioral1
Sample
0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe
Resource
win10v2004-20250129-en
General
-
Target
0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe
-
Size
2.5MB
-
MD5
7e12764a3dcdb61235625a662d5fb300
-
SHA1
0e3047af2c786c489a49a9728ace7e5058f3e2f7
-
SHA256
0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740
-
SHA512
f6be4e8e5028947c784a65e58dc1f124378b85869e153922849e7c0421ca6b140c496f83b14fd99ad85a793527d3d1a7170630f803a6d6c2baabe5e7fcef755b
-
SSDEEP
49152:cTZXGGaXwpWG3wn8OTvgOP2Z4Ya+pHUvTzYUNBrQYn102K:AZXGGaXjGgJGHa+teTfQY10
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 692 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4120 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3844 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3860 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2956 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1432 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1888 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3856 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2008 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1556 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2824 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4508 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3880 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4920 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4456 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4208 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 4584 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 4584 schtasks.exe 86 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
resource yara_rule behavioral2/memory/1644-1-0x00000000001E0000-0x0000000000470000-memory.dmp dcrat behavioral2/files/0x000400000001da92-28.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000\Control Panel\International\Geo\Nation 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe -
Executes dropped EXE 1 IoCs
pid Process 4248 sppsvc.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Defender\uk-UA\9e8d7a4ca61bd9 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe File created C:\Program Files\MSBuild\sppsvc.exe 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe File created C:\Program Files\MSBuild\0a1fd5f707cd16 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe File created C:\Program Files (x86)\Windows Defender\uk-UA\RuntimeBroker.exe 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\de-DE\backgroundTaskHost.exe 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe File created C:\Windows\de-DE\eddb19405b7ce1 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4003209913-3868522715-854928974-1000_Classes\Local Settings 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2824 schtasks.exe 4120 schtasks.exe 3844 schtasks.exe 3860 schtasks.exe 1556 schtasks.exe 4920 schtasks.exe 692 schtasks.exe 1888 schtasks.exe 2008 schtasks.exe 4508 schtasks.exe 4456 schtasks.exe 2956 schtasks.exe 1432 schtasks.exe 3856 schtasks.exe 3880 schtasks.exe 4208 schtasks.exe 3120 schtasks.exe 2220 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 4248 sppsvc.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe Token: SeDebugPrivilege 4248 sppsvc.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1644 wrote to memory of 4552 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 105 PID 1644 wrote to memory of 4552 1644 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe 105 PID 4552 wrote to memory of 372 4552 cmd.exe 107 PID 4552 wrote to memory of 372 4552 cmd.exe 107 PID 4552 wrote to memory of 4248 4552 cmd.exe 108 PID 4552 wrote to memory of 4248 4552 cmd.exe 108 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" sppsvc.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" sppsvc.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe"C:\Users\Admin\AppData\Local\Temp\0fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740N.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1644 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XxYo7XUB0L.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4552 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:372
-
-
C:\Program Files\MSBuild\sppsvc.exe"C:\Program Files\MSBuild\sppsvc.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4248
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\OneDrive\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:692
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\OneDrive\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\OneDrive\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3844
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3860
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1432
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 5 /tr "'C:\Windows\de-DE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Windows\de-DE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3856
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Windows\de-DE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2824
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\MSBuild\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4920
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4456
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\uk-UA\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD57e12764a3dcdb61235625a662d5fb300
SHA10e3047af2c786c489a49a9728ace7e5058f3e2f7
SHA2560fa17a49135e93d8a45c9eca2033e45c3afcc748d452047daa90cfae57a30740
SHA512f6be4e8e5028947c784a65e58dc1f124378b85869e153922849e7c0421ca6b140c496f83b14fd99ad85a793527d3d1a7170630f803a6d6c2baabe5e7fcef755b
-
Filesize
200B
MD5f7bc1a11b77af0dcbbe720bf9541ae15
SHA10dcc84a19c71d5dbe1048d12e0f5c17a99ec080e
SHA25688716dbe60d0909396d552d652eed681c01f267fdbf77cafe0e5343ee9e80baf
SHA512cefe760e5e27ffdd32d123dceae2524f9d61079bc32cba7bb2d365ba0cd23525442448712beae277ae3debc3bb1cdd0674ab5b2afb589f6399c5bd0eb3550d0c