Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
06-01-2025 02:04
Behavioral task
behavioral1
Sample
05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe
Resource
win10v2004-20241007-en
General
-
Target
05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe
-
Size
1.8MB
-
MD5
5d232371c6b04bf6e609ee14fc06f3f6
-
SHA1
d6b7e0e98b0bd964ce6b2256f7c3f52ea2ec39ba
-
SHA256
05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1
-
SHA512
18b7ae05853bbe0109b3f00861b97951a7963036bbe021b3a2ae178c810257033e249613e522c3a4c16ceaa415f3358b8a052c28f321c6128228f38367991cc6
-
SSDEEP
49152:DT+08U5LLZTm94oY5RMRyAhpXDQt1UJo:DT8EL4I5EfG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2532 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2580 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2108 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2104 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2368 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2056 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1748 2856 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2856 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe -
resource yara_rule behavioral1/memory/2648-1-0x0000000000F30000-0x00000000010FC000-memory.dmp dcrat behavioral1/files/0x0007000000016d06-25.dat dcrat behavioral1/memory/2052-31-0x0000000000E10000-0x0000000000FDC000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2052 taskhost.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files\VideoLAN\VLC\hrtfs\lsm.exe 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe File opened for modification C:\Program Files\VideoLAN\VLC\hrtfs\lsm.exe 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe File created C:\Program Files\VideoLAN\VLC\hrtfs\101b941d020240 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2580 schtasks.exe 2968 schtasks.exe 2380 schtasks.exe 1752 schtasks.exe 1748 schtasks.exe 2236 schtasks.exe 2652 schtasks.exe 2532 schtasks.exe 2108 schtasks.exe 2104 schtasks.exe 2368 schtasks.exe 2056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2648 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe 2052 taskhost.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2648 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Token: SeDebugPrivilege 2052 taskhost.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2648 wrote to memory of 2052 2648 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe 43 PID 2648 wrote to memory of 2052 2648 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe 43 PID 2648 wrote to memory of 2052 2648 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe 43 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe"C:\Users\Admin\AppData\Local\Temp\05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2648 -
C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\taskhost.exe"C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\taskhost.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2052
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2532
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 10 /tr "'C:\Program Files\VideoLAN\VLC\hrtfs\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2108
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2104
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\taskhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 13 /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1748
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD55d232371c6b04bf6e609ee14fc06f3f6
SHA1d6b7e0e98b0bd964ce6b2256f7c3f52ea2ec39ba
SHA25605c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1
SHA51218b7ae05853bbe0109b3f00861b97951a7963036bbe021b3a2ae178c810257033e249613e522c3a4c16ceaa415f3358b8a052c28f321c6128228f38367991cc6