Analysis
-
max time kernel
148s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
06-01-2025 19:21
Behavioral task
behavioral1
Sample
0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe
Resource
win10v2004-20241007-en
General
-
Target
0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe
-
Size
783KB
-
MD5
e39abe06bfa435141d99d5547c996366
-
SHA1
5f2af9015e99d82fba94ef42be04fe83fb06a8d3
-
SHA256
0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c
-
SHA512
04742c9bb51f68326b64a02dd3f0c385b2666e12fc4384875196401855dd456e1d883c7e994d2f6a03954087bd005271530a3c1ff7b3fece0f3594f9810b5256
-
SSDEEP
12288:GqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqK:G+OQbpbgsFdAyQvzSqaq8q
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5084 1732 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3504 1732 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4256 1732 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3424 1732 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4740 1732 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4976 1732 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 1732 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 228 1732 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe -
resource yara_rule behavioral2/memory/2956-1-0x0000000000A00000-0x0000000000ACA000-memory.dmp dcrat behavioral2/files/0x0007000000023cbb-34.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe -
Executes dropped EXE 1 IoCs
pid Process 1560 SearchApp.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\CellularAPI\\RuntimeBroker.exe\"" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SearchApp = "\"C:\\Windows\\en-US\\SearchApp.exe\"" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fontdrvhost = "\"C:\\Windows\\System32\\authentication\\fontdrvhost.exe\"" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c = "\"C:\\Recovery\\WindowsRE\\0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe\"" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\PerfLogs\\dllhost.exe\"" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Recovery\\WindowsRE\\explorer.exe\"" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\WindowsRE\\dllhost.exe\"" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\C2RINTL.bg-bg\\OfficeClickToRun.exe\"" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File created C:\Windows\System32\CellularAPI\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File opened for modification C:\Windows\System32\authentication\RCXC064.tmp 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File opened for modification C:\Windows\System32\authentication\fontdrvhost.exe 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File opened for modification C:\Windows\System32\CellularAPI\RCXCCFD.tmp 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File opened for modification C:\Windows\System32\CellularAPI\RuntimeBroker.exe 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File created C:\Windows\System32\authentication\fontdrvhost.exe 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File created C:\Windows\System32\authentication\5b884080fd4f94e2695da25c503f9e33b9605b83 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File created C:\Windows\System32\CellularAPI\RuntimeBroker.exe 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg\OfficeClickToRun.exe 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg\e6c9b481da804f07baff8eff543b0a1441069b5d 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg\RCXCA8B.tmp 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File opened for modification C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg\OfficeClickToRun.exe 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\en-US\SearchApp.exe 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File opened for modification C:\Windows\en-US\SearchApp.exe 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File created C:\Windows\en-US\38384e6a620884a6b69bcc56f80d556f9200171c 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe File opened for modification C:\Windows\en-US\RCXBE5F.tmp 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4976 schtasks.exe 3608 schtasks.exe 228 schtasks.exe 5084 schtasks.exe 3504 schtasks.exe 4256 schtasks.exe 3424 schtasks.exe 4740 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 15 IoCs
pid Process 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Token: SeDebugPrivilege 1560 SearchApp.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 2956 wrote to memory of 1560 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 95 PID 2956 wrote to memory of 1560 2956 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe 95 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe"C:\Users\Admin\AppData\Local\Temp\0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe"1⤵
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2956 -
C:\Windows\en-US\SearchApp.exe"C:\Windows\en-US\SearchApp.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1560
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\en-US\SearchApp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\System32\authentication\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\0480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4256
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\PerfLogs\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3424
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4976
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\C2RINTL.bg-bg\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\CellularAPI\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:228
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD5e39abe06bfa435141d99d5547c996366
SHA15f2af9015e99d82fba94ef42be04fe83fb06a8d3
SHA2560480cdb7227ce3c1130e172a6edbdbaa30c357a743c282350b04a749f3fb4c2c
SHA51204742c9bb51f68326b64a02dd3f0c385b2666e12fc4384875196401855dd456e1d883c7e994d2f6a03954087bd005271530a3c1ff7b3fece0f3594f9810b5256