Analysis
-
max time kernel
149s -
max time network
147s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
07-01-2025 01:14
Behavioral task
behavioral1
Sample
05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe
Resource
win10v2004-20241007-en
General
-
Target
05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe
-
Size
1.8MB
-
MD5
5d232371c6b04bf6e609ee14fc06f3f6
-
SHA1
d6b7e0e98b0bd964ce6b2256f7c3f52ea2ec39ba
-
SHA256
05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1
-
SHA512
18b7ae05853bbe0109b3f00861b97951a7963036bbe021b3a2ae178c810257033e249613e522c3a4c16ceaa415f3358b8a052c28f321c6128228f38367991cc6
-
SSDEEP
49152:DT+08U5LLZTm94oY5RMRyAhpXDQt1UJo:DT8EL4I5EfG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 12 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2716 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2568 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2884 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2748 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2732 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2556 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2604 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3048 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3060 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 2768 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 2768 schtasks.exe 31 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe -
resource yara_rule behavioral1/memory/2644-1-0x00000000010E0000-0x00000000012AC000-memory.dmp dcrat behavioral1/files/0x000600000001924c-25.dat dcrat behavioral1/memory/2068-32-0x0000000000B80000-0x0000000000D4C000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2068 System.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe -
Drops file in Program Files directory 3 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Portable Devices\69ddcba757bf72 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe File created C:\Program Files (x86)\Windows Portable Devices\smss.exe 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe File opened for modification C:\Program Files (x86)\Windows Portable Devices\smss.exe 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\Media\Festival\winlogon.exe 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe File created C:\Windows\Media\Festival\cc11b995f2a76d 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe File created C:\Windows\es-ES\lsm.exe 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe File created C:\Windows\es-ES\101b941d020240 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 12 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3048 schtasks.exe 3060 schtasks.exe 2288 schtasks.exe 2568 schtasks.exe 2872 schtasks.exe 2748 schtasks.exe 2556 schtasks.exe 2604 schtasks.exe 2628 schtasks.exe 2716 schtasks.exe 2884 schtasks.exe 2732 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 22 IoCs
pid Process 2644 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe 2644 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe 2644 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe 2068 System.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2644 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Token: SeDebugPrivilege 2068 System.exe Token: SeBackupPrivilege 2000 vssvc.exe Token: SeRestorePrivilege 2000 vssvc.exe Token: SeAuditPrivilege 2000 vssvc.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2644 wrote to memory of 2068 2644 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe 44 PID 2644 wrote to memory of 2068 2644 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe 44 PID 2644 wrote to memory of 2068 2644 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe 44 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" System.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe"C:\Users\Admin\AppData\Local\Temp\05c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2644 -
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe"C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2068
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2716
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2568
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Portable Devices\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\Media\Festival\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\Media\Festival\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2748
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Windows\Media\Festival\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2556
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2604
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Windows\es-ES\lsm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Windows\es-ES\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:2512
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.8MB
MD55d232371c6b04bf6e609ee14fc06f3f6
SHA1d6b7e0e98b0bd964ce6b2256f7c3f52ea2ec39ba
SHA25605c4814add59df3a27d840a1494002ac0b0e49aa9348229bd9f438d87e3e56c1
SHA51218b7ae05853bbe0109b3f00861b97951a7963036bbe021b3a2ae178c810257033e249613e522c3a4c16ceaa415f3358b8a052c28f321c6128228f38367991cc6