Analysis
-
max time kernel
96s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
12-01-2025 01:21
Behavioral task
behavioral1
Sample
31e7e6d6c1d606c6d6b33d32724885e5.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
31e7e6d6c1d606c6d6b33d32724885e5.exe
Resource
win10v2004-20241007-en
General
-
Target
31e7e6d6c1d606c6d6b33d32724885e5.exe
-
Size
2.9MB
-
MD5
31e7e6d6c1d606c6d6b33d32724885e5
-
SHA1
400a1f509d4b22ff8849a3fcb1a990f3fab15950
-
SHA256
6c29d8bad383d0c43571ca79bb4887596c18c54053e174bb4d551a717ac33dc0
-
SHA512
b82cbae4484e26e31345c5a1a321b86bfb69f57e21198ae292851964ea5b8024e844955f74a2250aa36784dcf15e7ee3b0f10a37b1eaeee33ffe0b86d9cac9d4
-
SSDEEP
49152:vD9sH0CMRmyW/15LcxvoV5FgyG3sF1XIFRTGJi2pHXr1IjmTyDrJDax8Yk:vD9sUCMXwwvCFA3sFZqRti3r1IjmuDt8
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2052 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4552 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4732 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4872 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2628 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2500 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2328 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1412 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 924 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4420 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3764 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5048 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 724 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2380 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5100 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3008 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5088 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3340 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3364 3496 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2320 3496 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 31e7e6d6c1d606c6d6b33d32724885e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 31e7e6d6c1d606c6d6b33d32724885e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31e7e6d6c1d606c6d6b33d32724885e5.exe -
resource yara_rule behavioral2/memory/208-1-0x0000000000600000-0x00000000008F0000-memory.dmp dcrat behavioral2/files/0x000a000000023b85-34.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 31e7e6d6c1d606c6d6b33d32724885e5.exe -
Executes dropped EXE 1 IoCs
pid Process 4816 smss.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 31e7e6d6c1d606c6d6b33d32724885e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31e7e6d6c1d606c6d6b33d32724885e5.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Windows NT\Accessories\RuntimeBroker.exe 31e7e6d6c1d606c6d6b33d32724885e5.exe File created C:\Program Files (x86)\Windows NT\Accessories\9e8d7a4ca61bd9 31e7e6d6c1d606c6d6b33d32724885e5.exe File created C:\Program Files\Java\jre-1.8\bin\dtplugin\Registry.exe 31e7e6d6c1d606c6d6b33d32724885e5.exe File created C:\Program Files\Java\jre-1.8\bin\dtplugin\ee2ad38f3d4382 31e7e6d6c1d606c6d6b33d32724885e5.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\addins\Idle.exe 31e7e6d6c1d606c6d6b33d32724885e5.exe File opened for modification C:\Windows\addins\Idle.exe 31e7e6d6c1d606c6d6b33d32724885e5.exe File created C:\Windows\addins\6ccacd8608530f 31e7e6d6c1d606c6d6b33d32724885e5.exe File created C:\Windows\CSC\StartMenuExperienceHost.exe 31e7e6d6c1d606c6d6b33d32724885e5.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2500 schtasks.exe 924 schtasks.exe 4420 schtasks.exe 3764 schtasks.exe 4872 schtasks.exe 4732 schtasks.exe 2328 schtasks.exe 5088 schtasks.exe 2320 schtasks.exe 4552 schtasks.exe 3008 schtasks.exe 2940 schtasks.exe 3364 schtasks.exe 2052 schtasks.exe 1412 schtasks.exe 5048 schtasks.exe 724 schtasks.exe 2380 schtasks.exe 5100 schtasks.exe 3340 schtasks.exe 2628 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe 4816 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 208 31e7e6d6c1d606c6d6b33d32724885e5.exe Token: SeDebugPrivilege 4816 smss.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 208 wrote to memory of 4816 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 105 PID 208 wrote to memory of 4816 208 31e7e6d6c1d606c6d6b33d32724885e5.exe 105 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" smss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 31e7e6d6c1d606c6d6b33d32724885e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 31e7e6d6c1d606c6d6b33d32724885e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 31e7e6d6c1d606c6d6b33d32724885e5.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" smss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\31e7e6d6c1d606c6d6b33d32724885e5.exe"C:\Users\Admin\AppData\Local\Temp\31e7e6d6c1d606c6d6b33d32724885e5.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:208 -
C:\Recovery\WindowsRE\smss.exe"C:\Recovery\WindowsRE\smss.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:4816
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Windows\addins\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2052
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Windows\addins\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Windows\addins\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4732
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2500
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Libraries\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Libraries\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Libraries\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\Accessories\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Java\jre-1.8\bin\dtplugin\Registry.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Java\jre-1.8\bin\dtplugin\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jre-1.8\bin\dtplugin\Registry.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3340
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2320
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.9MB
MD531e7e6d6c1d606c6d6b33d32724885e5
SHA1400a1f509d4b22ff8849a3fcb1a990f3fab15950
SHA2566c29d8bad383d0c43571ca79bb4887596c18c54053e174bb4d551a717ac33dc0
SHA512b82cbae4484e26e31345c5a1a321b86bfb69f57e21198ae292851964ea5b8024e844955f74a2250aa36784dcf15e7ee3b0f10a37b1eaeee33ffe0b86d9cac9d4