Analysis
-
max time kernel
122s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
20-01-2025 02:06
Behavioral task
behavioral1
Sample
13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe
Resource
win10v2004-20241007-en
General
-
Target
13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe
-
Size
2.7MB
-
MD5
f9b06779ef8886e3db38dd8edf2c8ae7
-
SHA1
87c11d3f703d6690f5e6aefa5ddabd0eccdb2c43
-
SHA256
13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3
-
SHA512
e7191e615d4fe09136ff49f6e33cc219da7c3421259bc1f648e59e1cfc9c9d93970cb68dd6d8af072ad93867e14d71aa54e41c70d91d31a49b09dbb497d1a5b0
-
SSDEEP
49152:EGBMeNyllOBdHoYMPRdpOIzP1hu8yPhynpFkn1bkrfWv1LW35IS8CD+isjlQ:BMB7gJUfJ9hcPIpFqtkTWv1w5IgWi
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 9 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2600 2680 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2680 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3040 2680 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 656 2680 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1952 2680 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2912 2680 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2124 2680 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2336 2680 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1096 2680 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe -
resource yara_rule behavioral1/memory/2828-1-0x0000000000D00000-0x0000000000FB4000-memory.dmp dcrat behavioral1/files/0x0063000000011c27-33.dat dcrat behavioral1/files/0x000700000001a345-54.dat dcrat behavioral1/files/0x000500000001a42b-62.dat dcrat behavioral1/memory/944-75-0x0000000001160000-0x0000000001414000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 944 explorer.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\DigitalLocker\dwm.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Windows\DigitalLocker\dwm.exe 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File created C:\Windows\DigitalLocker\6cb0b6c459d5d3 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Windows\DigitalLocker\RCX5AE.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe File opened for modification C:\Windows\DigitalLocker\RCX5CE.tmp 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1952 schtasks.exe 2124 schtasks.exe 2336 schtasks.exe 1096 schtasks.exe 3040 schtasks.exe 2688 schtasks.exe 656 schtasks.exe 2912 schtasks.exe 2600 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2828 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 944 explorer.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2828 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Token: SeDebugPrivilege 944 explorer.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2668 2828 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 40 PID 2828 wrote to memory of 2668 2828 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 40 PID 2828 wrote to memory of 2668 2828 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe 40 PID 2668 wrote to memory of 2056 2668 cmd.exe 42 PID 2668 wrote to memory of 2056 2668 cmd.exe 42 PID 2668 wrote to memory of 2056 2668 cmd.exe 42 PID 2668 wrote to memory of 944 2668 cmd.exe 43 PID 2668 wrote to memory of 944 2668 cmd.exe 43 PID 2668 wrote to memory of 944 2668 cmd.exe 43 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" explorer.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" explorer.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe"C:\Users\Admin\AppData\Local\Temp\13f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2828 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BFCa50jXuL.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2668 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2056
-
-
C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe"C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:944
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Windows\DigitalLocker\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3040
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:656
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1952
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2912
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 14 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2124
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2336
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1096
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.7MB
MD5517f3b5f3a0d7fe45cdd3a481f0adf5e
SHA1c1899cdbb7b8dd0a7501fb3418a46ea16a90b095
SHA256241f3ca50e745d16b297fd3a83adb2b47eca06ca6206f26f7ed8306a148cc825
SHA512de68dc2b143ca0c178ca75defaa0bdcb039664ec962105cb352d4f4bbb65a2c721d155c84d88daf267a4ebc87c1576c8ae08013130d861fc23dc20f90eabe90a
-
Filesize
2.7MB
MD5b197765eb5f03fac8ab5c7c2178a20e1
SHA1cb3cad74d51b8fadc7eefe70e2418fb747494e08
SHA256fb7d2f1d40beb5384c96c273b35d35ce3ccf9661de07fee6292ee406cf6acbf2
SHA5125c13147cc1312426fe9558a8d24274aa47c7afbde9ed61976a927628787ef1f6af5b0fa88e108bb66a66421440c8113a305097b1ea45518f740111fc10ddf298
-
Filesize
226B
MD544c7e79cbc25c544f07ecd9a112ad91c
SHA1fb83c00d8f5602ec0a5cdce34c3157d4e72b5b31
SHA256252ba8156a171b195bd674cdf87501335d10f93231fe75119dea72fbab7b6681
SHA512518a777496befd6e86f1902940fc8f9b0093882c28db585afe17bfc686183c0141fcc6c979a7fd38e09f55f513c302759ac70793e7502e815c4634c1de952b03
-
Filesize
2.7MB
MD5f9b06779ef8886e3db38dd8edf2c8ae7
SHA187c11d3f703d6690f5e6aefa5ddabd0eccdb2c43
SHA25613f24a33b0bda605948ee337aac9f7095faeb536a0c1ba8d221a53af3822eec3
SHA512e7191e615d4fe09136ff49f6e33cc219da7c3421259bc1f648e59e1cfc9c9d93970cb68dd6d8af072ad93867e14d71aa54e41c70d91d31a49b09dbb497d1a5b0