Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 07:19
Behavioral task
behavioral1
Sample
57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe
Resource
win10v2004-20241007-en
General
-
Target
57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe
-
Size
783KB
-
MD5
678f3b5fe3ba32b044538facd3576d18
-
SHA1
4f67bfe0d9caa57d28394158147a2abbb6d44a95
-
SHA256
57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a
-
SHA512
75a028a56d24e88e9dc21d7e35639225e6207f634797f33c3c9f31f7b39b76b16e5feca1fe0c7a4030e66e587a8e58487712be89add55818fbf9019c887d17e8
-
SSDEEP
12288:mqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqKn:m+OQbpbgsFdAyQvzSqaq8qi
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 3024 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 3024 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 3024 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2660 3024 schtasks.exe 30 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe -
resource yara_rule behavioral1/memory/2344-1-0x0000000001130000-0x00000000011FA000-memory.dmp dcrat behavioral1/files/0x0008000000015d59-36.dat dcrat behavioral1/memory/332-72-0x0000000000AE0000-0x0000000000BAA000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 332 Idle.exe -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\TSSysprep\\explorer.exe\"" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\MSOCache\\All Users\\Idle.exe\"" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\msdfmap\\explorer.exe\"" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\PLA\\Reports\\ja-JP\\winlogon.exe\"" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\msdfmap\explorer.exe 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File created C:\Windows\PLA\Reports\ja-JP\winlogon.exe 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File created C:\Windows\PLA\Reports\ja-JP\cc11b995f2a76da408ea6a601e682e64743153ad 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File opened for modification C:\Windows\msdfmap\RCXA612.tmp 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File opened for modification C:\Windows\msdfmap\explorer.exe 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File opened for modification C:\Windows\TSSysprep\explorer.exe 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File created C:\Windows\TSSysprep\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File opened for modification C:\Windows\TSSysprep\RCXA20A.tmp 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File opened for modification C:\Windows\PLA\Reports\ja-JP\RCXA883.tmp 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File opened for modification C:\Windows\PLA\Reports\ja-JP\winlogon.exe 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File created C:\Windows\TSSysprep\explorer.exe 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe File created C:\Windows\msdfmap\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2480 schtasks.exe 2900 schtasks.exe 2852 schtasks.exe 2660 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe 332 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe Token: SeDebugPrivilege 332 Idle.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2344 wrote to memory of 1552 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 35 PID 2344 wrote to memory of 1552 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 35 PID 2344 wrote to memory of 1552 2344 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe 35 PID 1552 wrote to memory of 2120 1552 cmd.exe 37 PID 1552 wrote to memory of 2120 1552 cmd.exe 37 PID 1552 wrote to memory of 2120 1552 cmd.exe 37 PID 1552 wrote to memory of 332 1552 cmd.exe 38 PID 1552 wrote to memory of 332 1552 cmd.exe 38 PID 1552 wrote to memory of 332 1552 cmd.exe 38 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" Idle.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe"C:\Users\Admin\AppData\Local\Temp\57feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yCQhXywo7t.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1552 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2120
-
-
C:\MSOCache\All Users\Idle.exe"C:\MSOCache\All Users\Idle.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:332
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\TSSysprep\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\MSOCache\All Users\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\msdfmap\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\PLA\Reports\ja-JP\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2660
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
194B
MD509a57518175d4cfc7520b9c5c5e3563a
SHA1f507789d168747969b934b2d2ad9db717f3cd96c
SHA2562ec830ae95590911f99951d7abb5ec5f52f97b271aadc01fa70eed260944abf1
SHA512d732ae4239d1641d399dd5c9bad868db56249b6fd91b3fdfe4bc857e1e64fef5e415862223fb33e0729696370e24db4c478c35a2664828547dbf2caaf511da64
-
Filesize
783KB
MD5678f3b5fe3ba32b044538facd3576d18
SHA14f67bfe0d9caa57d28394158147a2abbb6d44a95
SHA25657feb30bfa52e12db717f765271f337c2fb9b9f1799b7c6a6c2e9123c9d2b45a
SHA51275a028a56d24e88e9dc21d7e35639225e6207f634797f33c3c9f31f7b39b76b16e5feca1fe0c7a4030e66e587a8e58487712be89add55818fbf9019c887d17e8