Analysis
-
max time kernel
94s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20250129-en -
resource tags
arch:x64arch:x86image:win10v2004-20250129-enlocale:en-usos:windows10-2004-x64system -
submitted
01-02-2025 16:55
Behavioral task
behavioral1
Sample
fc27116ce1b57a71d7d201e9aae86b01.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
fc27116ce1b57a71d7d201e9aae86b01.exe
Resource
win10v2004-20250129-en
General
-
Target
fc27116ce1b57a71d7d201e9aae86b01.exe
-
Size
2.5MB
-
MD5
fc27116ce1b57a71d7d201e9aae86b01
-
SHA1
ff047b7c918d9ff388b5c4928bfad5dcc818f1d4
-
SHA256
121d462ca9f33798e076d069ec6b84c5ae0573bbaac8df8dd78efbb7041bd30b
-
SHA512
25747516de2d99e6193fc920435ececf1b7ddb8990487d26d03cf6179b7dab0f5172c0dfa5d4db4a29028c00c12a9fb266bc14d6920e864d6a3934af7748618b
-
SSDEEP
49152:zx6mbB202bRTk7puPi9bOdL/+AmU0FwGkxKYFC19Jm/PKh:zUmbB20sRSuPi9bQL/+AmU0F7LS
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 21 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3388 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4680 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1752 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2888 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 412 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1900 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4020 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2220 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4644 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4540 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3820 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3404 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1492 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3368 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 392 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4452 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1324 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1896 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 4304 schtasks.exe 86 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4056 4304 schtasks.exe 86 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fc27116ce1b57a71d7d201e9aae86b01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fc27116ce1b57a71d7d201e9aae86b01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fc27116ce1b57a71d7d201e9aae86b01.exe -
resource yara_rule behavioral2/memory/1632-1-0x00000000008B0000-0x0000000000B2A000-memory.dmp dcrat behavioral2/files/0x0007000000023c75-25.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000\Control Panel\International\Geo\Nation fc27116ce1b57a71d7d201e9aae86b01.exe -
Executes dropped EXE 1 IoCs
pid Process 3332 lsass.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA fc27116ce1b57a71d7d201e9aae86b01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fc27116ce1b57a71d7d201e9aae86b01.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe -
Drops file in Program Files directory 9 IoCs
description ioc Process File created C:\Program Files (x86)\WindowsPowerShell\Configuration\dllhost.exe fc27116ce1b57a71d7d201e9aae86b01.exe File created C:\Program Files (x86)\Microsoft\Edge\eddb19405b7ce1 fc27116ce1b57a71d7d201e9aae86b01.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\6203df4a6bafc7 fc27116ce1b57a71d7d201e9aae86b01.exe File created C:\Program Files\Windows NT\Accessories\uk-UA\fontdrvhost.exe fc27116ce1b57a71d7d201e9aae86b01.exe File created C:\Program Files\Windows NT\Accessories\uk-UA\5b884080fd4f94 fc27116ce1b57a71d7d201e9aae86b01.exe File created C:\Program Files (x86)\Microsoft\Edge\backgroundTaskHost.exe fc27116ce1b57a71d7d201e9aae86b01.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\backgroundTaskHost.exe fc27116ce1b57a71d7d201e9aae86b01.exe File created C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe fc27116ce1b57a71d7d201e9aae86b01.exe File created C:\Program Files (x86)\WindowsPowerShell\Configuration\5940a34987c991 fc27116ce1b57a71d7d201e9aae86b01.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File created C:\Windows\ModemLogs\6203df4a6bafc7 fc27116ce1b57a71d7d201e9aae86b01.exe File created C:\Windows\Vss\smss.exe fc27116ce1b57a71d7d201e9aae86b01.exe File created C:\Windows\Vss\69ddcba757bf72 fc27116ce1b57a71d7d201e9aae86b01.exe File created C:\Windows\ModemLogs\lsass.exe fc27116ce1b57a71d7d201e9aae86b01.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2211717155-842865201-3404093980-1000_Classes\Local Settings fc27116ce1b57a71d7d201e9aae86b01.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 21 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3388 schtasks.exe 4680 schtasks.exe 1752 schtasks.exe 1900 schtasks.exe 3820 schtasks.exe 3404 schtasks.exe 2888 schtasks.exe 2220 schtasks.exe 4644 schtasks.exe 4540 schtasks.exe 1492 schtasks.exe 1324 schtasks.exe 2516 schtasks.exe 412 schtasks.exe 4020 schtasks.exe 4760 schtasks.exe 392 schtasks.exe 1896 schtasks.exe 3368 schtasks.exe 4452 schtasks.exe 4056 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1632 fc27116ce1b57a71d7d201e9aae86b01.exe 1632 fc27116ce1b57a71d7d201e9aae86b01.exe 1632 fc27116ce1b57a71d7d201e9aae86b01.exe 1632 fc27116ce1b57a71d7d201e9aae86b01.exe 1632 fc27116ce1b57a71d7d201e9aae86b01.exe 1632 fc27116ce1b57a71d7d201e9aae86b01.exe 1632 fc27116ce1b57a71d7d201e9aae86b01.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe 3332 lsass.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1632 fc27116ce1b57a71d7d201e9aae86b01.exe Token: SeDebugPrivilege 3332 lsass.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1632 wrote to memory of 4276 1632 fc27116ce1b57a71d7d201e9aae86b01.exe 108 PID 1632 wrote to memory of 4276 1632 fc27116ce1b57a71d7d201e9aae86b01.exe 108 PID 4276 wrote to memory of 4608 4276 cmd.exe 110 PID 4276 wrote to memory of 4608 4276 cmd.exe 110 PID 4276 wrote to memory of 3332 4276 cmd.exe 111 PID 4276 wrote to memory of 3332 4276 cmd.exe 111 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" fc27116ce1b57a71d7d201e9aae86b01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" fc27116ce1b57a71d7d201e9aae86b01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" fc27116ce1b57a71d7d201e9aae86b01.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsass.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsass.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fc27116ce1b57a71d7d201e9aae86b01.exe"C:\Users\Admin\AppData\Local\Temp\fc27116ce1b57a71d7d201e9aae86b01.exe"1⤵
- UAC bypass
- Checks computer location settings
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1632 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3U2IJRAvoj.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4276 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe"C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3332
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft\Edge\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3388
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft\Edge\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:412
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Windows\Vss\smss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\Vss\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2220
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Windows\Vss\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows NT\Accessories\uk-UA\fontdrvhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1492
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\Accessories\uk-UA\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3368
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1324
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Windows\ModemLogs\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1896
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\ModemLogs\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Windows\ModemLogs\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4056
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.5MB
MD5fc27116ce1b57a71d7d201e9aae86b01
SHA1ff047b7c918d9ff388b5c4928bfad5dcc818f1d4
SHA256121d462ca9f33798e076d069ec6b84c5ae0573bbaac8df8dd78efbb7041bd30b
SHA51225747516de2d99e6193fc920435ececf1b7ddb8990487d26d03cf6179b7dab0f5172c0dfa5d4db4a29028c00c12a9fb266bc14d6920e864d6a3934af7748618b
-
Filesize
222B
MD51e30095cb031bfffd2a01d895d1dfb71
SHA11582d9285bb1511d11a845c203b203d1ca16c75f
SHA256704f44680b3f90458009b8a76550423de783c81595788a928cb6286c47425b08
SHA5127de047e3709533ad192dd00b7ca579586f1481a2bd2cbcd42429b7318d8484f645ae191216389d77970bc6155f07bb5017cb5d6e7ea21efc528d0f2b6fca52f8