Analysis
-
max time kernel
121s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-02-2025 06:22
Behavioral task
behavioral1
Sample
DCRatBuild.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
DCRatBuild.exe
Resource
win10v2004-20250129-en
General
-
Target
DCRatBuild.exe
-
Size
2.2MB
-
MD5
f961009433ca2f3a302b6a7236bc7ef4
-
SHA1
de9c950643db1fd43fd37d1f01db5d186a492244
-
SHA256
b4b47571926c6fb637d7ca1f9ce6e171ab98f8d63f9efb89954ca9aa10c8260b
-
SHA512
3637e15257a813ed87ad05ebc4fc28550c8440afe06e07205309c69f615e03f0cc7e318357fabe7951c729c56d079e188aad4b10e1e4feabf010e11e729875a1
-
SSDEEP
49152:UbA30EQtOTsSj5tM1xb5fO7jR1SaZRX62:UbFCBjHgx1fsjR1ne2
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2740 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2540 2740 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2740 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2928 2740 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2484 2740 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1648 2740 schtasks.exe 35 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe -
resource yara_rule behavioral1/files/0x0006000000019217-9.dat dcrat behavioral1/memory/2792-13-0x0000000000F20000-0x000000000110A000-memory.dmp dcrat behavioral1/memory/2732-27-0x0000000000D80000-0x0000000000F6A000-memory.dmp dcrat -
Executes dropped EXE 2 IoCs
pid Process 2792 BlockCrtdll.exe 2732 dwm.exe -
Loads dropped DLL 2 IoCs
pid Process 2772 cmd.exe 2772 cmd.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BlockCrtdll.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\AppCompat\Programs\dwm.exe BlockCrtdll.exe File opened for modification C:\Windows\AppCompat\Programs\dwm.exe BlockCrtdll.exe File created C:\Windows\AppCompat\Programs\6cb0b6c459d5d3 BlockCrtdll.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DCRatBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2484 schtasks.exe 1648 schtasks.exe 2588 schtasks.exe 2540 schtasks.exe 2560 schtasks.exe 2928 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2792 BlockCrtdll.exe 2732 dwm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2792 BlockCrtdll.exe Token: SeDebugPrivilege 2732 dwm.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1732 wrote to memory of 2728 1732 DCRatBuild.exe 31 PID 1732 wrote to memory of 2728 1732 DCRatBuild.exe 31 PID 1732 wrote to memory of 2728 1732 DCRatBuild.exe 31 PID 1732 wrote to memory of 2728 1732 DCRatBuild.exe 31 PID 2728 wrote to memory of 2772 2728 WScript.exe 32 PID 2728 wrote to memory of 2772 2728 WScript.exe 32 PID 2728 wrote to memory of 2772 2728 WScript.exe 32 PID 2728 wrote to memory of 2772 2728 WScript.exe 32 PID 2772 wrote to memory of 2792 2772 cmd.exe 34 PID 2772 wrote to memory of 2792 2772 cmd.exe 34 PID 2772 wrote to memory of 2792 2772 cmd.exe 34 PID 2772 wrote to memory of 2792 2772 cmd.exe 34 PID 2792 wrote to memory of 2732 2792 BlockCrtdll.exe 42 PID 2792 wrote to memory of 2732 2792 BlockCrtdll.exe 42 PID 2792 wrote to memory of 2732 2792 BlockCrtdll.exe 42 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dwm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" BlockCrtdll.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" BlockCrtdll.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"C:\Users\Admin\AppData\Local\Temp\DCRatBuild.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1732 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\serverComponentDllcommon\bx6BMmKgSYwa72gSXp87543q080.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2728 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\serverComponentDllcommon\zRrwLBfNMV0sSxintCMs2hsAWOJU.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\serverComponentDllcommon\BlockCrtdll.exe"C:\serverComponentDllcommon\BlockCrtdll.exe"4⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2792 -
C:\Windows\AppCompat\Programs\dwm.exe"C:\Windows\AppCompat\Programs\dwm.exe"5⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2732
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Windows\AppCompat\Programs\dwm.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\AppCompat\Programs\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Windows\AppCompat\Programs\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2928
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2484
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1648
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
229B
MD5d88322aff4ad78498de6b2f94849650b
SHA1083dad97a0c0fb49bff2aafb71b3c2f1649b7874
SHA2568ef333818cc91032a286af156d19dc2940e23349b59823fd321899b45411dff7
SHA5128017b8704665def6102dc1a1ba09d6d2786ca3810160df40da980a839eff518d714bdc71677ffc3102ea60b51e034c134d78dec81d4ea69dd7ef2929055bddd7
-
Filesize
45B
MD5f1e21d43b8f7088bb04b918c5d374889
SHA13af9d153963b57f317b38d543e2d49d7e5f2b024
SHA2560734a22e43a714e98295ec0cf6fa0b801dc7634b206533a219401a9f87444fc6
SHA5128ae8c28afaa70cbbd5c0c7395855299402552c707b3c0e1ab1cf43adb643175ac5f69063a1a8433ab2db3eae2e6c992164478d8229e35814e41f116d797f3c3b
-
Filesize
1.9MB
MD5496e5e387972013c1cb840b3c950619a
SHA1590ebfbeb19abe6209ce0fd443a4ddbf99bb6b06
SHA25665c9c72f636b657567a6c266530e32fced0bd925862a8cb1a36f17ed2e5fcab9
SHA512627852c5b9c5623d63af7e328350a12390df8dac076df5eb68e9d062af6e4b722b454f84385084f2010853c2af0a78b1ae7eab5a04e75a522308bc5d196ca064