Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
08-02-2025 19:49
Behavioral task
behavioral1
Sample
8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe
Resource
win10v2004-20250207-en
General
-
Target
8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe
-
Size
3.2MB
-
MD5
4735bb00bcb92c0c5d85599e289925ef
-
SHA1
90dee1ecc8721777366e9c0d2d3c9fc2df6a925b
-
SHA256
8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b
-
SHA512
673a67e73f8d3a31403cee50234d3160afe3eda75f75935677f9da0e955e28e67d9265c1a23c80b0fab7bd1aaa85ece8e3bf1bf085e76d9cbbd498a34a77287e
-
SSDEEP
98304:BjxkN1YiQ2DmsiJb0D2OG5Mbser0ZAY8pD1X0C:B161YitDZiJoZgAY8pDl0
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 15 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2676 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2708 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1504 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2292 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2644 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1808 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2428 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2620 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1744 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1356 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2248 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 972 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2996 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2512 2836 schtasks.exe 29 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1216 2836 schtasks.exe 29 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe -
resource yara_rule behavioral1/memory/1996-1-0x0000000001330000-0x000000000166E000-memory.dmp dcrat behavioral1/files/0x0005000000019fdd-44.dat dcrat behavioral1/memory/1372-54-0x0000000000370000-0x00000000006AE000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1372 dllhost.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Windows Media Player\Idle.exe 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe File created C:\Program Files\Windows Media Player\6ccacd8608530f 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\L2Schemas\sppsvc.exe 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe File created C:\Windows\L2Schemas\0a1fd5f707cd16 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2428 schtasks.exe 2620 schtasks.exe 1504 schtasks.exe 972 schtasks.exe 2996 schtasks.exe 1216 schtasks.exe 2708 schtasks.exe 1744 schtasks.exe 1356 schtasks.exe 2512 schtasks.exe 2248 schtasks.exe 2676 schtasks.exe 2292 schtasks.exe 2644 schtasks.exe 1808 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe 1372 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1372 dllhost.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe Token: SeDebugPrivilege 1372 dllhost.exe Token: SeBackupPrivilege 1540 vssvc.exe Token: SeRestorePrivilege 1540 vssvc.exe Token: SeAuditPrivilege 1540 vssvc.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 1996 wrote to memory of 2020 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 45 PID 1996 wrote to memory of 2020 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 45 PID 1996 wrote to memory of 2020 1996 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe 45 PID 2020 wrote to memory of 1312 2020 cmd.exe 47 PID 2020 wrote to memory of 1312 2020 cmd.exe 47 PID 2020 wrote to memory of 1312 2020 cmd.exe 47 PID 2020 wrote to memory of 1372 2020 cmd.exe 48 PID 2020 wrote to memory of 1372 2020 cmd.exe 48 PID 2020 wrote to memory of 1372 2020 cmd.exe 48 PID 1372 wrote to memory of 2220 1372 dllhost.exe 49 PID 1372 wrote to memory of 2220 1372 dllhost.exe 49 PID 1372 wrote to memory of 2220 1372 dllhost.exe 49 PID 1372 wrote to memory of 2096 1372 dllhost.exe 50 PID 1372 wrote to memory of 2096 1372 dllhost.exe 50 PID 1372 wrote to memory of 2096 1372 dllhost.exe 50 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe"C:\Users\Admin\AppData\Local\Temp\8d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b.exe"1⤵
- UAC bypass
- Checks whether UAC is enabled
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1996 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kUQ81SEYlx.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1312
-
-
C:\Users\Default\dllhost.exe"C:\Users\Default\dllhost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1372 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3a7f6492-0c83-43ea-a806-7e585681b521.vbs"4⤵PID:2220
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3e473c6f-49b7-4b0e-b707-7ec3ac9f3720.vbs"4⤵PID:2096
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Cookies\WmiPrvSE.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Admin\Cookies\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2708
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Cookies\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1504
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2644
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Recovery\31f19e42-8726-11ef-be9a-dab21757c799\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1808
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Users\Default\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2620
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Users\Default\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1744
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Windows\L2Schemas\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\L2Schemas\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Windows\L2Schemas\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\Idle.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2996
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "IdleI" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Media Player\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1216
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:568
Network
MITRE ATT&CK Enterprise v15
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.2MB
MD54735bb00bcb92c0c5d85599e289925ef
SHA190dee1ecc8721777366e9c0d2d3c9fc2df6a925b
SHA2568d34477674ccda710d5acd22a1ea3ce7c9e818d7b6d3b19200c896fcf42f5b4b
SHA512673a67e73f8d3a31403cee50234d3160afe3eda75f75935677f9da0e955e28e67d9265c1a23c80b0fab7bd1aaa85ece8e3bf1bf085e76d9cbbd498a34a77287e
-
Filesize
704B
MD59016033a8559e208eec63b53d2f3af9b
SHA1a0467c9d846faa5fa55665dfbf7767f6135cfd2c
SHA2560164a90b6a9fd65537ad07632a513b434b15391eac1055976d0ef160f6f334c5
SHA512ae891de259e8409c8a2e96b7307a212ff08bec5bb095e093b93500490cebba177e92a66f81afaf53e10f855c32b48bce77b4167a98ac415fd9a78ad0345aae11
-
Filesize
480B
MD52929da9652222ca212fec0c910f85598
SHA129366e80e29ecf5f3f4f27f6df5524fa662a189a
SHA256212d7aec747864e4aea0571fd81bd0d2dfc643a651c731dffbb4694e145683fb
SHA512e7552422b51c40a45ba8a51e203a036db38d497a86d7218420bf4a9b136342011443ab47d7c6af3ab933fac4e42814a8e34f9ea23db2ced947c04474364d7806
-
Filesize
193B
MD518ede0ece61228641054f892688724f6
SHA108fae069c5e002487abecf672f9a40c136bb6a8e
SHA256be0e34ba840a4d8a5cc88aaecdc49638c6dd6c2bf8f77cf48816ee650818cc28
SHA5120cae0012042f3e79eec1594b73cf5791f2e6967790c7f71df95a90ed35633d6b1923ed2460eca70fdfcf63f504efe1d21aa04d70207113c7bfcf05a23ce7b66d