Analysis
-
max time kernel
119s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-01-2025 01:39
Behavioral task
behavioral1
Sample
40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe
Resource
win10v2004-20241007-en
General
-
Target
40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe
-
Size
783KB
-
MD5
284f614242b459699b4f93b34bcea38a
-
SHA1
496d71d236c11b794dd355f3e76614c839971d42
-
SHA256
40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad
-
SHA512
398d9ade2bc0a108906784b85160396feed4a80586ac47d70db1079f7dfbdb728debf687164d36db9014a2c2cf1f47be33faa6c33644a3c44ec6f05c4ead74df
-
SSDEEP
12288:mqnOYxdAgpoNeF91rg5iFdr0yQ9gYx+EIpakCYJRU7Q9bWoFzqKt:m+OQbpbgsFdAyQvzSqaq8q8
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2892 2896 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2652 2896 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 2896 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2688 2896 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2464 2896 schtasks.exe 30 -
UAC bypass 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe -
resource yara_rule behavioral1/memory/1800-1-0x0000000000BF0000-0x0000000000CBA000-memory.dmp dcrat behavioral1/files/0x0005000000018781-32.dat dcrat behavioral1/memory/2912-80-0x0000000000B20000-0x0000000000BEA000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 2912 wininit.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\es-ES\\csrss.exe\"" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\Windows\\System32\\NlsLexicons0024\\spoolsv.exe\"" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad = "\"C:\\Users\\Admin\\NetHood\\40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe\"" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\onex\\wininit.exe\"" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Recovery\\18fc4542-69f6-11ef-a46c-62cb582c238c\\dllhost.exe\"" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe -
Checks whether UAC is enabled 1 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe -
Drops file in System32 directory 8 IoCs
description ioc Process File opened for modification C:\Windows\System32\onex\RCXAC0C.tmp 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe File opened for modification C:\Windows\System32\onex\wininit.exe 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe File created C:\Windows\System32\NlsLexicons0024\spoolsv.exe 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe File created C:\Windows\System32\NlsLexicons0024\f3b6ecef712a24f33798f5d2fb3790c3d9b894c4 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe File created C:\Windows\System32\onex\wininit.exe 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe File created C:\Windows\System32\onex\560854153607923c4c5f107085a7db67be01f252 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe File opened for modification C:\Windows\System32\NlsLexicons0024\RCXA797.tmp 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe File opened for modification C:\Windows\System32\NlsLexicons0024\spoolsv.exe 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\886983d96e3d3e31032c679b2d4ea91b6c05afef 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\RCXA593.tmp 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2612 schtasks.exe 2688 schtasks.exe 2464 schtasks.exe 2892 schtasks.exe 2652 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe Token: SeDebugPrivilege 2912 wininit.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1800 wrote to memory of 2912 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 36 PID 1800 wrote to memory of 2912 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 36 PID 1800 wrote to memory of 2912 1800 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe 36 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe"C:\Users\Admin\AppData\Local\Temp\40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1800 -
C:\Windows\System32\onex\wininit.exe"C:\Windows\System32\onex\wininit.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2912
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2892
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\System32\NlsLexicons0024\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2652
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad" /sc ONLOGON /tr "'C:\Users\Admin\NetHood\40ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\onex\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2688
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\18fc4542-69f6-11ef-a46c-62cb582c238c\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2464
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
783KB
MD5284f614242b459699b4f93b34bcea38a
SHA1496d71d236c11b794dd355f3e76614c839971d42
SHA25640ff13f7d3616f322000142cda7b432b45ea18df020c0dcfc1455202d67ad0ad
SHA512398d9ade2bc0a108906784b85160396feed4a80586ac47d70db1079f7dfbdb728debf687164d36db9014a2c2cf1f47be33faa6c33644a3c44ec6f05c4ead74df