Analysis
-
max time kernel
91s -
max time network
44s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 12:43
Behavioral task
behavioral1
Sample
c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe
Resource
win10v2004-20241007-en
General
-
Target
c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe
-
Size
952KB
-
MD5
d34faac709c42364e40c0dce2e1d8e30
-
SHA1
db6740044a2f829a5a0063e3eaf8e21902cf56b3
-
SHA256
c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96e
-
SHA512
093f1046fccad9566a6a5453afaec3f228e59598db69adc9a75665bd94cd81462bc87f392dbb2a59452d78ee8a0f6a0f30088d708bb750005b4c923fcf03403c
-
SSDEEP
24576:2+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:R8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\lsm.exe\", \"C:\\Windows\\System32\\srclient\\winlogon.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\lsm.exe\", \"C:\\Windows\\System32\\srclient\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\wmipdskq\\WmiPrvSE.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\lsm.exe\", \"C:\\Windows\\System32\\srclient\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\wmipdskq\\WmiPrvSE.exe\", \"C:\\Windows\\ServiceProfiles\\NetworkService\\Videos\\winlogon.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\lsm.exe\", \"C:\\Windows\\System32\\srclient\\winlogon.exe\", \"C:\\Windows\\System32\\wbem\\wmipdskq\\WmiPrvSE.exe\", \"C:\\Windows\\ServiceProfiles\\NetworkService\\Videos\\winlogon.exe\", \"C:\\Windows\\System32\\localsec\\lsm.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\PerfLogs\\Admin\\lsm.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2836 2676 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1312 2676 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2728 2676 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 2676 schtasks.exe 31 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2588 2676 schtasks.exe 31 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
resource yara_rule behavioral1/memory/2100-1-0x0000000000A50000-0x0000000000B44000-memory.dmp dcrat behavioral1/files/0x000500000001925e-20.dat dcrat behavioral1/files/0x000b0000000193b4-59.dat dcrat behavioral1/memory/776-94-0x0000000000270000-0x0000000000364000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 776 lsm.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\PerfLogs\\Admin\\lsm.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\srclient\\winlogon.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\wmipdskq\\WmiPrvSE.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\ServiceProfiles\\NetworkService\\Videos\\winlogon.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\ServiceProfiles\\NetworkService\\Videos\\winlogon.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\localsec\\lsm.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\PerfLogs\\Admin\\lsm.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\srclient\\winlogon.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\wmipdskq\\WmiPrvSE.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\localsec\\lsm.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Drops file in System32 directory 15 IoCs
description ioc Process File created C:\Windows\System32\localsec\lsm.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\srclient\winlogon.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\localsec\RCXE664.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\localsec\lsm.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\srclient\RCXDFE8.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\localsec\RCXE663.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\System32\wbem\wmipdskq\WmiPrvSE.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\System32\wbem\wmipdskq\24dbde2999530ef5fd907494bc374d663924116c c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\System32\localsec\101b941d020240259ca4912829b53995ad543df6 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\srclient\RCXDFE9.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\wbem\wmipdskq\RCXE1EC.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\wbem\wmipdskq\RCXE25B.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\System32\srclient\winlogon.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\System32\srclient\cc11b995f2a76da408ea6a601e682e64743153ad c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\wbem\wmipdskq\WmiPrvSE.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\ServiceProfiles\NetworkService\Videos\winlogon.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\ServiceProfiles\NetworkService\Videos\cc11b995f2a76da408ea6a601e682e64743153ad c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\Videos\RCXE45E.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\Videos\RCXE45F.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\Videos\winlogon.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1312 schtasks.exe 2728 schtasks.exe 2560 schtasks.exe 2588 schtasks.exe 2836 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2100 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2100 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Token: SeDebugPrivilege 776 lsm.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2100 wrote to memory of 776 2100 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe 37 PID 2100 wrote to memory of 776 2100 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe 37 PID 2100 wrote to memory of 776 2100 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe 37 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" lsm.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe"C:\Users\Admin\AppData\Local\Temp\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2100 -
C:\PerfLogs\Admin\lsm.exe"C:\PerfLogs\Admin\lsm.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:776
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\PerfLogs\Admin\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2836
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\srclient\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\wmipdskq\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2728
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\ServiceProfiles\NetworkService\Videos\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\localsec\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2588
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5d34faac709c42364e40c0dce2e1d8e30
SHA1db6740044a2f829a5a0063e3eaf8e21902cf56b3
SHA256c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96e
SHA512093f1046fccad9566a6a5453afaec3f228e59598db69adc9a75665bd94cd81462bc87f392dbb2a59452d78ee8a0f6a0f30088d708bb750005b4c923fcf03403c
-
Filesize
952KB
MD56de11646e0e83c0675f9f49308aa3b7b
SHA19bd7f2ab343b647c45879aa990c05ca53de519b0
SHA2566835bf8b6858c7688ff7c393e2de8f82d38a8ad540d10c4483cd3c2a10afa589
SHA51205e9d2cf306c84d8aad15d9d3d407907c33bb2f0446c3aca125c05879ca28191600c5d658fc43e6762fed824dd858f031d0ffe8ee65cada430c3b0e1ca789397