Analysis
-
max time kernel
93s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-01-2025 12:43
Behavioral task
behavioral1
Sample
c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe
Resource
win10v2004-20241007-en
General
-
Target
c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe
-
Size
952KB
-
MD5
d34faac709c42364e40c0dce2e1d8e30
-
SHA1
db6740044a2f829a5a0063e3eaf8e21902cf56b3
-
SHA256
c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96e
-
SHA512
093f1046fccad9566a6a5453afaec3f228e59598db69adc9a75665bd94cd81462bc87f392dbb2a59452d78ee8a0f6a0f30088d708bb750005b4c923fcf03403c
-
SSDEEP
24576:2+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:R8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\ProgramData\\Desktop\\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\ProgramData\\Desktop\\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe\", \"C:\\Windows\\System32\\Microsoft.Graphics.Display.DisplayEnhancementService\\sihost.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\", \"C:\\ProgramData\\Desktop\\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe\", \"C:\\Windows\\System32\\Microsoft.Graphics.Display.DisplayEnhancementService\\sihost.exe\", \"C:\\Windows\\System32\\KBDKYR\\taskhostw.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4468 3068 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2560 3068 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 448 3068 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2444 3068 schtasks.exe 83 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe -
resource yara_rule behavioral2/memory/848-1-0x0000000000120000-0x0000000000214000-memory.dmp dcrat behavioral2/files/0x000b000000023b8a-23.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Executes dropped EXE 1 IoCs
pid Process 1964 TextInputHost.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN = "\"C:\\ProgramData\\Desktop\\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\Microsoft.Graphics.Display.DisplayEnhancementService\\sihost.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\Microsoft.Graphics.Display.DisplayEnhancementService\\sihost.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\KBDKYR\\taskhostw.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhostw = "\"C:\\Windows\\System32\\KBDKYR\\taskhostw.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Windows\\SystemApps\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\InputApp\\TextInputHost\\TextInputHost.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN = "\"C:\\ProgramData\\Desktop\\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe\"" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\Microsoft.Graphics.Display.DisplayEnhancementService\RCX8062.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\KBDKYR\taskhostw.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\System32\Microsoft.Graphics.Display.DisplayEnhancementService\66fc9ff0ee96c2b21f0cfded48750ae9e3032bf3 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\System32\KBDKYR\ea9f0e6c9e2dcd4dfacdaf29ba21541fb815a988 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\Microsoft.Graphics.Display.DisplayEnhancementService\RCX8061.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\KBDKYR\RCX8276.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\KBDKYR\RCX8277.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\System32\Microsoft.Graphics.Display.DisplayEnhancementService\sihost.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\System32\KBDKYR\taskhostw.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\System32\Microsoft.Graphics.Display.DisplayEnhancementService\sihost.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File created C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\22eafd247d37c30fed3795ee41d259ec72bb351c c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\RCX7BD9.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe File opened for modification C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\RCX7BDA.tmp c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4468 schtasks.exe 2560 schtasks.exe 448 schtasks.exe 2444 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 848 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 848 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Token: SeDebugPrivilege 1964 TextInputHost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 848 wrote to memory of 3224 848 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe 90 PID 848 wrote to memory of 3224 848 c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe 90 PID 3224 wrote to memory of 2056 3224 cmd.exe 92 PID 3224 wrote to memory of 2056 3224 cmd.exe 92 PID 3224 wrote to memory of 1964 3224 cmd.exe 96 PID 3224 wrote to memory of 1964 3224 cmd.exe 96 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" TextInputHost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe"C:\Users\Admin\AppData\Local\Temp\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V8nVLOgUdh.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3224 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2056
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1964
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4468
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN" /sc ONLOGON /tr "'C:\ProgramData\Desktop\c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96eN.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\Microsoft.Graphics.Display.DisplayEnhancementService\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:448
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\System32\KBDKYR\taskhostw.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2444
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5d34faac709c42364e40c0dce2e1d8e30
SHA1db6740044a2f829a5a0063e3eaf8e21902cf56b3
SHA256c79981b0074ac288d065d459de654d9b7003f625d76526211805decdaa94f96e
SHA512093f1046fccad9566a6a5453afaec3f228e59598db69adc9a75665bd94cd81462bc87f392dbb2a59452d78ee8a0f6a0f30088d708bb750005b4c923fcf03403c
-
Filesize
268B
MD5d07a9fb7f82482f6d5cf0876458c9a0a
SHA1c6751b79e102bbab81227592d346f101b8ee481f
SHA25681a35b42899f3d7808cdc41b3c137080d7d1b887c49233ed82ef17b9e075d965
SHA512e97fbb78896ff3c7ae1ab5604ba4cb93dcd911d8fc52d1a235ff3e223cb9dfec3fe0ab0785fcf520a2c27c9bd3cac16538bac874904e879347c292eb1342c4a7