Analysis
-
max time kernel
63s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
25-01-2025 17:40
Behavioral task
behavioral1
Sample
063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe
Resource
win10v2004-20241007-en
General
-
Target
063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe
-
Size
952KB
-
MD5
7146d0c354a5ffc4f39db58415c14022
-
SHA1
2aa91a6ae46fd1fb956e6c8efda7251025b6a90e
-
SHA256
063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f
-
SHA512
b1b799f42e04443097b7f94ee4273377fcad228cfde8e1a0ffbc2e28427a8ebd4e804be0bdafc3e40122dee2a19ac2f4baccd054dbe90b5609b1c945f2719fcf
-
SSDEEP
24576:u+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXXL:p8/KfRTKZ
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\clusapi\\csrss.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\clusapi\\csrss.exe\", \"C:\\Windows\\System32\\wer\\csrss.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\clusapi\\csrss.exe\", \"C:\\Windows\\System32\\wer\\csrss.exe\", \"C:\\Windows\\SoftwareDistribution\\Download\\csrss.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\clusapi\\csrss.exe\", \"C:\\Windows\\System32\\wer\\csrss.exe\", \"C:\\Windows\\SoftwareDistribution\\Download\\csrss.exe\", \"C:\\Users\\Default User\\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\clusapi\\csrss.exe\", \"C:\\Windows\\System32\\wer\\csrss.exe\", \"C:\\Windows\\SoftwareDistribution\\Download\\csrss.exe\", \"C:\\Users\\Default User\\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\RD2D18\\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2772 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 2772 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2772 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1392 2772 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1760 2772 schtasks.exe 30 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe -
resource yara_rule behavioral1/memory/2916-1-0x0000000000F10000-0x0000000001004000-memory.dmp dcrat behavioral1/files/0x0006000000016d4b-20.dat dcrat behavioral1/files/0x0007000000016d6b-35.dat dcrat behavioral1/memory/1440-94-0x0000000000E00000-0x0000000000EF4000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1440 csrss.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RD2D18\\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\clusapi\\csrss.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\wer\\csrss.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\SoftwareDistribution\\Download\\csrss.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f = "\"C:\\Users\\Default User\\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f = "\"C:\\Users\\Default User\\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\RD2D18\\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\clusapi\\csrss.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\wer\\csrss.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\SoftwareDistribution\\Download\\csrss.exe\"" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\System32\wer\csrss.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\clusapi\csrss.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\clusapi\886983d96e3d3e31032c679b2d4ea91b6c05afef 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\wer\csrss.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\System32\wer\886983d96e3d3e31032c679b2d4ea91b6c05afef 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\clusapi\RCX7477.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\clusapi\RCX74E5.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\clusapi\csrss.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\wer\RCX7708.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\System32\wer\RCX7709.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\SoftwareDistribution\Download\csrss.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File created C:\Windows\SoftwareDistribution\Download\886983d96e3d3e31032c679b2d4ea91b6c05afef 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\SoftwareDistribution\Download\RCX797A.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\SoftwareDistribution\Download\RCX797B.tmp 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe File opened for modification C:\Windows\SoftwareDistribution\Download\csrss.exe 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2496 schtasks.exe 2216 schtasks.exe 1392 schtasks.exe 1760 schtasks.exe 2672 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2916 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2916 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Token: SeDebugPrivilege 1440 csrss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2916 wrote to memory of 3040 2916 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe 36 PID 2916 wrote to memory of 3040 2916 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe 36 PID 2916 wrote to memory of 3040 2916 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe 36 PID 3040 wrote to memory of 2760 3040 cmd.exe 38 PID 3040 wrote to memory of 2760 3040 cmd.exe 38 PID 3040 wrote to memory of 2760 3040 cmd.exe 38 PID 3040 wrote to memory of 1440 3040 cmd.exe 39 PID 3040 wrote to memory of 1440 3040 cmd.exe 39 PID 3040 wrote to memory of 1440 3040 cmd.exe 39 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" csrss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" csrss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe"C:\Users\Admin\AppData\Local\Temp\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VVDSwyZL7t.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3040 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2760
-
-
C:\Windows\SoftwareDistribution\Download\csrss.exe"C:\Windows\SoftwareDistribution\Download\csrss.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1440
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\clusapi\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\wer\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\SoftwareDistribution\Download\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f" /sc ONLOGON /tr "'C:\Users\Default User\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\RD2D18\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1760
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\RD2D18\063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f.exe
Filesize952KB
MD57146d0c354a5ffc4f39db58415c14022
SHA12aa91a6ae46fd1fb956e6c8efda7251025b6a90e
SHA256063f0ebe162695ca595299a607634b1a4678527542053d73a85106d0de5f329f
SHA512b1b799f42e04443097b7f94ee4273377fcad228cfde8e1a0ffbc2e28427a8ebd4e804be0bdafc3e40122dee2a19ac2f4baccd054dbe90b5609b1c945f2719fcf
-
Filesize
214B
MD578492672607da47bcbd5e207a9cb2d87
SHA147bd52302f83f15b088e1500c635c8487b09c672
SHA256a53cd0cac869b979519a5363a64fb55d29af669c334c0c355aa72b6e870948a3
SHA512829e795800586ede3246e23ceb84ca550669c601d1016557cefb67d21d2770c9b472e2b9309ac8242529fb83b10c89dfe7263bb83348f56c6545b43e1389a4d3
-
Filesize
952KB
MD59164e12e0b5b2f2f87b9c48d30b7499d
SHA171f2775c225040e39f098d4208286a84b6f66d10
SHA2569bc84798a9bfc699136379f3d04efebb5f77b2b31ac09ed1ecff66bcde33c95e
SHA51252323c7372cb5a2b63a5f9a3b5205ef5e77b6a9e1bdb3e113b759a466fe70e2f4d6a1c8c9375a628365c753cd48f11c69cc5ce5aa04feed767260ed3399e2f9e