Analysis
-
max time kernel
119s -
max time network
119s -
platform
windows7_x64 -
resource
win7-20231129-en -
resource tags
arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system -
submitted
19-03-2024 17:37
Static task
static1
Behavioral task
behavioral1
Sample
d6b8c1db03cd0f282e1718daf0dc35cf.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
d6b8c1db03cd0f282e1718daf0dc35cf.exe
Resource
win10v2004-20240226-en
General
-
Target
d6b8c1db03cd0f282e1718daf0dc35cf.exe
-
Size
978KB
-
MD5
d6b8c1db03cd0f282e1718daf0dc35cf
-
SHA1
33435de2eb5be3e242bc75d3c6722e6e1a9b866c
-
SHA256
7849b02c1912451ca4703361443e161953750e9783ee237985db9cafaff76c04
-
SHA512
fa8bc7754009e447c1a87bd1e8183e5138eb2a637a6a3853f546af48a3564522b634341f2ed09117048f549953010c7fc4d67a72194121e23171f5f3f8746c27
-
SSDEEP
24576:gHmSroFu1bU2XbykgUD5G5/XjaTG5lgUChKw9NQLH:gH7k4lyzBdToG5Wj9U
Malware Config
Signatures
-
DcRat 4 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths d6b8c1db03cd0f282e1718daf0dc35cf.exe 3064 schtasks.exe 2044 schtasks.exe 2796 schtasks.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" d6b8c1db03cd0f282e1718daf0dc35cf.exe -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3064 2728 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2728 schtasks.exe 33 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2728 schtasks.exe 33 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\lsm.exe = "0" lsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf.exe = "0" d6b8c1db03cd0f282e1718daf0dc35cf.exe -
resource yara_rule behavioral1/memory/2672-23-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2672-24-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2672-29-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2672-32-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2672-34-0x0000000000400000-0x00000000004AC000-memory.dmp dcrat behavioral1/memory/2672-38-0x0000000004A60000-0x0000000004AA0000-memory.dmp dcrat behavioral1/memory/2412-90-0x0000000002740000-0x0000000002780000-memory.dmp dcrat -
Nirsoft 1 IoCs
resource yara_rule behavioral1/files/0x00090000000141a2-7.dat Nirsoft -
Executes dropped EXE 6 IoCs
pid Process 2196 AdvancedRun.exe 1948 AdvancedRun.exe 1932 lsm.exe 1872 AdvancedRun.exe 2768 AdvancedRun.exe 1684 lsm.exe -
Loads dropped DLL 9 IoCs
pid Process 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 2196 AdvancedRun.exe 2196 AdvancedRun.exe 2672 d6b8c1db03cd0f282e1718daf0dc35cf.exe 1932 lsm.exe 1932 lsm.exe 1872 AdvancedRun.exe 1872 AdvancedRun.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf.exe = "0" d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" d6b8c1db03cd0f282e1718daf0dc35cf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\lsm.exe = "0" lsm.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Exclusions\Paths d6b8c1db03cd0f282e1718daf0dc35cf.exe Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" d6b8c1db03cd0f282e1718daf0dc35cf.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\ProgramData\\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\\updates\\308046B0AF4A39CB\\lsm.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Program Files\\Mozilla Firefox\\fonts\\taskhost.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\PerfLogs\\Admin\\csrss.exe\"" d6b8c1db03cd0f282e1718daf0dc35cf.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 2820 set thread context of 2672 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 32 PID 1932 set thread context of 1684 1932 lsm.exe 42 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Mozilla Firefox\fonts\taskhost.exe d6b8c1db03cd0f282e1718daf0dc35cf.exe File created C:\Program Files\Mozilla Firefox\fonts\b75386f1303e64d8139363b71e44ac16341adf4e d6b8c1db03cd0f282e1718daf0dc35cf.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3064 schtasks.exe 2044 schtasks.exe 2796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 2196 AdvancedRun.exe 2196 AdvancedRun.exe 1948 AdvancedRun.exe 1948 AdvancedRun.exe 2600 powershell.exe 2672 d6b8c1db03cd0f282e1718daf0dc35cf.exe 1872 AdvancedRun.exe 1872 AdvancedRun.exe 2768 AdvancedRun.exe 2768 AdvancedRun.exe 2412 powershell.exe 1684 lsm.exe -
Suspicious use of AdjustPrivilegeToken 14 IoCs
description pid Process Token: SeDebugPrivilege 2196 AdvancedRun.exe Token: SeImpersonatePrivilege 2196 AdvancedRun.exe Token: SeDebugPrivilege 1948 AdvancedRun.exe Token: SeImpersonatePrivilege 1948 AdvancedRun.exe Token: SeDebugPrivilege 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe Token: SeDebugPrivilege 2672 d6b8c1db03cd0f282e1718daf0dc35cf.exe Token: SeDebugPrivilege 2600 powershell.exe Token: SeDebugPrivilege 1872 AdvancedRun.exe Token: SeImpersonatePrivilege 1872 AdvancedRun.exe Token: SeDebugPrivilege 2768 AdvancedRun.exe Token: SeImpersonatePrivilege 2768 AdvancedRun.exe Token: SeDebugPrivilege 1932 lsm.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeDebugPrivilege 1684 lsm.exe -
Suspicious use of WriteProcessMemory 46 IoCs
description pid Process procid_target PID 2820 wrote to memory of 2196 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 28 PID 2820 wrote to memory of 2196 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 28 PID 2820 wrote to memory of 2196 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 28 PID 2820 wrote to memory of 2196 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 28 PID 2196 wrote to memory of 1948 2196 AdvancedRun.exe 29 PID 2196 wrote to memory of 1948 2196 AdvancedRun.exe 29 PID 2196 wrote to memory of 1948 2196 AdvancedRun.exe 29 PID 2196 wrote to memory of 1948 2196 AdvancedRun.exe 29 PID 2820 wrote to memory of 2600 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 30 PID 2820 wrote to memory of 2600 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 30 PID 2820 wrote to memory of 2600 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 30 PID 2820 wrote to memory of 2600 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 30 PID 2820 wrote to memory of 2672 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 32 PID 2820 wrote to memory of 2672 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 32 PID 2820 wrote to memory of 2672 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 32 PID 2820 wrote to memory of 2672 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 32 PID 2820 wrote to memory of 2672 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 32 PID 2820 wrote to memory of 2672 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 32 PID 2820 wrote to memory of 2672 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 32 PID 2820 wrote to memory of 2672 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 32 PID 2820 wrote to memory of 2672 2820 d6b8c1db03cd0f282e1718daf0dc35cf.exe 32 PID 2672 wrote to memory of 1932 2672 d6b8c1db03cd0f282e1718daf0dc35cf.exe 37 PID 2672 wrote to memory of 1932 2672 d6b8c1db03cd0f282e1718daf0dc35cf.exe 37 PID 2672 wrote to memory of 1932 2672 d6b8c1db03cd0f282e1718daf0dc35cf.exe 37 PID 2672 wrote to memory of 1932 2672 d6b8c1db03cd0f282e1718daf0dc35cf.exe 37 PID 1932 wrote to memory of 1872 1932 lsm.exe 38 PID 1932 wrote to memory of 1872 1932 lsm.exe 38 PID 1932 wrote to memory of 1872 1932 lsm.exe 38 PID 1932 wrote to memory of 1872 1932 lsm.exe 38 PID 1872 wrote to memory of 2768 1872 AdvancedRun.exe 39 PID 1872 wrote to memory of 2768 1872 AdvancedRun.exe 39 PID 1872 wrote to memory of 2768 1872 AdvancedRun.exe 39 PID 1872 wrote to memory of 2768 1872 AdvancedRun.exe 39 PID 1932 wrote to memory of 2412 1932 lsm.exe 40 PID 1932 wrote to memory of 2412 1932 lsm.exe 40 PID 1932 wrote to memory of 2412 1932 lsm.exe 40 PID 1932 wrote to memory of 2412 1932 lsm.exe 40 PID 1932 wrote to memory of 1684 1932 lsm.exe 42 PID 1932 wrote to memory of 1684 1932 lsm.exe 42 PID 1932 wrote to memory of 1684 1932 lsm.exe 42 PID 1932 wrote to memory of 1684 1932 lsm.exe 42 PID 1932 wrote to memory of 1684 1932 lsm.exe 42 PID 1932 wrote to memory of 1684 1932 lsm.exe 42 PID 1932 wrote to memory of 1684 1932 lsm.exe 42 PID 1932 wrote to memory of 1684 1932 lsm.exe 42 PID 1932 wrote to memory of 1684 1932 lsm.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf.exe"C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf.exe"1⤵
- DcRat
- Modifies Windows Defender Real-time Protection settings
- Windows security bypass
- Loads dropped DLL
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2820 -
C:\Users\Admin\AppData\Local\Temp\1c50edc5-174f-4f17-96da-6204a8fcfb97\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\1c50edc5-174f-4f17-96da-6204a8fcfb97\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\1c50edc5-174f-4f17-96da-6204a8fcfb97\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2196 -
C:\Users\Admin\AppData\Local\Temp\1c50edc5-174f-4f17-96da-6204a8fcfb97\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\1c50edc5-174f-4f17-96da-6204a8fcfb97\AdvancedRun.exe" /SpecialRun 4101d8 21963⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1948
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf.exe" -Force2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2600
-
-
C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf.exe"C:\Users\Admin\AppData\Local\Temp\d6b8c1db03cd0f282e1718daf0dc35cf.exe"2⤵
- Loads dropped DLL
- Adds Run key to start application
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\lsm.exe"C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\lsm.exe"3⤵
- Windows security bypass
- Executes dropped EXE
- Loads dropped DLL
- Windows security modification
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Users\Admin\AppData\Local\Temp\13c88ef5-8944-45d2-8419-31e431942fa3\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\13c88ef5-8944-45d2-8419-31e431942fa3\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\13c88ef5-8944-45d2-8419-31e431942fa3\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run4⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\13c88ef5-8944-45d2-8419-31e431942fa3\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\13c88ef5-8944-45d2-8419-31e431942fa3\AdvancedRun.exe" /SpecialRun 4101d8 18725⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2768
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\lsm.exe" -Force4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\lsm.exe"C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\lsm.exe"4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1684
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\lsm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:3064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\PerfLogs\Admin\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Creates scheduled task(s)
PID:2796
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
978KB
MD5d6b8c1db03cd0f282e1718daf0dc35cf
SHA133435de2eb5be3e242bc75d3c6722e6e1a9b866c
SHA2567849b02c1912451ca4703361443e161953750e9783ee237985db9cafaff76c04
SHA512fa8bc7754009e447c1a87bd1e8183e5138eb2a637a6a3853f546af48a3564522b634341f2ed09117048f549953010c7fc4d67a72194121e23171f5f3f8746c27
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms
Filesize7KB
MD5bdba9413728dfc09d545d42eec6a2693
SHA14e5ecbd218cf15f287adee13f0f6c9fa630df3f1
SHA256ef4ac00f906905334f2f1f702d146b84cb238c0e458efe0fe6587a1be4dea314
SHA5124cff7988b20c4b31185ebdf8624c10f0eea408ce9a05e5a6e0970a0a9f406477433d43edca066f503b471224ad151b46621c1c19f3af15c53ccd7726534550c1
-
Filesize
88KB
MD517fc12902f4769af3a9271eb4e2dacce
SHA19a4a1581cc3971579574f837e110f3bd6d529dab
SHA25629ae7b30ed8394c509c561f6117ea671ec412da50d435099756bbb257fafb10b
SHA512036e0d62490c26dee27ef54e514302e1cc8a14de8ce3b9703bf7caf79cfae237e442c27a0edcf2c4fd41af4195ba9ed7e32e894767ce04467e79110e89522e4a