Analysis
-
max time kernel
18s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240708-en -
resource tags
arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system -
submitted
25-07-2024 04:08
Behavioral task
behavioral1
Sample
6d88a5462b28fd339bc3d85d60c1a340N.exe
Resource
win7-20240708-en
Behavioral task
behavioral2
Sample
6d88a5462b28fd339bc3d85d60c1a340N.exe
Resource
win10v2004-20240709-en
General
-
Target
6d88a5462b28fd339bc3d85d60c1a340N.exe
-
Size
1.5MB
-
MD5
6d88a5462b28fd339bc3d85d60c1a340
-
SHA1
58116f47109092bd855cefa90820ee8e5fdd1346
-
SHA256
1f9e61c82cd02f8cb6780816776425413962b725ad18078c3e905af5484db607
-
SHA512
a69a83ab46f7842ae71335d98dbdaab7c94fbdaf977d7113370bcfebb59dae30fb1a1238a72587f4931cc1987b09fca493b51c11a6488068d46e8c75ce184353
-
SSDEEP
24576:EU5vvCDsOPh09mqwTbgh6OATBjqh2y58fRbkTHn8zH3fFPciPHv+TiE9+4:1CemoYOqoylkTcj9EiPH9F
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target process target process Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2744 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3000 2744 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2744 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2744 schtasks.exe Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 2744 schtasks.exe -
Processes:
6d88a5462b28fd339bc3d85d60c1a340N.exespoolsv.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe -
Processes:
resource yara_rule behavioral1/memory/2700-1-0x0000000000BA0000-0x0000000000D34000-memory.dmp dcrat C:\Windows\System32\InfDefaultInstall\dwm.exe dcrat behavioral1/memory/1428-84-0x00000000001E0000-0x0000000000374000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
spoolsv.exepid process 1428 spoolsv.exe -
Adds Run key to start application 2 TTPs 5 IoCs
Processes:
6d88a5462b28fd339bc3d85d60c1a340N.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files (x86)\\Windows Photo Viewer\\es-ES\\dllhost.exe\"" 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\spoolsv = "\"C:\\ProgramData\\Templates\\spoolsv.exe\"" 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\api-ms-win-core-string-l1-1-0\\winlogon.exe\"" 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Recovery\\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\\sppsvc.exe\"" 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\InfDefaultInstall\\dwm.exe\"" 6d88a5462b28fd339bc3d85d60c1a340N.exe -
Processes:
6d88a5462b28fd339bc3d85d60c1a340N.exespoolsv.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6d88a5462b28fd339bc3d85d60c1a340N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe -
Drops file in System32 directory 8 IoCs
Processes:
6d88a5462b28fd339bc3d85d60c1a340N.exedescription ioc process File opened for modification C:\Windows\System32\api-ms-win-core-string-l1-1-0\RCX9908.tmp 6d88a5462b28fd339bc3d85d60c1a340N.exe File opened for modification C:\Windows\System32\api-ms-win-core-string-l1-1-0\winlogon.exe 6d88a5462b28fd339bc3d85d60c1a340N.exe File opened for modification C:\Windows\System32\InfDefaultInstall\RCX9D0F.tmp 6d88a5462b28fd339bc3d85d60c1a340N.exe File opened for modification C:\Windows\System32\InfDefaultInstall\dwm.exe 6d88a5462b28fd339bc3d85d60c1a340N.exe File created C:\Windows\System32\api-ms-win-core-string-l1-1-0\winlogon.exe 6d88a5462b28fd339bc3d85d60c1a340N.exe File created C:\Windows\System32\api-ms-win-core-string-l1-1-0\cc11b995f2a76da408ea6a601e682e64743153ad 6d88a5462b28fd339bc3d85d60c1a340N.exe File created C:\Windows\System32\InfDefaultInstall\dwm.exe 6d88a5462b28fd339bc3d85d60c1a340N.exe File created C:\Windows\System32\InfDefaultInstall\6cb0b6c459d5d3455a3da700e713f2e2529862ff 6d88a5462b28fd339bc3d85d60c1a340N.exe -
Drops file in Program Files directory 4 IoCs
Processes:
6d88a5462b28fd339bc3d85d60c1a340N.exedescription ioc process File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\dllhost.exe 6d88a5462b28fd339bc3d85d60c1a340N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\dllhost.exe 6d88a5462b28fd339bc3d85d60c1a340N.exe File created C:\Program Files (x86)\Windows Photo Viewer\es-ES\5940a34987c99120d96dace90a3f93f329dcad63 6d88a5462b28fd339bc3d85d60c1a340N.exe File opened for modification C:\Program Files (x86)\Windows Photo Viewer\es-ES\RCX94C2.tmp 6d88a5462b28fd339bc3d85d60c1a340N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
spoolsv.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 spoolsv.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 spoolsv.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2176 schtasks.exe 3068 schtasks.exe 3000 schtasks.exe 2668 schtasks.exe 2640 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 21 IoCs
Processes:
6d88a5462b28fd339bc3d85d60c1a340N.exespoolsv.exepid process 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe 1428 spoolsv.exe 1428 spoolsv.exe 1428 spoolsv.exe 1428 spoolsv.exe 1428 spoolsv.exe 1428 spoolsv.exe 1428 spoolsv.exe 1428 spoolsv.exe 1428 spoolsv.exe 1428 spoolsv.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6d88a5462b28fd339bc3d85d60c1a340N.exespoolsv.exedescription pid process Token: SeDebugPrivilege 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe Token: SeDebugPrivilege 1428 spoolsv.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
6d88a5462b28fd339bc3d85d60c1a340N.execmd.exedescription pid process target process PID 2700 wrote to memory of 1868 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe cmd.exe PID 2700 wrote to memory of 1868 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe cmd.exe PID 2700 wrote to memory of 1868 2700 6d88a5462b28fd339bc3d85d60c1a340N.exe cmd.exe PID 1868 wrote to memory of 2020 1868 cmd.exe w32tm.exe PID 1868 wrote to memory of 2020 1868 cmd.exe w32tm.exe PID 1868 wrote to memory of 2020 1868 cmd.exe w32tm.exe PID 1868 wrote to memory of 1428 1868 cmd.exe spoolsv.exe PID 1868 wrote to memory of 1428 1868 cmd.exe spoolsv.exe PID 1868 wrote to memory of 1428 1868 cmd.exe spoolsv.exe -
System policy modification 1 TTPs 6 IoCs
Processes:
spoolsv.exe6d88a5462b28fd339bc3d85d60c1a340N.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6d88a5462b28fd339bc3d85d60c1a340N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" spoolsv.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" spoolsv.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6d88a5462b28fd339bc3d85d60c1a340N.exe"C:\Users\Admin\AppData\Local\Temp\6d88a5462b28fd339bc3d85d60c1a340N.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2700 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FR8xG7c6eo.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2020
-
C:\ProgramData\Templates\spoolsv.exe"C:\ProgramData\Templates\spoolsv.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1428
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\ProgramData\Templates\spoolsv.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3000
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\api-ms-win-core-string-l1-1-0\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\6f0e9922-3d6d-11ef-b835-f2a3cf4ad94f\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\InfDefaultInstall\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
200B
MD5dd97eaf71502b25d9ee247ec22249bbe
SHA1472d69da21fe80f8397e057d7de9296dd991e7db
SHA256b3b56eee7dd2e87edd812201b17ceed62bc1d0434a9f190fdd1eef9c99923240
SHA512612fd1402a0c3a20563ee2942955db1dacc57289c5de36799b6fea032c83e07932b5a36747b6a15328550395bc9ebbde10b57a61331e5ab71c9e04e65371d2ce
-
Filesize
1.5MB
MD56d88a5462b28fd339bc3d85d60c1a340
SHA158116f47109092bd855cefa90820ee8e5fdd1346
SHA2561f9e61c82cd02f8cb6780816776425413962b725ad18078c3e905af5484db607
SHA512a69a83ab46f7842ae71335d98dbdaab7c94fbdaf977d7113370bcfebb59dae30fb1a1238a72587f4931cc1987b09fca493b51c11a6488068d46e8c75ce184353