Analysis
-
max time kernel
119s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
03-11-2024 09:11
Behavioral task
behavioral1
Sample
6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe
Resource
win10v2004-20241007-en
General
-
Target
6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe
-
Size
784KB
-
MD5
de823afda19d28d9868a69153f623070
-
SHA1
9dc57b5bfd50f833432646b5a482e31801297b44
-
SHA256
6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fd
-
SHA512
10b5ced20ffb9082e211245eaf4a002dfab0faf5106f449719529f345be1f2b25a538cd61636d09d6b6326be575cc45c78a8a7c33a3c864f2c376e0996cf71c4
-
SSDEEP
12288:eqnO8YpD1oOJp+Ce1PSiG2jfIBoI5DyDwYMDxFesH0ioBw7oKk2:e+ORToOWSi5gBoS4wYUJ0eo2
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2480 3024 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2940 3024 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2852 3024 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2880 3024 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2724 3024 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
resource yara_rule behavioral1/memory/1968-1-0x0000000000BB0000-0x0000000000C7A000-memory.dmp dcrat behavioral1/files/0x0006000000016d6f-32.dat dcrat behavioral1/memory/1212-79-0x0000000000FD0000-0x000000000109A000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1212 lsm.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\ProgramData\\Microsoft Help\\csrss.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\NlsLexicons0007\\dllhost.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\ExplorerFrame\\lsm.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\TimeDateMUICallback\\csrss.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\SetupExe(20241023170646928)\\6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe\"" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
Drops file in System32 directory 12 IoCs
description ioc Process File opened for modification C:\Windows\System32\NlsLexicons0007\dllhost.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\TimeDateMUICallback\csrss.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\TimeDateMUICallback\886983d96e3d3e31032c679b2d4ea91b6c05afef 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\NlsLexicons0007\RCXA2F4.tmp 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\ExplorerFrame\lsm.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\NlsLexicons0007\dllhost.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\NlsLexicons0007\5940a34987c99120d96dace90a3f93f329dcad63 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\ExplorerFrame\lsm.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File created C:\Windows\System32\ExplorerFrame\101b941d020240259ca4912829b53995ad543df6 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\ExplorerFrame\RCXA4F8.tmp 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\TimeDateMUICallback\RCXA71B.tmp 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe File opened for modification C:\Windows\System32\TimeDateMUICallback\csrss.exe 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2940 schtasks.exe 2852 schtasks.exe 2880 schtasks.exe 2724 schtasks.exe 2480 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 11 IoCs
pid Process 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Token: SeDebugPrivilege 1212 lsm.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1968 wrote to memory of 1212 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 36 PID 1968 wrote to memory of 1212 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 36 PID 1968 wrote to memory of 1212 1968 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe 36 -
System policy modification 1 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe"C:\Users\Admin\AppData\Local\Temp\6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe"1⤵
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1968 -
C:\Windows\System32\ExplorerFrame\lsm.exe"C:\Windows\System32\ExplorerFrame\lsm.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1212
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\NlsLexicons0007\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2480
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\ExplorerFrame\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\TimeDateMUICallback\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2852
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\SetupExe(20241023170646928)\6932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fdN.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\ProgramData\Microsoft Help\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2724
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
784KB
MD5de823afda19d28d9868a69153f623070
SHA19dc57b5bfd50f833432646b5a482e31801297b44
SHA2566932a63853e3107a6fc6aba076776ff370d6d79dc076e457eafcc5c6a2b2d9fd
SHA51210b5ced20ffb9082e211245eaf4a002dfab0faf5106f449719529f345be1f2b25a538cd61636d09d6b6326be575cc45c78a8a7c33a3c864f2c376e0996cf71c4