Analysis
-
max time kernel
119s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20241023-en -
resource tags
arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system -
submitted
22-11-2024 22:57
Static task
static1
Behavioral task
behavioral1
Sample
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe
Resource
win10v2004-20241007-en
General
-
Target
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe
-
Size
2.7MB
-
MD5
9ee80d36d88c45263efe383594c9e691
-
SHA1
48474dc934a74661330f307b199581867f6baa7c
-
SHA256
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd
-
SHA512
ae1fab9d36bcef8c8e65c2e93e42ff83f8fc7641d1a1662b8ecd959fd2a28cd1c57cb751ce83c8d7f815cc10e8d226065b224303ef19b53508ba0a3601337f81
-
SSDEEP
24576:S+O4GERsRRVgXtXzrTiJe48ySFtPNe5fO:lirO9P348yqb
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
Processes:
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\bfsvc\\explorer.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\lpksetup-20241023-171552-0\\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe\", \"C:\\Windows\\System32\\sccls\\lsass.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\bfsvc\\explorer.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\lpksetup-20241023-171552-0\\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe\", \"C:\\Windows\\System32\\sccls\\lsass.exe\", \"C:\\Windows\\System32\\wiascanprofiles\\winlogon.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\bfsvc\\explorer.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\lpksetup-20241023-171552-0\\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe\", \"C:\\Windows\\System32\\sccls\\lsass.exe\", \"C:\\Windows\\System32\\wiascanprofiles\\winlogon.exe\", \"C:\\Windows\\System32\\KBDSW09\\services.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\bfsvc\\explorer.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\bfsvc\\explorer.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\lpksetup-20241023-171552-0\\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe -
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2668 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2672 2864 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 532 2864 schtasks.exe 30 -
Executes dropped EXE 1 IoCs
Processes:
winlogon.exepid Process 2144 winlogon.exe -
Adds Run key to start application 2 TTPs 10 IoCs
Processes:
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\bfsvc\\explorer.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\explorer = "\"C:\\Windows\\bfsvc\\explorer.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\lpksetup-20241023-171552-0\\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\sccls\\lsass.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\wiascanprofiles\\winlogon.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\wiascanprofiles\\winlogon.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\KBDSW09\\services.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\USER\S-1-5-21-1163522206-1469769407-485553996-1000\Software\Microsoft\Windows\CurrentVersion\Run\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\lpksetup-20241023-171552-0\\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Windows\\System32\\sccls\\lsass.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\services = "\"C:\\Windows\\System32\\KBDSW09\\services.exe\"" 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe -
Drops file in System32 directory 6 IoCs
Processes:
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exedescription ioc Process File created C:\Windows\System32\wiascanprofiles\winlogon.exe 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe File created C:\Windows\System32\wiascanprofiles\cc11b995f2a76da408ea6a601e682e64743153ad 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe File created C:\Windows\System32\KBDSW09\services.exe 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe File created C:\Windows\System32\KBDSW09\c5b4cb5e9653cce737f29f72ba880dd4c4bab27d 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe File created C:\Windows\System32\sccls\lsass.exe 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe File created C:\Windows\System32\sccls\6203df4a6bafc7c328ee7f6f8ca0a8a838a8a1b9 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe -
Drops file in Windows directory 3 IoCs
Processes:
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exedescription ioc Process File created C:\Windows\bfsvc\explorer.exe 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe File opened for modification C:\Windows\bfsvc\explorer.exe 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe File created C:\Windows\bfsvc\7a0fd90576e08807bde2cc57bcf9854bbce05fe3 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Processes:
winlogon.exedescription ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8 winlogon.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\CABD2A79A1076A31F21D253635CB039D4329A5E8\Blob = 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 winlogon.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2668 schtasks.exe 2116 schtasks.exe 2680 schtasks.exe 2672 schtasks.exe 532 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exewinlogon.exepid Process 2844 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe 2144 winlogon.exe 2144 winlogon.exe 2144 winlogon.exe 2144 winlogon.exe 2144 winlogon.exe 2144 winlogon.exe 2144 winlogon.exe 2144 winlogon.exe 2144 winlogon.exe 2144 winlogon.exe 2144 winlogon.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exewinlogon.exedescription pid Process Token: SeDebugPrivilege 2844 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe Token: SeDebugPrivilege 2144 winlogon.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.execmd.exedescription pid Process procid_target PID 2844 wrote to memory of 1220 2844 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe 36 PID 2844 wrote to memory of 1220 2844 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe 36 PID 2844 wrote to memory of 1220 2844 0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe 36 PID 1220 wrote to memory of 2956 1220 cmd.exe 38 PID 1220 wrote to memory of 2956 1220 cmd.exe 38 PID 1220 wrote to memory of 2956 1220 cmd.exe 38 PID 1220 wrote to memory of 2144 1220 cmd.exe 39 PID 1220 wrote to memory of 2144 1220 cmd.exe 39 PID 1220 wrote to memory of 2144 1220 cmd.exe 39 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe"C:\Users\Admin\AppData\Local\Temp\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FViZKJiodd.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:1220 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:2956
-
-
C:\Windows\System32\wiascanprofiles\winlogon.exe"C:\Windows\System32\wiascanprofiles\winlogon.exe"3⤵
- Executes dropped EXE
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2144
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\bfsvc\explorer.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2668
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\lpksetup-20241023-171552-0\0a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\System32\sccls\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\wiascanprofiles\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2672
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\System32\KBDSW09\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:532
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
212B
MD55f345e959d2ddea27a6fac44791f13f4
SHA1bd7229a8700ffd2913956c1a1b9b9d749b04f469
SHA25661fb6654e72a64061241e0ce0bb43386b96dee689e573a2d66f55c0f7ffe6ba6
SHA512d0775852f9e8f1bd571436b3f0b9c9c3aad76a7b1b91611c057d28fdca92e7023af6a0a3f6b3393e251fe77ac092d558472aef047584c25de3c93beedb68b7bc
-
Filesize
2.7MB
MD59ee80d36d88c45263efe383594c9e691
SHA148474dc934a74661330f307b199581867f6baa7c
SHA2560a5b531197542f39a3dd325cdf0ffe37d771a4c3620e6d5317c3c2c845b6a3bd
SHA512ae1fab9d36bcef8c8e65c2e93e42ff83f8fc7641d1a1662b8ecd959fd2a28cd1c57cb751ce83c8d7f815cc10e8d226065b224303ef19b53508ba0a3601337f81