Analysis
-
max time kernel
62s -
max time network
18s -
platform
windows7_x64 -
resource
win7-20241010-en -
resource tags
arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 16:53
Behavioral task
behavioral1
Sample
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe
Resource
win10v2004-20241007-en
General
-
Target
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe
-
Size
2.1MB
-
MD5
3a32de4764e961e8726b94606a07b57a
-
SHA1
8489600185b3ce974e4003f9ee37abde5a0f5da2
-
SHA256
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc
-
SHA512
e97a903b23d8d18553f7f7bbb474644f1ef89c5122822d404bcb4e740cbc9763d504b4241367a5beaa49ec6f6181734ae59c8bfba2119ba6e632866816434f08
-
SSDEEP
24576:zZxyxNwUMrdtki6lbi5YH63JUKUwcp4TOQdXzzBNhL+Ll8HOiD7Kl4kup3B2ngov:SHwLrdtkbaCwcp4RXL7D764zB2qHG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 7 IoCs
Processes:
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exedescription ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\recdisc\\csrss.exe\", \"C:\\Windows\\System32\\qmgr\\lsm.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00001\\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe\", \"C:\\Windows\\Panther\\setup.exe\\sppsvc.exe\", \"C:\\Windows\\System32\\wbem\\ntevt\\WmiPrvSE.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\recdisc\\csrss.exe\", \"C:\\Windows\\System32\\qmgr\\lsm.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00001\\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe\", \"C:\\Windows\\Panther\\setup.exe\\sppsvc.exe\", \"C:\\Windows\\System32\\wbem\\ntevt\\WmiPrvSE.exe\", \"C:\\Windows\\System32\\DocumentPerformanceEvents\\smss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\recdisc\\csrss.exe\", \"C:\\Windows\\System32\\qmgr\\lsm.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00001\\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe\", \"C:\\Windows\\Panther\\setup.exe\\sppsvc.exe\", \"C:\\Windows\\System32\\wbem\\ntevt\\WmiPrvSE.exe\", \"C:\\Windows\\System32\\DocumentPerformanceEvents\\smss.exe\", \"C:\\Windows\\System32\\msclmd\\wininit.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\recdisc\\csrss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\recdisc\\csrss.exe\", \"C:\\Windows\\System32\\qmgr\\lsm.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\recdisc\\csrss.exe\", \"C:\\Windows\\System32\\qmgr\\lsm.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00001\\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\recdisc\\csrss.exe\", \"C:\\Windows\\System32\\qmgr\\lsm.exe\", \"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00001\\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe\", \"C:\\Windows\\Panther\\setup.exe\\sppsvc.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Process spawned unexpected child process 7 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3036 1484 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2868 1484 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2664 1484 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2740 1484 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2148 1484 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 1484 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2024 1484 schtasks.exe 30 -
Processes:
resource yara_rule behavioral1/memory/2884-1-0x0000000000820000-0x0000000000A42000-memory.dmp dcrat behavioral1/files/0x000500000001a0b6-11.dat dcrat behavioral1/memory/2116-23-0x0000000000D40000-0x0000000000F62000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
Processes:
lsm.exepid Process 2116 lsm.exe -
Adds Run key to start application 2 TTPs 14 IoCs
Processes:
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exedescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\recdisc\\csrss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\ntevt\\WmiPrvSE.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\WmiPrvSE = "\"C:\\Windows\\System32\\wbem\\ntevt\\WmiPrvSE.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\DocumentPerformanceEvents\\smss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\Panther\\setup.exe\\sppsvc.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\DocumentPerformanceEvents\\smss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\msclmd\\wininit.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\recdisc\\csrss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00001\\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Windows\\Panther\\setup.exe\\sppsvc.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\qmgr\\lsm.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\qmgr\\lsm.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc = "\"C:\\Users\\Admin\\AppData\\Local\\Temp\\ASPNETSetup_00001\\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3692679935-4019334568-335155002-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Windows\\System32\\msclmd\\wininit.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Drops file in System32 directory 11 IoCs
Processes:
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exedescription ioc Process File created C:\Windows\System32\msclmd\wininit.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\recdisc\csrss.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File opened for modification C:\Windows\System32\recdisc\csrss.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\DocumentPerformanceEvents\smss.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\wbem\ntevt\WmiPrvSE.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\wbem\ntevt\24dbde2999530ef5fd907494bc374d663924116c 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\DocumentPerformanceEvents\69ddcba757bf72f7d36c464c71f42baab150b2b9 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\msclmd\560854153607923c4c5f107085a7db67be01f252 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\recdisc\886983d96e3d3e31032c679b2d4ea91b6c05afef 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\qmgr\lsm.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\qmgr\101b941d020240259ca4912829b53995ad543df6 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Drops file in Windows directory 2 IoCs
Processes:
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exedescription ioc Process File created C:\Windows\Panther\setup.exe\sppsvc.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\Panther\setup.exe\0a1fd5f707cd16ea89afd3d6db52b2da58214a6c 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 2664 schtasks.exe 2740 schtasks.exe 2148 schtasks.exe 3020 schtasks.exe 2024 schtasks.exe 3036 schtasks.exe 2868 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exelsm.exepid Process 2884 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 2884 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 2884 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 2884 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 2884 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 2116 lsm.exe 2116 lsm.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exelsm.exedescription pid Process Token: SeDebugPrivilege 2884 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Token: SeDebugPrivilege 2116 lsm.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exedescription pid Process procid_target PID 2884 wrote to memory of 2116 2884 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 38 PID 2884 wrote to memory of 2116 2884 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 38 PID 2884 wrote to memory of 2116 2884 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 38 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe"C:\Users\Admin\AppData\Local\Temp\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Windows\System32\qmgr\lsm.exe"C:\Windows\System32\qmgr\lsm.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2116
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\recdisc\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\qmgr\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\ASPNETSetup_00001\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2664
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Panther\setup.exe\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2740
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Windows\System32\wbem\ntevt\WmiPrvSE.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2148
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\DocumentPerformanceEvents\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\System32\msclmd\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2024
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2.1MB
MD53a32de4764e961e8726b94606a07b57a
SHA18489600185b3ce974e4003f9ee37abde5a0f5da2
SHA2566b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc
SHA512e97a903b23d8d18553f7f7bbb474644f1ef89c5122822d404bcb4e740cbc9763d504b4241367a5beaa49ec6f6181734ae59c8bfba2119ba6e632866816434f08