Analysis
-
max time kernel
120s -
max time network
121s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
23-11-2024 16:58
Behavioral task
behavioral1
Sample
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe
Resource
win10v2004-20241007-en
General
-
Target
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe
-
Size
2.1MB
-
MD5
3a32de4764e961e8726b94606a07b57a
-
SHA1
8489600185b3ce974e4003f9ee37abde5a0f5da2
-
SHA256
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc
-
SHA512
e97a903b23d8d18553f7f7bbb474644f1ef89c5122822d404bcb4e740cbc9763d504b4241367a5beaa49ec6f6181734ae59c8bfba2119ba6e632866816434f08
-
SSDEEP
24576:zZxyxNwUMrdtki6lbi5YH63JUKUwcp4TOQdXzzBNhL+Ll8HOiD7Kl4kup3B2ngov:SHwLrdtkbaCwcp4RXL7D764zB2qHG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\smss.exe\", \"C:\\Windows\\System32\\iassam\\csrss.exe\", \"C:\\Windows\\System32\\mfc120esn\\smss.exe\", \"C:\\Users\\All Users\\Adobe\\Updater6\\taskhost.exe\", \"C:\\Windows\\System32\\rpcss\\lsm.exe\", \"C:\\Users\\Admin\\Pictures\\wininit.exe\", \"C:\\Program Files (x86)\\Windows Mail\\ja-JP\\Idle.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\smss.exe\", \"C:\\Windows\\System32\\iassam\\csrss.exe\", \"C:\\Windows\\System32\\mfc120esn\\smss.exe\", \"C:\\Users\\All Users\\Adobe\\Updater6\\taskhost.exe\", \"C:\\Windows\\System32\\rpcss\\lsm.exe\", \"C:\\Users\\Admin\\Pictures\\wininit.exe\", \"C:\\Program Files (x86)\\Windows Mail\\ja-JP\\Idle.exe\", \"C:\\Windows\\Branding\\Basebrd\\ja-JP\\taskhost.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\smss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\smss.exe\", \"C:\\Windows\\System32\\iassam\\csrss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\smss.exe\", \"C:\\Windows\\System32\\iassam\\csrss.exe\", \"C:\\Windows\\System32\\mfc120esn\\smss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\smss.exe\", \"C:\\Windows\\System32\\iassam\\csrss.exe\", \"C:\\Windows\\System32\\mfc120esn\\smss.exe\", \"C:\\Users\\All Users\\Adobe\\Updater6\\taskhost.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\smss.exe\", \"C:\\Windows\\System32\\iassam\\csrss.exe\", \"C:\\Windows\\System32\\mfc120esn\\smss.exe\", \"C:\\Users\\All Users\\Adobe\\Updater6\\taskhost.exe\", \"C:\\Windows\\System32\\rpcss\\lsm.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\smss.exe\", \"C:\\Windows\\System32\\iassam\\csrss.exe\", \"C:\\Windows\\System32\\mfc120esn\\smss.exe\", \"C:\\Users\\All Users\\Adobe\\Updater6\\taskhost.exe\", \"C:\\Windows\\System32\\rpcss\\lsm.exe\", \"C:\\Users\\Admin\\Pictures\\wininit.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Process spawned unexpected child process 8 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2264 2092 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2872 2092 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2244 2092 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2904 2092 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1700 2092 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2772 2092 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2608 2092 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2680 2092 schtasks.exe 30 -
resource yara_rule behavioral1/memory/3060-1-0x0000000000870000-0x0000000000A92000-memory.dmp dcrat behavioral1/files/0x00060000000175f1-11.dat dcrat behavioral1/memory/876-27-0x0000000001110000-0x0000000001332000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 876 smss.exe -
Adds Run key to start application 2 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\smss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\iassam\\csrss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Users\\All Users\\Adobe\\Updater6\\taskhost.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\rpcss\\lsm.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Admin\\Pictures\\wininit.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsm = "\"C:\\Windows\\System32\\rpcss\\lsm.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Windows Mail\\ja-JP\\Idle.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\Branding\\Basebrd\\ja-JP\\taskhost.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Users\\Admin\\Pictures\\wininit.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Program Files (x86)\\Microsoft Visual Studio 8\\Common7\\IDE\\smss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Windows\\System32\\iassam\\csrss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\mfc120esn\\smss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\smss = "\"C:\\Windows\\System32\\mfc120esn\\smss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Users\\All Users\\Adobe\\Updater6\\taskhost.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Program Files (x86)\\Windows Mail\\ja-JP\\Idle.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-3063565911-2056067323-3330884624-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\Windows\\Branding\\Basebrd\\ja-JP\\taskhost.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\System32\mfc120esn\69ddcba757bf72f7d36c464c71f42baab150b2b9 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\rpcss\lsm.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\rpcss\101b941d020240259ca4912829b53995ad543df6 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\iassam\csrss.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\iassam\886983d96e3d3e31032c679b2d4ea91b6c05afef 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\mfc120esn\smss.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\smss.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File opened for modification C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\smss.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\69ddcba757bf72f7d36c464c71f42baab150b2b9 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Program Files (x86)\Windows Mail\ja-JP\6ccacd8608530fba3a93e87ae2225c7032aa18c1 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\Branding\Basebrd\ja-JP\taskhost.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\Branding\Basebrd\ja-JP\b75386f1303e64d8139363b71e44ac16341adf4e 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 8 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2608 schtasks.exe 2680 schtasks.exe 2264 schtasks.exe 2872 schtasks.exe 2244 schtasks.exe 2904 schtasks.exe 1700 schtasks.exe 2772 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 3060 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 876 smss.exe 876 smss.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3060 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Token: SeDebugPrivilege 876 smss.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3060 wrote to memory of 2664 3060 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 39 PID 3060 wrote to memory of 2664 3060 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 39 PID 3060 wrote to memory of 2664 3060 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 39 PID 2664 wrote to memory of 1824 2664 cmd.exe 41 PID 2664 wrote to memory of 1824 2664 cmd.exe 41 PID 2664 wrote to memory of 1824 2664 cmd.exe 41 PID 2664 wrote to memory of 876 2664 cmd.exe 42 PID 2664 wrote to memory of 876 2664 cmd.exe 42 PID 2664 wrote to memory of 876 2664 cmd.exe 42 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe"C:\Users\Admin\AppData\Local\Temp\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe"1⤵
- Modifies WinLogon for persistence
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XU5y39xM3o.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:2664 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1824
-
-
C:\Windows\System32\mfc120esn\smss.exe"C:\Windows\System32\mfc120esn\smss.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:876
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\Common7\IDE\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2264
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\System32\iassam\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2872
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Windows\System32\mfc120esn\smss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2244
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Users\All Users\Adobe\Updater6\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2904
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Windows\System32\rpcss\lsm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2772
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\ja-JP\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Windows\Branding\Basebrd\ja-JP\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2680
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
202B
MD55cbcda05aa84c0b7a8f1538dc9c5ccd4
SHA151a19cbe8a6f5587e283b2340426e5d8eaac52d1
SHA25694c98898389e83d6608c33c3e3d662ab1fc373d201567b178181f22ac5a970c1
SHA512a9fae6030cba457d21270a1d88c337896cf0c6374b16e41f9fd9b6e3dfa73fa8bdb6d67374946dd682d353402ed3ff9882cec1f319953a44f5baa3e2b9306dfd
-
Filesize
2.1MB
MD53a32de4764e961e8726b94606a07b57a
SHA18489600185b3ce974e4003f9ee37abde5a0f5da2
SHA2566b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc
SHA512e97a903b23d8d18553f7f7bbb474644f1ef89c5122822d404bcb4e740cbc9763d504b4241367a5beaa49ec6f6181734ae59c8bfba2119ba6e632866816434f08