Analysis
-
max time kernel
92s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2024 16:58
Behavioral task
behavioral1
Sample
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe
Resource
win10v2004-20241007-en
General
-
Target
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe
-
Size
2.1MB
-
MD5
3a32de4764e961e8726b94606a07b57a
-
SHA1
8489600185b3ce974e4003f9ee37abde5a0f5da2
-
SHA256
6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc
-
SHA512
e97a903b23d8d18553f7f7bbb474644f1ef89c5122822d404bcb4e740cbc9763d504b4241367a5beaa49ec6f6181734ae59c8bfba2119ba6e632866816434f08
-
SSDEEP
24576:zZxyxNwUMrdtki6lbi5YH63JUKUwcp4TOQdXzzBNhL+Ll8HOiD7Kl4kup3B2ngov:SHwLrdtkbaCwcp4RXL7D764zB2qHG
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\capauthz\\winlogon.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\capauthz\\winlogon.exe\", \"C:\\ProgramData\\Start Menu\\Idle.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\capauthz\\winlogon.exe\", \"C:\\ProgramData\\Start Menu\\Idle.exe\", \"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\capauthz\\winlogon.exe\", \"C:\\ProgramData\\Start Menu\\Idle.exe\", \"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration\\OfficeClickToRun.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\capauthz\\winlogon.exe\", \"C:\\ProgramData\\Start Menu\\Idle.exe\", \"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\Downloads\\csrss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\capauthz\\winlogon.exe\", \"C:\\ProgramData\\Start Menu\\Idle.exe\", \"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\Downloads\\csrss.exe\", \"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3300 2360 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4636 2360 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 2360 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4152 2360 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1100 2360 schtasks.exe 84 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3488 2360 schtasks.exe 84 -
resource yara_rule behavioral2/memory/5072-1-0x0000000000A50000-0x0000000000C72000-memory.dmp dcrat behavioral2/files/0x0007000000023ced-11.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\Control Panel\International\Geo\Nation 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Executes dropped EXE 1 IoCs
pid Process 2908 Idle.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\ProgramData\\Start Menu\\Idle.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\unsecapp = "\"C:\\Windows\\System32\\wbem\\dimsroam\\unsecapp.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration\\OfficeClickToRun.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVOrchestration\\OfficeClickToRun.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\Downloads\\csrss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Users\\Admin\\Downloads\\csrss.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\capauthz\\winlogon.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\ProgramData\\Start Menu\\Idle.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Windows\\SystemApps\\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\\resources\\StartMenuExperienceHost.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\capauthz\\winlogon.exe\"" 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\wbem\dimsroam\unsecapp.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\wbem\dimsroam\29c1c3cc0f76855c7e7456076a4ffc27e4947119 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\capauthz\winlogon.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File opened for modification C:\Windows\System32\capauthz\winlogon.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\System32\capauthz\cc11b995f2a76da408ea6a601e682e64743153ad 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration\OfficeClickToRun.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration\e6c9b481da804f07baff8eff543b0a1441069b5d 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\resources\StartMenuExperienceHost.exe 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe File created C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\resources\55b276f4edf653fe07efe8f1ecc32d3d195abd16 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4050598569-1597076380-177084960-1000_Classes\Local Settings 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3300 schtasks.exe 4636 schtasks.exe 3960 schtasks.exe 4152 schtasks.exe 1100 schtasks.exe 3488 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 5072 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 5072 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 5072 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 2908 Idle.exe 2908 Idle.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 5072 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe Token: SeDebugPrivilege 2908 Idle.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 5072 wrote to memory of 540 5072 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 91 PID 5072 wrote to memory of 540 5072 6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe 91 PID 540 wrote to memory of 4236 540 cmd.exe 93 PID 540 wrote to memory of 4236 540 cmd.exe 93 PID 540 wrote to memory of 2908 540 cmd.exe 97 PID 540 wrote to memory of 2908 540 cmd.exe 97 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe"C:\Users\Admin\AppData\Local\Temp\6b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5072 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\1S2PcQe7v5.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:540 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4236
-
-
C:\ProgramData\Start Menu\Idle.exe"C:\ProgramData\Start Menu\Idle.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2908
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\capauthz\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\ProgramData\Start Menu\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Windows\System32\wbem\dimsroam\unsecapp.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVOrchestration\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1100
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\resources\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3488
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
198B
MD50f2473859486e109405abdf2b8bd8a93
SHA17dcac88f2c4dae4f8dcf6f4413b5f15dd7980adc
SHA2566b9527ea1e1a0e852837e6e61eee6b8ef42a25ca3c1bcaffe0b266fe0e141b3b
SHA5124360bd0da3ce3f4e7a6a74420139c87888f16d2836f90386d6c05de82da1183485337a8252fa711ed9d2baf94ba211130d98fca69cee273e388aadb972a0ed0d
-
Filesize
2.1MB
MD53a32de4764e961e8726b94606a07b57a
SHA18489600185b3ce974e4003f9ee37abde5a0f5da2
SHA2566b6db8b011dd68c40548c8ee860610a61fd6832914f25ffe631d0af51675a5fc
SHA512e97a903b23d8d18553f7f7bbb474644f1ef89c5122822d404bcb4e740cbc9763d504b4241367a5beaa49ec6f6181734ae59c8bfba2119ba6e632866816434f08