Analysis
-
max time kernel
118s -
max time network
120s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
11-12-2024 22:14
Behavioral task
behavioral1
Sample
5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe
Resource
win10v2004-20241007-en
General
-
Target
5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe
-
Size
952KB
-
MD5
26c699f748a3e68a629350477bf1d5bc
-
SHA1
720cf7b11430e765a673ec4210fe953cd58e1dd4
-
SHA256
5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9
-
SHA512
5eecc11b0bb4a699b409bf148921e1401b850f06df1e51bc9bc447956fffc0f16316f573c9e01890da61133414a5faea37bf9d85c3697569be5dbb1d723bb187
-
SSDEEP
24576:++O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:58/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\taskhost.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\Users\\Public\\Documents\\My Videos\\lsass.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\Users\\Public\\Documents\\My Videos\\lsass.exe\", \"C:\\Windows\\System32\\RpcRtRemote\\winlogon.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\taskhost.exe\", \"C:\\Users\\Public\\Documents\\My Videos\\lsass.exe\", \"C:\\Windows\\System32\\RpcRtRemote\\winlogon.exe\", \"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\lsass.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe -
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2712 2980 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2236 2980 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 2980 schtasks.exe 30 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 2980 schtasks.exe 30 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe -
resource yara_rule behavioral1/memory/2368-1-0x0000000000B00000-0x0000000000BF4000-memory.dmp dcrat behavioral1/files/0x0007000000016cec-23.dat dcrat behavioral1/files/0x0008000000015cdc-56.dat dcrat behavioral1/memory/1880-80-0x0000000000E40000-0x0000000000F34000-memory.dmp dcrat -
Executes dropped EXE 1 IoCs
pid Process 1880 taskhost.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\lsass.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Recovery\\20e7eb62-69f6-11ef-be0c-62cb582c238c\\lsass.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\taskhost.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\taskhost = "\"C:\\MSOCache\\All Users\\{90140000-0011-0000-0000-0000000FF1CE}-C\\taskhost.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\Public\\Documents\\My Videos\\lsass.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\Public\\Documents\\My Videos\\lsass.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (str) \REGISTRY\USER\S-1-5-21-2872745919-2748461613-2989606286-1000\Software\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\RpcRtRemote\\winlogon.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\RpcRtRemote\\winlogon.exe\"" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\RpcRtRemote\winlogon.exe 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe File created C:\Windows\System32\RpcRtRemote\cc11b995f2a76da408ea6a601e682e64743153ad 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe File opened for modification C:\Windows\System32\RpcRtRemote\RCXC384.tmp 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe File opened for modification C:\Windows\System32\RpcRtRemote\RCXC3F2.tmp 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe File opened for modification C:\Windows\System32\RpcRtRemote\winlogon.exe 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2216 schtasks.exe 2712 schtasks.exe 2236 schtasks.exe 2848 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2368 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2368 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Token: SeDebugPrivilege 1880 taskhost.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 2368 wrote to memory of 972 2368 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe 35 PID 2368 wrote to memory of 972 2368 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe 35 PID 2368 wrote to memory of 972 2368 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe 35 PID 972 wrote to memory of 1668 972 cmd.exe 37 PID 972 wrote to memory of 1668 972 cmd.exe 37 PID 972 wrote to memory of 1668 972 cmd.exe 37 PID 972 wrote to memory of 1880 972 cmd.exe 39 PID 972 wrote to memory of 1880 972 cmd.exe 39 PID 972 wrote to memory of 1880 972 cmd.exe 39 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" taskhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe"C:\Users\Admin\AppData\Local\Temp\5bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2368 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XDawAzvz42.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:1668
-
-
C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\taskhost.exe"C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\taskhost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:1880
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Public\Documents\My Videos\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2236
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\RpcRtRemote\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\20e7eb62-69f6-11ef-be0c-62cb582c238c\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD526c699f748a3e68a629350477bf1d5bc
SHA1720cf7b11430e765a673ec4210fe953cd58e1dd4
SHA2565bdee06daba59fe190c2d50c3f553c1ed64ddb9202b548b89c1714bef49be5f9
SHA5125eecc11b0bb4a699b409bf148921e1401b850f06df1e51bc9bc447956fffc0f16316f573c9e01890da61133414a5faea37bf9d85c3697569be5dbb1d723bb187
-
Filesize
239B
MD5d68629313bbbeff8c68b6260d52d0422
SHA19c623b43ada285a899d840d4d0f015fe920028cf
SHA256e94c1a0f0d3261b24972b48fb4b70a52b866848b863f7a006862ea602bd7ce01
SHA512d219a214bc53327d2e90b58f1f95de96248560ea9e154cd6c34e64fcc558cfe80e7301aff359552ddb21261b9a57abb67795df26c2607b2c6f48d7ea193d6791
-
Filesize
952KB
MD51d61a4644ec87d19e96e018a02267796
SHA1bbb65d9ef6a8aca0e204d0fb0534005800521b30
SHA256d1c0e63686e58a2a1a40794abeafc6db3640089312765320324943a5f190ad0b
SHA512c6889af593b7248828eb7ce7bcc479621336d0d73954ca917e776923760ca768725b2d64f970227a6ee7b25dce1202f2cdd23120c1a2cb839ed60836cd3f18c7