Analysis
-
max time kernel
93s -
max time network
123s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
11-12-2024 19:46
Static task
static1
Behavioral task
behavioral1
Sample
8B744166EECACE320158F4D0F704B13E.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
8B744166EECACE320158F4D0F704B13E.exe
Resource
win10v2004-20241007-en
General
-
Target
8B744166EECACE320158F4D0F704B13E.exe
-
Size
2.7MB
-
MD5
8b744166eecace320158f4d0f704b13e
-
SHA1
b92636084b3bd914514bc44556c4803933d667a3
-
SHA256
aa7a05956ca47e164a10a94d0bdbe01123b84eb01fad5e581e1e72b10d93d5a9
-
SHA512
641b3065e30186ccf9ba84ce6d345565763bbdb5fc1b1201c3f08fce5466c2384250b85b4c0220d2b9e21c5a51ff5ef60e9b910e07107e2b7e06f97b4e429d27
-
SSDEEP
24576:l+O4GuNVHU+AH2FWxOYIOlIZBrlsQBYI63DSyve5fG:s3N5IO6OtsMYIxS
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Windows\\System32\\sqlsrv32\\winlogon.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Windows\\System32\\sqlsrv32\\winlogon.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata\\OfficeClickToRun.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Windows\\System32\\sqlsrv32\\winlogon.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\Templates\\sysmon.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\", \"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\", \"C:\\Windows\\System32\\sqlsrv32\\winlogon.exe\", \"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata\\OfficeClickToRun.exe\", \"C:\\Users\\Admin\\Templates\\sysmon.exe\", \"C:\\Windows\\PFRO\\sysmon.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" 8B744166EECACE320158F4D0F704B13E.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3384 2132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 436 2132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4380 2132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3676 2132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1444 2132 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3944 2132 schtasks.exe 83 -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation 8B744166EECACE320158F4D0F704B13E.exe -
Executes dropped EXE 1 IoCs
pid Process 4372 OfficeClickToRun.exe -
Adds Run key to start application 2 TTPs 12 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\PFRO\\sysmon.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Windows\\PFRO\\sysmon.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartMenuExperienceHost = "\"C:\\Recovery\\WindowsRE\\StartMenuExperienceHost.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\sqlsrv32\\winlogon.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata\\OfficeClickToRun.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Users\\Admin\\Templates\\sysmon.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Recovery\\WindowsRE\\OfficeClickToRun.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\sqlsrv32\\winlogon.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\OfficeClickToRun = "\"C:\\Program Files\\Common Files\\microsoft shared\\ClickToRun\\AppVFileSystemMetadata\\OfficeClickToRun.exe\"" 8B744166EECACE320158F4D0F704B13E.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sysmon = "\"C:\\Users\\Admin\\Templates\\sysmon.exe\"" 8B744166EECACE320158F4D0F704B13E.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\sqlsrv32\winlogon.exe 8B744166EECACE320158F4D0F704B13E.exe File created C:\Windows\System32\sqlsrv32\cc11b995f2a76da408ea6a601e682e64743153ad 8B744166EECACE320158F4D0F704B13E.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata\OfficeClickToRun.exe 8B744166EECACE320158F4D0F704B13E.exe File created C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata\e6c9b481da804f07baff8eff543b0a1441069b5d 8B744166EECACE320158F4D0F704B13E.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\PFRO\sysmon.exe 8B744166EECACE320158F4D0F704B13E.exe File created C:\Windows\PFRO\121e5b5079f7c0e46d90f99b3864022518bbbda9 8B744166EECACE320158F4D0F704B13E.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings 8B744166EECACE320158F4D0F704B13E.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4380 schtasks.exe 3676 schtasks.exe 1444 schtasks.exe 3944 schtasks.exe 3384 schtasks.exe 436 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 7 IoCs
pid Process 1888 8B744166EECACE320158F4D0F704B13E.exe 1888 8B744166EECACE320158F4D0F704B13E.exe 1888 8B744166EECACE320158F4D0F704B13E.exe 4372 OfficeClickToRun.exe 4372 OfficeClickToRun.exe 4372 OfficeClickToRun.exe 4372 OfficeClickToRun.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1888 8B744166EECACE320158F4D0F704B13E.exe Token: SeDebugPrivilege 4372 OfficeClickToRun.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1888 wrote to memory of 4560 1888 8B744166EECACE320158F4D0F704B13E.exe 90 PID 1888 wrote to memory of 4560 1888 8B744166EECACE320158F4D0F704B13E.exe 90 PID 4560 wrote to memory of 4940 4560 cmd.exe 92 PID 4560 wrote to memory of 4940 4560 cmd.exe 92 PID 4560 wrote to memory of 4372 4560 cmd.exe 94 PID 4560 wrote to memory of 4372 4560 cmd.exe 94 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8B744166EECACE320158F4D0F704B13E.exe"C:\Users\Admin\AppData\Local\Temp\8B744166EECACE320158F4D0F704B13E.exe"1⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O4DNNjZLMj.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4560 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:4940
-
-
C:\Recovery\WindowsRE\OfficeClickToRun.exe"C:\Recovery\WindowsRE\OfficeClickToRun.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4372
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3384
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\sqlsrv32\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4380
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Common Files\microsoft shared\ClickToRun\AppVFileSystemMetadata\OfficeClickToRun.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3676
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Users\Admin\Templates\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1444
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Windows\PFRO\sysmon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3944
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
206B
MD5c78788644b855b2dd4dfdb6e5f7acb2a
SHA163d1f7d6d1445b9780da539a2fe1a017226bb262
SHA256ff8bda1064d742ead5a0806a7b9bb37266c3f6c6a3e9dcc4ed59c21003b0b4a3
SHA512e6b5ad29f1d8538b61b5a151d438d330e2946d83536ed0f5ac93ad6d07c0c78fdaf803adc212ef30480e6f052da310051dc038113770f1872df394ce634aef8a
-
Filesize
2.7MB
MD58b744166eecace320158f4d0f704b13e
SHA1b92636084b3bd914514bc44556c4803933d667a3
SHA256aa7a05956ca47e164a10a94d0bdbe01123b84eb01fad5e581e1e72b10d93d5a9
SHA512641b3065e30186ccf9ba84ce6d345565763bbdb5fc1b1201c3f08fce5466c2384250b85b4c0220d2b9e21c5a51ff5ef60e9b910e07107e2b7e06f97b4e429d27