Analysis
-
max time kernel
92s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 02:14
Behavioral task
behavioral1
Sample
5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe
Resource
win10v2004-20241007-en
General
-
Target
5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe
-
Size
952KB
-
MD5
723431372f19da7e4dab8fbd433ccca0
-
SHA1
b9a8822d273051796975d7238980729376b4cd50
-
SHA256
5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3
-
SHA512
26777d5f22d2a5ac073d3b3ae3333a329b12801a9b11dc0cbe629d4ca9c2e4d88f9286dde6fa1826afce3e6b535a560873b1835fb6bb311c8280d1527cbc40f8
-
SSDEEP
24576:++O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:58/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\msdtcspoffln\\sihost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\msdtcspoffln\\sihost.exe\", \"C:\\Windows\\System32\\AppVEntSubsystems64\\dllhost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\msdtcspoffln\\sihost.exe\", \"C:\\Windows\\System32\\AppVEntSubsystems64\\dllhost.exe\", \"C:\\Windows\\System32\\consent\\dllhost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\msdtcspoffln\\sihost.exe\", \"C:\\Windows\\System32\\AppVEntSubsystems64\\dllhost.exe\", \"C:\\Windows\\System32\\consent\\dllhost.exe\", \"C:\\Documents and Settings\\dllhost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
Process spawned unexpected child process 4 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4648 4212 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 4212 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4512 4212 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 548 4212 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
resource yara_rule behavioral2/memory/2340-1-0x0000000000530000-0x0000000000624000-memory.dmp dcrat behavioral2/files/0x0008000000023ccb-23.dat dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\Control Panel\International\Geo\Nation 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
Executes dropped EXE 1 IoCs
pid Process 2352 dllhost.exe -
Adds Run key to start application 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\consent\\dllhost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\consent\\dllhost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Documents and Settings\\dllhost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Documents and Settings\\dllhost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\msdtcspoffln\\sihost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sihost = "\"C:\\Windows\\System32\\msdtcspoffln\\sihost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\AppVEntSubsystems64\\dllhost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\AppVEntSubsystems64\\dllhost.exe\"" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
Drops file in System32 directory 15 IoCs
description ioc Process File created C:\Windows\System32\msdtcspoffln\66fc9ff0ee96c2b21f0cfded48750ae9e3032bf3 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\AppVEntSubsystems64\dllhost.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\AppVEntSubsystems64\RCXCF98.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\AppVEntSubsystems64\dllhost.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\consent\RCXD1AE.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\msdtcspoffln\sihost.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\AppVEntSubsystems64\5940a34987c99120d96dace90a3f93f329dcad63 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\consent\5940a34987c99120d96dace90a3f93f329dcad63 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\consent\RCXD1BE.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\msdtcspoffln\sihost.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File created C:\Windows\System32\consent\dllhost.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\AppVEntSubsystems64\RCXCF99.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\msdtcspoffln\RCXCD83.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\msdtcspoffln\RCXCD84.tmp 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe File opened for modification C:\Windows\System32\consent\dllhost.exe 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2045521122-590294423-3465680274-1000_Classes\Local Settings 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4316 schtasks.exe 4512 schtasks.exe 548 schtasks.exe 4648 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2340 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2340 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Token: SeDebugPrivilege 2352 dllhost.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2340 wrote to memory of 3456 2340 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe 89 PID 2340 wrote to memory of 3456 2340 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe 89 PID 3456 wrote to memory of 3008 3456 cmd.exe 91 PID 3456 wrote to memory of 3008 3456 cmd.exe 91 PID 3456 wrote to memory of 2352 3456 cmd.exe 93 PID 3456 wrote to memory of 2352 3456 cmd.exe 93 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe"C:\Users\Admin\AppData\Local\Temp\5beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3N.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:2340 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mDh0pf6SUP.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3008
-
-
C:\Windows\System32\AppVEntSubsystems64\dllhost.exe"C:\Windows\System32\AppVEntSubsystems64\dllhost.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:2352
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\System32\msdtcspoffln\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4648
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\AppVEntSubsystems64\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\consent\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Documents and Settings\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:548
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5723431372f19da7e4dab8fbd433ccca0
SHA1b9a8822d273051796975d7238980729376b4cd50
SHA2565beb95e9c52536e5deb1099ee375559c4e46ff41f73e99af2f9367dd99f290f3
SHA51226777d5f22d2a5ac073d3b3ae3333a329b12801a9b11dc0cbe629d4ca9c2e4d88f9286dde6fa1826afce3e6b535a560873b1835fb6bb311c8280d1527cbc40f8
-
Filesize
215B
MD50d22eefa4a13f5a7b34227adfb608d81
SHA18ee9e31e964431346729b0b012173483e7f7065a
SHA2566f24c1bd49f68eca1c05511167e9f336497e65cc0584afa1bbf0c9c2ba75216e
SHA51269bcd64b305329aa5b6de73f6b422d42bf8b38788c2f8c414847ec357a1396baf371f44aa402937f4fe792d9956f5be2a45877d47d5c6a858b0aab55e0a0e341