Analysis
-
max time kernel
94s -
max time network
95s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-01-2025 13:33
Behavioral task
behavioral1
Sample
b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe
Resource
win10v2004-20241007-en
General
-
Target
b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe
-
Size
952KB
-
MD5
44166bd2a126a97a6db8049255377240
-
SHA1
470b088d19c3f3395e313a49d7b6ef6527a40d42
-
SHA256
b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6
-
SHA512
482e1fc386b985e82bbe477d8b21eeb50192d03a6fcaf91abf4ec8c464708d65bcdeb49b9cfbf86f468db74e273a78999207e75a66c0a527a2ae1a8db6ce3531
-
SSDEEP
24576:W+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:x8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sigverif\\dwm.exe\", \"C:\\Windows\\System32\\mspatcha\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Windows\\System32\\ntlanman\\winlogon.exe\", \"C:\\Documents and Settings\\csrss.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sigverif\\dwm.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sigverif\\dwm.exe\", \"C:\\Windows\\System32\\mspatcha\\RuntimeBroker.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sigverif\\dwm.exe\", \"C:\\Windows\\System32\\mspatcha\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\sigverif\\dwm.exe\", \"C:\\Windows\\System32\\mspatcha\\RuntimeBroker.exe\", \"C:\\Recovery\\WindowsRE\\Idle.exe\", \"C:\\Windows\\System32\\ntlanman\\winlogon.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe -
Process spawned unexpected child process 5 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4288 4968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3960 4968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2948 4968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1560 4968 schtasks.exe 83 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 224 4968 schtasks.exe 83 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe -
resource yara_rule behavioral2/memory/1320-1-0x00000000002A0000-0x0000000000394000-memory.dmp dcrat behavioral2/files/0x0007000000023cab-20.dat dcrat behavioral2/files/0x0008000000023c9b-35.dat dcrat behavioral2/files/0x0007000000023cb0-46.dat dcrat behavioral2/memory/3256-95-0x0000000000F70000-0x0000000001064000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Control Panel\International\Geo\Nation b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe -
Executes dropped EXE 1 IoCs
pid Process 3256 RuntimeBroker.exe -
Adds Run key to start application 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\sigverif\\dwm.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\mspatcha\\RuntimeBroker.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\ntlanman\\winlogon.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Documents and Settings\\csrss.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Windows\\System32\\sigverif\\dwm.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\System32\\mspatcha\\RuntimeBroker.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Idle = "\"C:\\Recovery\\WindowsRE\\Idle.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\winlogon = "\"C:\\Windows\\System32\\ntlanman\\winlogon.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Documents and Settings\\csrss.exe\"" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe -
Drops file in System32 directory 15 IoCs
description ioc Process File created C:\Windows\System32\mspatcha\9e8d7a4ca61bd92aff00cc37a7a4d62a2cac998d b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File created C:\Windows\System32\ntlanman\cc11b995f2a76da408ea6a601e682e64743153ad b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File opened for modification C:\Windows\System32\mspatcha\RCXB50D.tmp b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File opened for modification C:\Windows\System32\ntlanman\RCXB917.tmp b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File opened for modification C:\Windows\System32\ntlanman\RCXB918.tmp b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File created C:\Windows\System32\mspatcha\RuntimeBroker.exe b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File opened for modification C:\Windows\System32\mspatcha\RuntimeBroker.exe b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File opened for modification C:\Windows\System32\ntlanman\winlogon.exe b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File opened for modification C:\Windows\System32\sigverif\RCXB20C.tmp b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File opened for modification C:\Windows\System32\sigverif\RCXB27A.tmp b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File opened for modification C:\Windows\System32\mspatcha\RCXB49E.tmp b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File created C:\Windows\System32\ntlanman\winlogon.exe b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File opened for modification C:\Windows\System32\sigverif\dwm.exe b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File created C:\Windows\System32\sigverif\6cb0b6c459d5d3455a3da700e713f2e2529862ff b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe File created C:\Windows\System32\sigverif\dwm.exe b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4288 schtasks.exe 3960 schtasks.exe 2948 schtasks.exe 1560 schtasks.exe 224 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1320 b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1320 b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Token: SeDebugPrivilege 3256 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 1320 wrote to memory of 4828 1320 b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe 89 PID 1320 wrote to memory of 4828 1320 b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe 89 PID 4828 wrote to memory of 3648 4828 cmd.exe 91 PID 4828 wrote to memory of 3648 4828 cmd.exe 91 PID 4828 wrote to memory of 3256 4828 cmd.exe 93 PID 4828 wrote to memory of 3256 4828 cmd.exe 93 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" RuntimeBroker.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" RuntimeBroker.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe"C:\Users\Admin\AppData\Local\Temp\b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6N.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:1320 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\odaT1mSkAJ.bat"2⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:23⤵PID:3648
-
-
C:\Windows\System32\mspatcha\RuntimeBroker.exe"C:\Windows\System32\mspatcha\RuntimeBroker.exe"3⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3256
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\System32\sigverif\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4288
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\System32\mspatcha\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\System32\ntlanman\winlogon.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Documents and Settings\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:224
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
210B
MD563b3382dbad5369fc6b9279c9d3edd2f
SHA1c6d98d679f44d1e51d7317cfc82d0483b09f6933
SHA25646749ebad55dd2eaaf03e3b8897d9ed9132fa3e94e773bb2fce90e2d64e6f0a6
SHA512b5f750e3da1303edd109df418f6589c9da4729f387e9d6a678097f3e3b486e170a7d9cf1e64a94bcdd58db5791664b392f951aac20dd33a8772b93ba4a3d5b21
-
Filesize
952KB
MD544166bd2a126a97a6db8049255377240
SHA1470b088d19c3f3395e313a49d7b6ef6527a40d42
SHA256b39b2723e3217a332fcc41aad66fcae56939e5368d2abbdbff0c874b84aea9e6
SHA512482e1fc386b985e82bbe477d8b21eeb50192d03a6fcaf91abf4ec8c464708d65bcdeb49b9cfbf86f468db74e273a78999207e75a66c0a527a2ae1a8db6ce3531
-
Filesize
952KB
MD5a367fe3b12ce2d246278d12e8622208e
SHA149013d1c06f4b79937ca9c036d8aa54719b545e2
SHA25639dee13cb56bf7ca94b8a400a43400d69896eeeff04648616606d976d32cdc6b
SHA512c0f1fae8c068c901124acde77952e0becbdbfec0b2e096815c5e51b387f60d44dee02794a2e38ebf141ef393977404cbf840b39366de5971f97c3ac552f533e1
-
Filesize
952KB
MD5153a571f844225542e372909b27d4095
SHA16a6ea89a3d4dd3132608a5ae970348393badcc3b
SHA2562bfd9347b01e194b3424b9223a1f9105120c4fefa45818a84bc607d0b9040bb2
SHA51259e4f2bbaed40127c4073e7ecaa7618efea693b2f59a8b9d23d903c46e83aa5b255fd0905485344b159cf9fdbd780c2e5ca07e62ea542d1d90deb1c27269a0ae