Analysis
-
max time kernel
96s -
max time network
97s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
27-01-2025 21:07
Behavioral task
behavioral1
Sample
321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe
Resource
win10v2004-20241007-en
General
-
Target
321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe
-
Size
952KB
-
MD5
67bc5be56b004a9b0b0e0f4cf3943591
-
SHA1
ac567e17856fd4b06290d6383472b15b93175cc1
-
SHA256
321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3
-
SHA512
0c0699650cbd2d9ecbb8d607df7deef51078a7bd8fa31e28fe86a16dbfc3c72322ca16f8109b33f0c7d84878b37e6dcc49be9320a2281883cef8c43c361dec2a
-
SSDEEP
24576:2+O7F9smBDJwWmIezBLwsHuWbxR4AK5ZJXX:R8/KfRTK
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDTH3\\dllhost.exe\"" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDTH3\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\dwm.exe\"" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Windows\\System32\\KBDTH3\\dllhost.exe\", \"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\dwm.exe\", \"C:\\Recovery\\WindowsRE\\wininit.exe\"" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe -
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1060 4404 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 908 4404 schtasks.exe 82 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 4404 schtasks.exe 82 -
UAC bypass 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe -
resource yara_rule behavioral2/memory/384-1-0x0000000000910000-0x0000000000A04000-memory.dmp dcrat behavioral2/files/0x000b000000023b81-22.dat dcrat behavioral2/files/0x000d000000023b6c-31.dat dcrat behavioral2/files/0x0010000000023b6b-42.dat dcrat behavioral2/files/0x000c000000023b7a-53.dat dcrat behavioral2/memory/3964-68-0x0000000000480000-0x0000000000574000-memory.dmp dcrat -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\Control Panel\International\Geo\Nation 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe -
Executes dropped EXE 1 IoCs
pid Process 3964 dllhost.exe -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\WindowsRE\\wininit.exe\"" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\KBDTH3\\dllhost.exe\"" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Windows\\System32\\KBDTH3\\dllhost.exe\"" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\dwm.exe\"" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dwm = "\"C:\\Program Files (x86)\\Windows Sidebar\\Gadgets\\dwm.exe\"" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (str) \REGISTRY\USER\S-1-5-21-3442511616-637977696-3186306149-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\wininit = "\"C:\\Recovery\\WindowsRE\\wininit.exe\"" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe -
Checks whether UAC is enabled 1 TTPs 4 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe -
Drops file in System32 directory 5 IoCs
description ioc Process File created C:\Windows\System32\KBDTH3\dllhost.exe 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe File opened for modification C:\Windows\System32\KBDTH3\dllhost.exe 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe File created C:\Windows\System32\KBDTH3\5940a34987c99120d96dace90a3f93f329dcad63 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe File opened for modification C:\Windows\System32\KBDTH3\RCX8D8C.tmp 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe File opened for modification C:\Windows\System32\KBDTH3\RCX8DFB.tmp 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File created C:\Program Files (x86)\Windows Sidebar\Gadgets\dwm.exe 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe File created C:\Program Files (x86)\Windows Sidebar\Gadgets\6cb0b6c459d5d3455a3da700e713f2e2529862ff 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RCX901E.tmp 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\RCX908D.tmp 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe File opened for modification C:\Program Files (x86)\Windows Sidebar\Gadgets\dwm.exe 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1004 schtasks.exe 1060 schtasks.exe 908 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 384 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 384 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Token: SeDebugPrivilege 3964 dllhost.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 384 wrote to memory of 3964 384 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe 86 PID 384 wrote to memory of 3964 384 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe 86 -
System policy modification 1 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\PromptOnSecureDesktop = "0" dllhost.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" 321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe"C:\Users\Admin\AppData\Local\Temp\321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3.exe"1⤵
- Modifies WinLogon for persistence
- UAC bypass
- Checks computer location settings
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
- System policy modification
PID:384 -
C:\Windows\System32\KBDTH3\dllhost.exe"C:\Windows\System32\KBDTH3\dllhost.exe"2⤵
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:3964
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\System32\KBDTH3\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1060
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Gadgets\dwm.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1004
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
952KB
MD5fbf87e7e634086d0fc859184ca7cb5ce
SHA14dd931383b8432d5d67ef1db6b7477cdb99e6ee9
SHA256e0c5605686f38a1494b7c18a45c62dc4eeed0a73e21167734af211c955746830
SHA512daeb6b4373981aeb3f0830b3f059b36b8fd5b081106667911186874ab99ea90055fc4d9c9498dfcd74f1e0a0e2f6129a2ff5d44e3e1305507d589fcd27bec875
-
Filesize
952KB
MD5378302c2ff824c69bc40b6790fb730e9
SHA1151ba30690697771bf1abff6b008e9d484c743ad
SHA256f0cba27790f6c4a1465f28a8af60104d1e4bbd9f6168c1a339859f5b54200d2d
SHA5129b7e3e0f8d9a0e68a7f9308d35de573196b909d5ce6767d7d5c442c22b590db5abfd7e6b518e36e062b204df18781363d5282421b65c1a16fd829375f4a680aa
-
Filesize
952KB
MD567bc5be56b004a9b0b0e0f4cf3943591
SHA1ac567e17856fd4b06290d6383472b15b93175cc1
SHA256321107b1a9dc78b8423ea89958b0d7fb31866f74b3ff1c42c0b4884246a6dfb3
SHA5120c0699650cbd2d9ecbb8d607df7deef51078a7bd8fa31e28fe86a16dbfc3c72322ca16f8109b33f0c7d84878b37e6dcc49be9320a2281883cef8c43c361dec2a
-
Filesize
952KB
MD51d79d28703ec5f875407e503b39d3f55
SHA1d384cbf4b64f174f1a2af57d2127fbb4b097b7af
SHA25659f253dc27392feec98b568e808e30716098c95f1176a6b116c3e44609ed979b
SHA5125a8c102cd657ed563fc71332e7c1d6d27b65dcc219e974fda58eb2ecb7cc4f6a1b5c051a643abf1344e29a35a37bfb487d3d378adf0b6ad4d948028f0bd2d826