Analysis

  • max time kernel
    144s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27/05/2024, 01:10

General

  • Target

    8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe

  • Size

    46.5MB

  • MD5

    236b78f3cd3a0b771d318f044dda8f45

  • SHA1

    f890ca2ffb6218fa01df6844fe2a51b184e912b8

  • SHA256

    8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a

  • SHA512

    8c6f2131f7566d64a5a8973cf4a3bad7d733e02d098326f30ec4f88785237c26d7361acfc674de084997356d2bb082ea8ec14b7ac4485fa63102b40c2dcb3d1e

  • SSDEEP

    786432:uNu/WmUoEqtPbDiTr+LykgDYGUvqptKaQ393283Ka3rPJHE2NOAsh8bOC:vUoEqtfiTAIldpt435x3rjs2qC

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 5 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Detects executables packed with SmartAssembly 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 7 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 20 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 51 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe
    "C:\Users\Admin\AppData\Local\Temp\8342c29aacd500b5d424822648331736379f18bdb6bc27a7e7a579544570fa8a.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Users\Admin\AppData\Local\Temp\Arcane CheatSetup.exe
      "C:\Users\Admin\AppData\Local\Temp\Arcane CheatSetup.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2084
      • C:\Users\Admin\AppData\Local\Temp\is-3F596.tmp\Arcane CheatSetup.tmp
        "C:\Users\Admin\AppData\Local\Temp\is-3F596.tmp\Arcane CheatSetup.tmp" /SL5="$7011C,46527891,119296,C:\Users\Admin\AppData\Local\Temp\Arcane CheatSetup.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious behavior: GetForegroundWindowSpam
        PID:3020
    • C:\Users\Admin\AppData\Local\Temp\Arcane Cheat.exe
      "C:\Users\Admin\AppData\Local\Temp\Arcane Cheat.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2476
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Surrogateprovidercomponentsessionmonitor\lEI1Ux7.vbe"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2744
        • C:\Windows\SysWOW64\cmd.exe
          cmd /c ""C:\Surrogateprovidercomponentsessionmonitor\bjWdhUfYhC7CKzpdCHePv6eJ.bat" "
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2512
          • C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe
            "C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Adds Run key to start application
            • Drops file in Windows directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2632
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1604
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\Arcane CheatSetup.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2040
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Package Cache\browserwinsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1940
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\browserwinsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2152
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gAMO6HhV0o.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:800
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2976
                • C:\Users\All Users\Package Cache\browserwinsvc.exe
                  "C:\Users\All Users\Package Cache\browserwinsvc.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies system certificate store
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1468
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Arcane CheatSetupA" /sc MINUTE /mo 14 /tr "'C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\Arcane CheatSetup.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1800
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Arcane CheatSetup" /sc ONLOGON /tr "'C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\Arcane CheatSetup.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1048
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Arcane CheatSetupA" /sc MINUTE /mo 11 /tr "'C:\Windows\inf\.NET CLR Networking 4.0.0.0\0019\Arcane CheatSetup.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1532
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Package Cache\browserwinsvc.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:940
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "browserwinsvc" /sc ONLOGON /tr "'C:\Users\All Users\Package Cache\browserwinsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1776
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Package Cache\browserwinsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:1816
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\browserwinsvc.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2340
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "browserwinsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\browserwinsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:868
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "browserwinsvcb" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\browserwinsvc.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Creates scheduled task(s)
      PID:2020

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Surrogateprovidercomponentsessionmonitor\bjWdhUfYhC7CKzpdCHePv6eJ.bat

      Filesize

      63B

      MD5

      6de687cf7ca366429c953cb49905b70a

      SHA1

      58e2c1823c038d8da8a2f042672027184066279e

      SHA256

      80d02a1cb8e68ffbc609a6c4914600604153ce929d46994200f837d354a5a611

      SHA512

      6bfa7a07d6adf167458cece0ba3a110479ee7677feb58c0ae9ba5c8913bcdda13664060ce0261abc1668c18831d5c73f6bc570be8595323d46704b810fc024ef

    • C:\Surrogateprovidercomponentsessionmonitor\lEI1Ux7.vbe

      Filesize

      241B

      MD5

      3944ff0b2b8a1617f5e571ebc259a0e6

      SHA1

      17137e6ccd0437adecb866e9b44f94cebbbdd878

      SHA256

      693c79dbd630e1180ddb96b8d51895a9f27a01ae25c27aebbc55be5e4874335d

      SHA512

      0e76c530e8739f559989e3657ed06a91d121ba37dc18d15c2feca9ac986bad1adcfc6e86d54b097483f08c8bfd890079280c46029f71707c02d02af96d767b03

    • C:\Users\Admin\AppData\Local\Temp\Arcane Cheat.exe

      Filesize

      1.7MB

      MD5

      593631a643aa6ab0af08189773812e6d

      SHA1

      6004dfe157f5be08b4591819bc7f76b5b12a08d9

      SHA256

      da0500db781ce974a0c4d9b6f245d2302f90dc932d23402d1441e3d5c77c6cd4

      SHA512

      057b00aa42a3b2da1dfaa646aa6bd0c8d9cdd3f34848f595b56aed2bf02f5d89092a7b2722bb24d3f860619fb305c994546ec6d43c6da1ef2fa82acc6cd5a643

    • C:\Users\Admin\AppData\Local\Temp\gAMO6HhV0o.bat

      Filesize

      215B

      MD5

      e7741ec5697db40efac8852867c4de35

      SHA1

      c74db242a8528e97dcbab2006a55d25c17b0ccd7

      SHA256

      346d84a207c2c5d97b7e428dba9acbcf89f765bc4c0b8141f7ea2ccb2f4a6c77

      SHA512

      b3fa1467b10680d1d1f36b4075ce93ba8963da9a0d6dac54d7e95f45e42d1d583afea6188d2a53f9a483bc562b881bed5e9fa9013eefc5f73923a58096869371

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      b9c790b6253cbad75922d040446a938c

      SHA1

      aadb20abc37a90d3124d437efbf6c8d5d45691d3

      SHA256

      d7f29df53c414b1059ad178f1f3e6515a3e1e5274644f9625b5012df0a6c8355

      SHA512

      d7a20faf7febdfd6739f400f087c3928963a8b1029c24ec915e2f23e4b6ad0230dc55b14dd7c05c83a5ebba3f4a56faf6fec873dd3fd54290a2cd4594495692a

    • \Surrogateprovidercomponentsessionmonitor\browserwinsvc.exe

      Filesize

      1.4MB

      MD5

      e780bb029d808cb41937f4f7cd022b45

      SHA1

      ad1a7bc098d991e576cf59aa87d844e2991da43a

      SHA256

      772574576b825f97aa91ce0d24b0ba83fdb0de3a0545296e1d6d28f1349f1456

      SHA512

      0152df85a9ebe44f750bfbb53735400cb08b406dcde80c2fba7627d00533b485ae1b3cb419f9c895f22b05582fb25e0ae2f6b12e9afb78f721c75fe019e6dda5

    • \Users\Admin\AppData\Local\Temp\Arcane CheatSetup.exe

      Filesize

      44.8MB

      MD5

      81e98d594505e0008d35ff1e1d2e4e41

      SHA1

      d1852f516c8ffb87ca8a7e8146eafcd8d8a57369

      SHA256

      152dbb49fb78f6daa7ff14b44ea558e5164041cd7fe8a372e41a6d9f0d382512

      SHA512

      f9e4a531d5ba36d9924f0fa230bda219e17bacadc0c6a0e9a4f0cc96f96ff92a775cf33a5fd81291165fa36c0031d16efbdf8bb4c499e20ebbcd30e60e515930

    • \Users\Admin\AppData\Local\Temp\is-3F596.tmp\Arcane CheatSetup.tmp

      Filesize

      1.1MB

      MD5

      129b8e200a6e90e813080c9ce0474063

      SHA1

      b5352cdae50e5ddf3eb62f75f2e77042386b8841

      SHA256

      cf0018affdd0b7921f922f1741ad229ec52c8a7d6c2b19889a149e0cc24aa839

      SHA512

      10949e7f0b6dd55e0a5d97e4531ef61427920cccc2136c0dd3607cdc79afa0d8a7178965a07039948da97f0200ead8fe5a54921620c943c7fc76dd5ef5a7c841

    • \Users\Admin\AppData\Local\Temp\is-D5OON.tmp\_isetup\_shfoldr.dll

      Filesize

      22KB

      MD5

      92dc6ef532fbb4a5c3201469a5b5eb63

      SHA1

      3e89ff837147c16b4e41c30d6c796374e0b8e62c

      SHA256

      9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

      SHA512

      9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

    • memory/1468-86-0x0000000000B20000-0x0000000000C92000-memory.dmp

      Filesize

      1.4MB

    • memory/2040-81-0x000000001B430000-0x000000001B712000-memory.dmp

      Filesize

      2.9MB

    • memory/2084-50-0x0000000000400000-0x0000000000428000-memory.dmp

      Filesize

      160KB

    • memory/2084-8-0x0000000000400000-0x0000000000428000-memory.dmp

      Filesize

      160KB

    • memory/2152-82-0x0000000002290000-0x0000000002298000-memory.dmp

      Filesize

      32KB

    • memory/2172-14-0x0000000000400000-0x0000000003281000-memory.dmp

      Filesize

      46.5MB

    • memory/2632-47-0x00000000005E0000-0x00000000005EE000-memory.dmp

      Filesize

      56KB

    • memory/2632-48-0x00000000005F0000-0x00000000005FA000-memory.dmp

      Filesize

      40KB

    • memory/2632-49-0x0000000000600000-0x000000000060C000-memory.dmp

      Filesize

      48KB

    • memory/2632-43-0x0000000000300000-0x000000000031C000-memory.dmp

      Filesize

      112KB

    • memory/2632-42-0x00000000002D0000-0x00000000002DE000-memory.dmp

      Filesize

      56KB

    • memory/2632-35-0x00000000000A0000-0x0000000000212000-memory.dmp

      Filesize

      1.4MB

    • memory/2632-44-0x00000000005A0000-0x00000000005A8000-memory.dmp

      Filesize

      32KB

    • memory/2632-46-0x00000000005D0000-0x00000000005E0000-memory.dmp

      Filesize

      64KB

    • memory/2632-45-0x00000000005B0000-0x00000000005C6000-memory.dmp

      Filesize

      88KB

    • memory/3020-83-0x0000000000400000-0x000000000052C000-memory.dmp

      Filesize

      1.2MB