Analysis

  • max time kernel
    121s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    29-10-2024 01:26

General

  • Target

    9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe

  • Size

    2.2MB

  • MD5

    7471eb468a1f0166167f369bec578915

  • SHA1

    9ded35e930d112a8909dad6aaf1a657f65284588

  • SHA256

    9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4

  • SHA512

    3f4abc590644d80a6fdebca9e0d2e1a28bbe220a2f48affa09707d9eaa0ab08077dfec58d6f3b78483459dd143cabd1c38ce3941f5766f06e0f1649b705078f8

  • SSDEEP

    49152:IBTj8WeJJUFAFQGoAgNCw0J1/XfkP/qcdi:yf8W7W8AtX83qcdi

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Disables Task Manager via registry modification
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 4 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe
    "C:\Users\Admin\AppData\Local\Temp\9e52adafb9ddb7668e8c025ebd74a856434b0c4c487a6204fe750e683bc3dbe4.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:576
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\webHostnet\zwQVFWlQFNPt4NETL.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1380
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\webHostnet\pKNW0LLPvws3GwQKOkochIXVKV43j60Eam3t2s1RnAC4qUIE4HMFCa.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2772
        • C:\Windows\SysWOW64\reg.exe
          reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies registry key
          PID:2844
        • C:\webHostnet\MsPortSavesruntime.exe
          "C:\webHostnet/MsPortSavesruntime.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2860
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\webHostnet\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1144
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1760
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1044
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\webHostnet\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:952
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\Writers\Application\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:672
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\webHostnet\MsPortSavesruntime.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1880
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tKmRCDFXaN.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1012
            • C:\Windows\system32\chcp.com
              chcp 65001
              6⤵
                PID:2348
              • C:\Windows\system32\PING.EXE
                ping -n 10 localhost
                6⤵
                • System Network Configuration Discovery: Internet Connection Discovery
                • Runs ping.exe
                PID:1728
              • C:\webHostnet\Idle.exe
                "C:\webHostnet\Idle.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of AdjustPrivilegeToken
                PID:2064
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\webHostnet\lsass.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2812
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\webHostnet\lsass.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2692
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\webHostnet\lsass.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:308
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\conhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1780
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\conhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3024
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft Visual Studio 8\SDK\conhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2900
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2996
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2964
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-0011-0000-0000-0000000FF1CE}-C\csrss.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2956
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\webHostnet\Idle.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:3032
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\webHostnet\Idle.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1496
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\webHostnet\Idle.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2476
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\Vss\Writers\Application\dwm.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1828
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\Vss\Writers\Application\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2480
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Windows\Vss\Writers\Application\dwm.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2148
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "MsPortSavesruntimeM" /sc MINUTE /mo 8 /tr "'C:\webHostnet\MsPortSavesruntime.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2324
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "MsPortSavesruntime" /sc ONLOGON /tr "'C:\webHostnet\MsPortSavesruntime.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:536
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "MsPortSavesruntimeM" /sc MINUTE /mo 13 /tr "'C:\webHostnet\MsPortSavesruntime.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:624

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\tKmRCDFXaN.bat

      Filesize

      150B

      MD5

      c4f2b90db6a7337759b5582a865fb143

      SHA1

      22813f3997f0800d686a89b0b40245f1ea1270c0

      SHA256

      2087fc365da4f76608fb3af679aaaae03b7f6e30cad9d2e5d3906502c33da805

      SHA512

      d516da1ff3bfaa30e99fd6290de21705f1231aef02b5181fdfd76e314de2f363497709be23d9936a74542892dbd1812e9ddea1839ce793348b201e125bc3a41a

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      462ddccb3c3de368138fe7d8f25c9d11

      SHA1

      becf24a6963a209b4844de30c4468e593d4e8a1f

      SHA256

      55cc410d07bb94583f03c2a5ea23c898a88a583a95b5590193e80f0f559963f7

      SHA512

      0e3753a962f0d83e1e826385421ef93aecc076cdb097a2392c7880baa30e869852f2c6fd8a45ce01a274d2f6a68816e98bd3ce75ef0c4f978b758a0353961538

    • C:\webHostnet\MsPortSavesruntime.exe

      Filesize

      1.8MB

      MD5

      4f593957ff5a8313dc52738f85592cba

      SHA1

      dc5e3e8f14b9c6e6541947e55b195b8efebf22d7

      SHA256

      1d85033f5c6bc5927cb48364f91d455f2263dff76505d9849e5e4958cb6c173f

      SHA512

      0e4c741ba7fd0e99e504606000e2190b6c9afcb4349f80c6610da2f974c8a466fd9c22df000b65d46af72c4970e826ed77533fe2307270a70a044b36aeb1814a

    • C:\webHostnet\pKNW0LLPvws3GwQKOkochIXVKV43j60Eam3t2s1RnAC4qUIE4HMFCa.bat

      Filesize

      197B

      MD5

      c68424d522237cf78aa4511e34e7abda

      SHA1

      0e6bd31ac5c94b2f7baf9952e722181746327f20

      SHA256

      52ca02fb677cf28f98813c29dbce9d521a3257006de1289538b313ac34cbab58

      SHA512

      5487e35a5f98d224311997e7906d999c0a496aff5ec0a2c364566bef64d16e2f79bec2a06558363d337453b9da5734deab157ca20868b02bfb22933c1f1e5791

    • C:\webHostnet\zwQVFWlQFNPt4NETL.vbe

      Filesize

      243B

      MD5

      c502f6060bf849e72ab58258f8b8bcf2

      SHA1

      728683a638d413ac1706bb139e6d3a8b54ef5431

      SHA256

      485dfcfe33027d5023830e32ac17f0ebbc36048efcc48db58fe10fe1d4cc341e

      SHA512

      ea6563d1338e382e6109df8f16e0f67a6355ac766786f86d2fa011bdb274da2ed7dafca508fb6cade0e6725d6bda37166cdff4805def1bcb1c82bf0e9a9bb63e

    • memory/1144-45-0x0000000001D50000-0x0000000001D58000-memory.dmp

      Filesize

      32KB

    • memory/1144-44-0x000000001B610000-0x000000001B8F2000-memory.dmp

      Filesize

      2.9MB

    • memory/2064-73-0x0000000000260000-0x000000000043E000-memory.dmp

      Filesize

      1.9MB

    • memory/2860-13-0x0000000000820000-0x00000000009FE000-memory.dmp

      Filesize

      1.9MB

    • memory/2860-23-0x00000000001C0000-0x00000000001CC000-memory.dmp

      Filesize

      48KB

    • memory/2860-21-0x00000000001B0000-0x00000000001B8000-memory.dmp

      Filesize

      32KB

    • memory/2860-19-0x0000000000480000-0x0000000000498000-memory.dmp

      Filesize

      96KB

    • memory/2860-17-0x00000000003D0000-0x00000000003EC000-memory.dmp

      Filesize

      112KB

    • memory/2860-15-0x00000000001A0000-0x00000000001AE000-memory.dmp

      Filesize

      56KB