Analysis

  • max time kernel
    21s
  • max time network
    27s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    06/11/2024, 18:34

General

  • Target

    88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe

  • Size

    1.4MB

  • MD5

    778a4d77c6ff79fd7a705c719951dfa0

  • SHA1

    55a597e7fc6d496889618bba175e7f2c61cced4b

  • SHA256

    88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489

  • SHA512

    d6bf52c9115b934df88daf167311e7916d6d8e3d1b44e57a3dc41c8cab755eb8bb2c50a1d4c52791e07630a447aa46987f1503b70a485095ce67893cfe4900bb

  • SSDEEP

    24576:6Ipz2s/RGlw9qwD9TQkzTOfC0Bg/qa9Yyym2Iicp/4xc:6Qzulw0bg/qAymlV

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 9 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 6 IoCs
  • DCRat payload 4 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 9 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs
  • System policy modification 1 TTPs 6 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe
    "C:\Users\Admin\AppData\Local\Temp\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe"
    1⤵
    • UAC bypass
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1232
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2412
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\taskhost.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2236
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\lsass.exe'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2956
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\snMHUbNITX.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:972
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1424
        • C:\Program Files\Microsoft Office\Office14\1033\lsass.exe
          "C:\Program Files\Microsoft Office\Office14\1033\lsass.exe"
          3⤵
          • UAC bypass
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • System policy modification
          PID:2300
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\taskhost.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2964
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2940
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Common Files\taskhost.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2900
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N8" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Desktop\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2772
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N" /sc ONLOGON /tr "'C:\Users\Public\Desktop\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2800
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N8" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Desktop\88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489N.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2064
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\Office14\1033\lsass.exe'" /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:1892
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\lsass.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:812
    • C:\Windows\system32\schtasks.exe
      schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files\Microsoft Office\Office14\1033\lsass.exe'" /rl HIGHEST /f
      1⤵
      • Process spawned unexpected child process
      • Scheduled Task/Job: Scheduled Task
      PID:2516

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Program Files (x86)\Common Files\taskhost.exe

      Filesize

      1.4MB

      MD5

      778a4d77c6ff79fd7a705c719951dfa0

      SHA1

      55a597e7fc6d496889618bba175e7f2c61cced4b

      SHA256

      88779158ac60b121c524491e5959f42fd7a98861540d6a4ffc375b17ab23b489

      SHA512

      d6bf52c9115b934df88daf167311e7916d6d8e3d1b44e57a3dc41c8cab755eb8bb2c50a1d4c52791e07630a447aa46987f1503b70a485095ce67893cfe4900bb

    • C:\Program Files\Microsoft Office\Office14\1033\lsass.exe

      Filesize

      1.4MB

      MD5

      e0fd4c4ebafac665235d63bcb5b66a8e

      SHA1

      d3121c562997bfc12f503a0cbd98a9e5351fb23c

      SHA256

      0fe6fc0911ac53439abeda66c89c0cb10dacf25a6dd12403329415990cb3c3a9

      SHA512

      25cc65dce6c1a81f5faabdd8da2d2fb4b4b02db7abf0989acca7f97e4deb5bb055ec089761a530461c69ad3f8c3967fa281959d299221c939178ce0471d7d147

    • C:\Users\Admin\AppData\Local\Temp\snMHUbNITX.bat

      Filesize

      222B

      MD5

      5240bc6ef72251f5394a62bfda8c9ca0

      SHA1

      7327a3de7a78617c44aba516b9484c597dab50af

      SHA256

      cf4ed5cb77364c7eb94ef01974c297def91d52032b84fad9b75c48c8d8e24b63

      SHA512

      560225c476a540f8a762cc06736710331d291bd3725cd92d7f5e2cbe55daf686f725d9886f96d89a6c6ad014a55e5e7f293dabe5826feec3e3a696e3107ce7b0

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      cde305db5ac4f6ba5559210c4b657e24

      SHA1

      59cbc0cc7b659d79237f18c111d698644724d778

      SHA256

      1f76c4755c8dfa84db3109736aaf58e042a8b3e54e857bc9b034c5f7eff5cb20

      SHA512

      2846e9bbcdf47d18153b832ee2b5830375a386accc1ada23327faf14082a950750c4479d6cdf7886c3ccb50326395fd8e769a47e377576ef9691abb46aa92327

    • memory/1232-6-0x0000000000580000-0x000000000058A000-memory.dmp

      Filesize

      40KB

    • memory/1232-15-0x0000000000600000-0x0000000000608000-memory.dmp

      Filesize

      32KB

    • memory/1232-0-0x000007FEF6403000-0x000007FEF6404000-memory.dmp

      Filesize

      4KB

    • memory/1232-7-0x0000000000570000-0x0000000000578000-memory.dmp

      Filesize

      32KB

    • memory/1232-8-0x0000000000590000-0x000000000059C000-memory.dmp

      Filesize

      48KB

    • memory/1232-9-0x00000000005A0000-0x00000000005AC000-memory.dmp

      Filesize

      48KB

    • memory/1232-10-0x00000000005B0000-0x00000000005BC000-memory.dmp

      Filesize

      48KB

    • memory/1232-11-0x00000000005C0000-0x00000000005CC000-memory.dmp

      Filesize

      48KB

    • memory/1232-12-0x00000000005F0000-0x00000000005FC000-memory.dmp

      Filesize

      48KB

    • memory/1232-13-0x00000000005D0000-0x00000000005DE000-memory.dmp

      Filesize

      56KB

    • memory/1232-14-0x00000000005E0000-0x00000000005EC000-memory.dmp

      Filesize

      48KB

    • memory/1232-5-0x0000000000560000-0x0000000000568000-memory.dmp

      Filesize

      32KB

    • memory/1232-16-0x0000000000610000-0x000000000061C000-memory.dmp

      Filesize

      48KB

    • memory/1232-4-0x0000000000440000-0x0000000000450000-memory.dmp

      Filesize

      64KB

    • memory/1232-3-0x0000000000430000-0x000000000043E000-memory.dmp

      Filesize

      56KB

    • memory/1232-51-0x000007FEF6400000-0x000007FEF6DEC000-memory.dmp

      Filesize

      9.9MB

    • memory/1232-2-0x000007FEF6400000-0x000007FEF6DEC000-memory.dmp

      Filesize

      9.9MB

    • memory/1232-1-0x0000000000A60000-0x0000000000BD6000-memory.dmp

      Filesize

      1.5MB

    • memory/2300-71-0x00000000010B0000-0x0000000001226000-memory.dmp

      Filesize

      1.5MB

    • memory/2580-67-0x000000001B270000-0x000000001B552000-memory.dmp

      Filesize

      2.9MB

    • memory/2580-68-0x0000000001F40000-0x0000000001F48000-memory.dmp

      Filesize

      32KB