Analysis
-
max time kernel
118s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
24-11-2024 02:28
Static task
static1
Behavioral task
behavioral1
Sample
8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exe
Resource
win7-20240903-en
General
-
Target
8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exe
-
Size
2.1MB
-
MD5
f4620c0afa8e21897509b2e7215097f5
-
SHA1
af216ca6105e271a3fb45a23c10ee7cf3158b7e1
-
SHA256
8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82
-
SHA512
68b875acc06d9c3796f49377b5b25a5e8b9a380221eea59e4274249ca7d2bff10c3fc5edf50eae5da726afea882e0e777af86af25be7b57c8fbfd70448d8d7dd
-
SSDEEP
49152:IBJz3c6UY0hj8eu32ILwfhNE5I6OrLCXLdsN6:yh3cvY0Z8pGWwfhyxOrUsN6
Malware Config
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Dcrat family
-
Process spawned unexpected child process 18 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2864 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2640 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3012 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3020 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1552 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1876 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2084 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2044 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1016 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2516 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1724 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1964 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1940 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2908 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2900 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2496 2548 schtasks.exe 35 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 2548 schtasks.exe 35 -
Executes dropped EXE 2 IoCs
Processes:
Medal.exeMedal.exepid Process 2836 Medal.exe 1040 Medal.exe -
Loads dropped DLL 2 IoCs
Processes:
cmd.exepid Process 2716 cmd.exe 2716 cmd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in Program Files directory 11 IoCs
Processes:
Medal.exedescription ioc Process File created C:\Program Files\Windows Journal\es-ES\886983d96e3d3e Medal.exe File created C:\Program Files (x86)\Windows Defender\en-US\services.exe Medal.exe File created C:\Program Files (x86)\Windows Defender\en-US\c5b4cb5e9653cc Medal.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\6203df4a6bafc7 Medal.exe File created C:\Program Files\Common Files\Services\audiodg.exe Medal.exe File created C:\Program Files\Common Files\Services\42af1c969fbb7b Medal.exe File created C:\Program Files\Windows Journal\es-ES\csrss.exe Medal.exe File opened for modification C:\Program Files (x86)\Windows Defender\en-US\services.exe Medal.exe File created C:\Program Files\Windows Mail\en-US\wininit.exe Medal.exe File created C:\Program Files\Windows Mail\en-US\56085415360792 Medal.exe File created C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\lsass.exe Medal.exe -
Drops file in Windows directory 1 IoCs
Processes:
Medal.exedescription ioc Process File created C:\Windows\rescache\rc0005\WmiPrvSE.exe Medal.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exeWScript.execmd.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
-
Runs ping.exe 1 TTPs 1 IoCs
-
Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 1724 schtasks.exe 1552 schtasks.exe 1876 schtasks.exe 2084 schtasks.exe 1964 schtasks.exe 544 schtasks.exe 3020 schtasks.exe 2044 schtasks.exe 2516 schtasks.exe 2900 schtasks.exe 2496 schtasks.exe 3012 schtasks.exe 2640 schtasks.exe 1016 schtasks.exe 1940 schtasks.exe 2908 schtasks.exe 2116 schtasks.exe 2864 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
Medal.exepid Process 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe 2836 Medal.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
Medal.exeMedal.exedescription pid Process Token: SeDebugPrivilege 2836 Medal.exe Token: SeDebugPrivilege 1040 Medal.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exeWScript.execmd.exeMedal.execmd.exedescription pid Process procid_target PID 2940 wrote to memory of 2384 2940 8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exe 30 PID 2940 wrote to memory of 2384 2940 8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exe 30 PID 2940 wrote to memory of 2384 2940 8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exe 30 PID 2940 wrote to memory of 2384 2940 8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exe 30 PID 2384 wrote to memory of 2716 2384 WScript.exe 32 PID 2384 wrote to memory of 2716 2384 WScript.exe 32 PID 2384 wrote to memory of 2716 2384 WScript.exe 32 PID 2384 wrote to memory of 2716 2384 WScript.exe 32 PID 2716 wrote to memory of 2836 2716 cmd.exe 34 PID 2716 wrote to memory of 2836 2716 cmd.exe 34 PID 2716 wrote to memory of 2836 2716 cmd.exe 34 PID 2716 wrote to memory of 2836 2716 cmd.exe 34 PID 2836 wrote to memory of 2312 2836 Medal.exe 54 PID 2836 wrote to memory of 2312 2836 Medal.exe 54 PID 2836 wrote to memory of 2312 2836 Medal.exe 54 PID 2312 wrote to memory of 952 2312 cmd.exe 56 PID 2312 wrote to memory of 952 2312 cmd.exe 56 PID 2312 wrote to memory of 952 2312 cmd.exe 56 PID 2312 wrote to memory of 1960 2312 cmd.exe 57 PID 2312 wrote to memory of 1960 2312 cmd.exe 57 PID 2312 wrote to memory of 1960 2312 cmd.exe 57 PID 2312 wrote to memory of 1040 2312 cmd.exe 58 PID 2312 wrote to memory of 1040 2312 cmd.exe 58 PID 2312 wrote to memory of 1040 2312 cmd.exe 58 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exe"C:\Users\Admin\AppData\Local\Temp\8daf7dcdf256d7de40d33e5550dc5e8bbf887b8c4b7f49c79a15c96dad867f82.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Medal\LziQ5Qlyzu0f0C5NtfHJq0w.vbe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Windows\SysWOW64\cmd.execmd /c ""C:\Medal\Fua65ZRdZNJ5OJAqSXb7513NtPonCq4dK3Ubpg1B.bat" "3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Medal\Medal.exe"C:\Medal/Medal.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2836 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B8W2aAH07C.bat"5⤵
- Suspicious use of WriteProcessMemory
PID:2312 -
C:\Windows\system32\chcp.comchcp 650016⤵PID:952
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost6⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1960
-
-
C:\Medal\Medal.exe"C:\Medal\Medal.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1040
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Journal\es-ES\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2864
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Journal\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2640
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Journal\es-ES\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3012
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\Services\audiodg.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1552
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\Services\audiodg.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1876
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2044
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\en-US\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1016
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\en-US\wininit.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1724
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\en-US\services.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1964
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\en-US\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MedalM" /sc MINUTE /mo 5 /tr "'C:\Medal\Medal.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Medal" /sc ONLOGON /tr "'C:\Medal\Medal.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2496
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "MedalM" /sc MINUTE /mo 9 /tr "'C:\Medal\Medal.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
63B
MD5e24619181276af563705f4b1bed29490
SHA1fddac27290319f69543f5330fe97c122a8a01376
SHA256eee937e02edcd36de3ed7658c9ad9d79844502c8553a7c244b2b154aa9ffec05
SHA5121898a5e2a52f2f34466dfd9e1b1149b36052874b6be432dd9301ecfa6bc3a964dca6980b8db54ddcf8ef24a95792efcaffeb09aceb7a04304a0d18f4d0ce0591
-
Filesize
224B
MD596d43070e1e39d421c53a2f8dca13fc6
SHA107417cccceddbf8d5f5b48dec0b2e08d53a4754f
SHA2560dab986e5c533631946e27cdbb5147e68b9eb3008c1add60d21a59cd7d964314
SHA5129fc0ee5ac42bca7c7ee7584baa5be6907fc750378d037d56e075a21c4fe8eaeb3efac3e9fb6087a70a6ad01dcebf05d2462f2463daa8063b4047c11e5364d398
-
Filesize
146B
MD52fb1c5824e17d2eca7dd8a9cbfd1452a
SHA151314f75a121ad84b0918ebfcbde8293b071eb40
SHA256eaaa120d90c98dd63da55eebee2e97d96fa540e958ace40e9101a2e2e4c64a3f
SHA512e9894e92ebb9b2afbdbf72e801a033e330f59c21ff5382a4d8c607f78e5754c271abce5239b604df658bab64f23df461e96013e18adf0697aa8fd860c8d031b4
-
Filesize
1.8MB
MD54f66bbfed3a524398bd0267ed974ccbc
SHA1b2567397dc823412d87a23428c7833ff74586b7d
SHA256fa05b7f28eb1df0447998b89a08aa96453b0f3240c31489900d178862eaa80d8
SHA512bc4de61adb5f56c66043a2617ebfcc9f4e82d36e48dbdc9178695f9466d554eb364d69829490ff43100e8cb457ce7e78b2e277a3cf1733edf32c0154e6f56d9f