Analysis

  • max time kernel
    117s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 21:55

General

  • Target

    961491690742f96da48d1ca1c9dcb91b0d23a803e16dcc8852d90b2f4e54028d.exe

  • Size

    1.9MB

  • MD5

    897337394338c3de4be5d55a5d23595a

  • SHA1

    33712202b478a39b89b6d81dc757ab3ee9c52923

  • SHA256

    961491690742f96da48d1ca1c9dcb91b0d23a803e16dcc8852d90b2f4e54028d

  • SHA512

    1c30fbe2772accec7da8503064c82f364168e4e5359896a54afb47c72c117e7ee01d0b9a87fd9b89bb79e3dcd9985ef8d2d8e90bc1fe2c04c7ee237cc7939296

  • SSDEEP

    49152:OB8cAUiFBfBfQigyb/9aYabCnHLuoLk+kig2+5HNf:Q/iF/fQdCrzLk+kiIXf

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 18 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 20 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\961491690742f96da48d1ca1c9dcb91b0d23a803e16dcc8852d90b2f4e54028d.exe
    "C:\Users\Admin\AppData\Local\Temp\961491690742f96da48d1ca1c9dcb91b0d23a803e16dcc8852d90b2f4e54028d.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2356
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Root\Resources\bin\cache\winrar-x64-701ru\PN3845DtPXfCcoisvbdBJiLsp6plsWC5nHzTerGVBK9Aa7lWb6.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Root\Resources\bin\cache\winrar-x64-701ru\OrxRhfTKfGvHwDBiFG3cEmHkYN.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1428
        • C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Root\Resources\bin\cache\winrar-x64-701ru\WinRAR.exe
          "C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850/Root/Resources/bin/cache/winrar-x64-701ru/WinRAR.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies system certificate store
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2144
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2320
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2520
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1096
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:880
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:868
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2452
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1352
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:768
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1380
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\it-IT\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1692
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\fr-FR\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1676
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Mozilla Maintenance Service\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:2080
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1376
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1772
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Root\Resources\bin\cache\winrar-x64-701ru\WinRAR.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious use of AdjustPrivilegeToken
            PID:1652
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ynfWNffu9F.bat"
            5⤵
              PID:2512
              • C:\Windows\system32\chcp.com
                chcp 65001
                6⤵
                  PID:2704
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  6⤵
                    PID:2800
                  • C:\Program Files\Windows Sidebar\fr-FR\cmd.exe
                    "C:\Program Files\Windows Sidebar\fr-FR\cmd.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2980
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Program Files\DVD Maker\it-IT\dllhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2612
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\it-IT\dllhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1244
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\DVD Maker\it-IT\dllhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3060
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Sidebar\fr-FR\cmd.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:788
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\fr-FR\cmd.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1108
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\fr-FR\cmd.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1264
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\lsass.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:592
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\lsass.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1144
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\lsass.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1004
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2184
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1152
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-001A-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:1796
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 5 /tr "'C:\Program Files\Internet Explorer\smss.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2908
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\smss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2932
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files\Internet Explorer\smss.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2180
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Root\Resources\bin\cache\winrar-x64-701ru\WinRAR.exe'" /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:2448
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WinRAR" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Root\Resources\bin\cache\winrar-x64-701ru\WinRAR.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:3044
        • C:\Windows\system32\schtasks.exe
          schtasks.exe /create /tn "WinRARW" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Root\Resources\bin\cache\winrar-x64-701ru\WinRAR.exe'" /rl HIGHEST /f
          1⤵
          • Process spawned unexpected child process
          • Scheduled Task/Job: Scheduled Task
          PID:584

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Root\Resources\bin\cache\winrar-x64-701ru\OrxRhfTKfGvHwDBiFG3cEmHkYN.bat

          Filesize

          140B

          MD5

          bb47412af9d5e3192218ee1de8ce3e99

          SHA1

          15e980722e57fe678cced7441e89234b0590241d

          SHA256

          2ac628b32907d0b2545bf2954e31bfe10553c4ed061ee662184a25c0fa19792a

          SHA512

          db660453f66b054b11fd99bb9eda292d3b8dfd64bc75f7af810ab04ccd025c6fbe7d36e62ee14716ac932e3eb7b9e978ae41c3398b2b06216ea4373458b0532f

        • C:\Users\Admin\AppData\Local\Temp\chrome_BITS_8712_1425929850\Root\Resources\bin\cache\winrar-x64-701ru\PN3845DtPXfCcoisvbdBJiLsp6plsWC5nHzTerGVBK9Aa7lWb6.vbe

          Filesize

          277B

          MD5

          8b13dc9793a5e8ec37e0413d8dcf35ac

          SHA1

          1069fccfdfad6aa0c331a6861c7f1d6c544c1a98

          SHA256

          c2ac42b495068dc4b86c5d58c30caa1a7e4e2b63c3dba39e0bf79c106d37cb89

          SHA512

          e7ca859c50a9ed50a865c7efb9fdf873c2db0cc468a6302690c975e7b36d64dc53c3bf7ea5ae336020ff77aaf9ff02f73278b344f64ac0a3a92febc5908d029a

        • C:\Users\Admin\AppData\Local\Temp\ynfWNffu9F.bat

          Filesize

          222B

          MD5

          1d82b6536620b0b948f8702a8e7c694e

          SHA1

          483858bac13a4f167300d86f432e5d3f2f8e7521

          SHA256

          5782ef2aa3dda6893c1bce4fa46bbac17b91782f01f8d945606d11acd67cc9c7

          SHA512

          6066744c85151d93f739a5c758ab83c8f25936b8e70d140988224e7bf4dcff9d28c0cc38300a76ac7cd091a937b00197d65b266418446ec7b95b851e8ad5116c

        • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

          Filesize

          7KB

          MD5

          0c0cbaa48bab5f8dd3f22f359a74e8b0

          SHA1

          04c612a34e9ad348f9ccf6c6c0659765d9b30256

          SHA256

          053ed609374df54acd1c9286ea484e612517b47a89e80c99dd65d823df822b9b

          SHA512

          dec5f31b33fa165c5b62d273b22bd699e35c99d40304cd7eadcd003f81eb2a99a0d10b9444a26b3dac6402321af9c69defb68bba0dd75dd002c83b476a4990da

        • memory/768-136-0x0000000001EF0000-0x0000000001EF8000-memory.dmp

          Filesize

          32KB

        • memory/880-80-0x000000001B650000-0x000000001B932000-memory.dmp

          Filesize

          2.9MB

        • memory/2748-17-0x00000000020D0000-0x00000000020EC000-memory.dmp

          Filesize

          112KB

        • memory/2748-23-0x00000000020B0000-0x00000000020BC000-memory.dmp

          Filesize

          48KB

        • memory/2748-25-0x00000000020C0000-0x00000000020CE000-memory.dmp

          Filesize

          56KB

        • memory/2748-27-0x0000000002130000-0x0000000002138000-memory.dmp

          Filesize

          32KB

        • memory/2748-29-0x0000000002140000-0x000000000214C000-memory.dmp

          Filesize

          48KB

        • memory/2748-21-0x0000000002110000-0x0000000002122000-memory.dmp

          Filesize

          72KB

        • memory/2748-19-0x00000000020F0000-0x0000000002108000-memory.dmp

          Filesize

          96KB

        • memory/2748-15-0x0000000000800000-0x000000000080E000-memory.dmp

          Filesize

          56KB

        • memory/2748-13-0x0000000000360000-0x0000000000560000-memory.dmp

          Filesize

          2.0MB

        • memory/2980-139-0x0000000000280000-0x0000000000480000-memory.dmp

          Filesize

          2.0MB